Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://gamma.app

Overview

General Information

Sample URL:http://gamma.app
Analysis ID:1640933
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

Yara detected Powershell download and execute
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Drops PE files
Drops PE files to the windows directory (C:\Windows)
HTML page contains hidden javascript code

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1984,i,4330376509396261900,9633926587710994065,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2212 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6172 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=1984,i,4330376509396261900,9633926587710994065,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6108 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1984,i,4330376509396261900,9633926587710994065,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6044 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 1288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gamma.app" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_209JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results
    Source: https://gamma.app/HTTP Parser: Base64 decoded: 1742243971.000000
    Source: https://gamma.app/HTTP Parser: No favicon
    Source: https://gamma.app/HTTP Parser: No favicon
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6908_76029731\LICENSE.txt
    Source: unknownHTTPS traffic detected: 104.18.11.200:443 -> 192.168.2.16:49697 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.11.200:443 -> 192.168.2.16:49698 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.11.200:443 -> 192.168.2.16:49699 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.86.42:443 -> 192.168.2.16:49703 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.86.42:443 -> 192.168.2.16:49704 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.10.200:443 -> 192.168.2.16:49705 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.49.241.189:443 -> 192.168.2.16:49707 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 88.221.110.26:443 -> 192.168.2.16:49702 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.11.200:443 -> 192.168.2.16:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.10.200:443 -> 192.168.2.16:49725 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 2.16.100.91:443 -> 192.168.2.16:49724 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.86.42:443 -> 192.168.2.16:49729 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.65.57:443 -> 192.168.2.16:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.16:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 88.221.110.26:443 -> 192.168.2.16:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 88.221.110.26:443 -> 192.168.2.16:49737 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.11.200:443 -> 192.168.2.16:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.64.155.119:443 -> 192.168.2.16:49747 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.87.42:443 -> 192.168.2.16:49746 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.11.200:443 -> 192.168.2.16:49753 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.164:443 -> 192.168.2.16:49748 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.11.200:443 -> 192.168.2.16:49754 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.32.137:443 -> 192.168.2.16:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 216.58.206.86:443 -> 192.168.2.16:49761 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.49.241.189:443 -> 192.168.2.16:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.11.200:443 -> 192.168.2.16:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.16:49790 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.65:443 -> 192.168.2.16:49791 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.11.200:443 -> 192.168.2.16:49805 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.33:443 -> 192.168.2.16:49804 version: TLS 1.2
    Source: chrome.exeMemory has grown: Private usage: 12MB later: 45MB
    Source: global trafficTCP traffic: 192.168.2.16:51369 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:51369 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:51369 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:58078 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:51369 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:58078 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:51369 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:58078 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:51369 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:58078 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:51369 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:58078 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:51369 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:58078 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:51369 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:58078 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:51369 -> 1.1.1.1:53
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: gamma.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/css/38a08f8ad060b117.css?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /consent/01919ef7-fdd5-72aa-8b3e-9a438906692f/OtAutoBlock.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /consent/01919ef7-fdd5-72aa-8b3e-9a438906692f/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/optimizely.js HTTP/1.1Host: optimizely-edge.gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /fonts/EudoxusSans-Bold.woff HTTP/1.1Host: gamma.appConnection: keep-aliveOrigin: https://gamma.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /fonts/EudoxusSans-Bold.woff2 HTTP/1.1Host: gamma.appConnection: keep-aliveOrigin: https://gamma.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /fonts/EudoxusSans-Regular.woff HTTP/1.1Host: gamma.appConnection: keep-aliveOrigin: https://gamma.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /fonts/EudoxusSans-Regular.woff2 HTTP/1.1Host: gamma.appConnection: keep-aliveOrigin: https://gamma.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /tiw2cwq.css HTTP/1.1Host: use.typekit.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fonts/EudoxusSans-Light.woff HTTP/1.1Host: gamma.appConnection: keep-aliveOrigin: https://gamma.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /fonts/EudoxusSans-Light.woff2 HTTP/1.1Host: gamma.appConnection: keep-aliveOrigin: https://gamma.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /_app_static/images/gamma-logo-black-d6c729d8.svg HTTP/1.1Host: cdn.gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /fonts/EudoxusSans-ExtraBold.woff HTTP/1.1Host: gamma.appConnection: keep-aliveOrigin: https://gamma.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /fonts/EudoxusSans-ExtraBold.woff2 HTTP/1.1Host: gamma.appConnection: keep-aliveOrigin: https://gamma.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /fonts/EudoxusSans-ExtraLight.woff HTTP/1.1Host: gamma.appConnection: keep-aliveOrigin: https://gamma.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /fonts/EudoxusSans-ExtraLight.woff2 HTTP/1.1Host: gamma.appConnection: keep-aliveOrigin: https://gamma.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /fonts/EudoxusSans-Medium.woff HTTP/1.1Host: gamma.appConnection: keep-aliveOrigin: https://gamma.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /_app_static/images/gamma-logo-black-d6c729d8.svg HTTP/1.1Host: cdn.gamma.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /fonts/EudoxusSans-Medium.woff2 HTTP/1.1Host: gamma.appConnection: keep-aliveOrigin: https://gamma.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /p.css?s=1&k=tiw2cwq&ht=tk&f=10870.10872.10873.10874.28201.28205.28208.28222.28225.28226.28227.28238.32157.32159.32163.32164&a=2326044&app=typekit&e=css HTTP/1.1Host: p.typekit.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://use.typekit.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/media/gamma-animation.f6269417.gif HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /_next/static/media/door.ba4427b3.png HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /consent/01919ef7-fdd5-72aa-8b3e-9a438906692f/01919ef7-fdd5-72aa-8b3e-9a438906692f.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://gamma.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/media/Left-Side.204fb36e.png HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /_next/static/media/Right-Side.8df4ce70.png HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-764ba62b51379dd9.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /_app_static/images/gamma-logo-white-5a74b1f4.svg HTTP/1.1Host: cdn.gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-89ee881bc4e530f4.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /public/187838077/4832770694840320/182_4f944be434db040ced271d8b96f475ee372418bfd70529938b98835da0d9049b_edge_helper.js HTTP/1.1Host: cdn.optimizely.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /embed/vtMIUtE9doQ?loop=1&modestbranding=1&autoplay=1&mute=1&cc_load_policy=1&playlist=vtMIUtE9doQ HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_app_static/videos/ani1-734508c7.mp4 HTTP/1.1Host: cdn.gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"Accept-Encoding: identity;q=1, *;q=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://gamma.app/Accept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHoRange: bytes=0-
    Source: global trafficHTTP traffic detected: GET /_app_static/videos/ani2-7cdf2339.mp4 HTTP/1.1Host: cdn.gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"Accept-Encoding: identity;q=1, *;q=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://gamma.app/Accept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHoRange: bytes=0-
    Source: global trafficHTTP traffic detected: GET /af/00dec1/00000000000000007735b3d4/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n5&v=3 HTTP/1.1Host: use.typekit.netConnection: keep-aliveOrigin: https://gamma.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://use.typekit.net/tiw2cwq.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-d3d16625b88b8868.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /_app_static/videos/ani3-d29250d3.mp4 HTTP/1.1Host: cdn.gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"Accept-Encoding: identity;q=1, *;q=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://gamma.app/Accept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHoRange: bytes=0-
    Source: global trafficHTTP traffic detected: GET /af/b6ae0d/00000000000000007735b3dc/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3 HTTP/1.1Host: use.typekit.netConnection: keep-aliveOrigin: https://gamma.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://use.typekit.net/tiw2cwq.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/media/door.ba4427b3.png HTTP/1.1Host: gamma.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsonsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://gamma.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_app_static/videos/ani4-6c8d29b2.mp4 HTTP/1.1Host: cdn.gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"Accept-Encoding: identity;q=1, *;q=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://gamma.app/Accept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHoRange: bytes=0-
    Source: global trafficHTTP traffic detected: GET /_app_static/videos/ani5-5af11be7.mp4 HTTP/1.1Host: cdn.gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"Accept-Encoding: identity;q=1, *;q=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://gamma.app/Accept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHoRange: bytes=0-
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-b553fc1b2cba78c7.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /_app_static/images/gamma-logo-white-5a74b1f4.svg HTTP/1.1Host: cdn.gamma.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /consent/01919ef7-fdd5-72aa-8b3e-9a438906692f/01919ef7-fdd5-72aa-8b3e-9a438906692f.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/media/Right-Side.8df4ce70.png HTTP/1.1Host: gamma.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /_next/static/media/Left-Side.204fb36e.png HTTP/1.1Host: gamma.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/93656207-5a8710788d43745e.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /s/player/7d1d50a6/www-player.css HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.youtube-nocookie.com/embed/vtMIUtE9doQ?loop=1&modestbranding=1&autoplay=1&mute=1&cc_load_policy=1&playlist=vtMIUtE9doQAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/b4d7d80c-b21e42481057053e.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/ad54e6ef-c1497d83c32edce5.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo
    Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/7d1d50a6/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.youtube-nocookie.com/embed/vtMIUtE9doQ?loop=1&modestbranding=1&autoplay=1&mute=1&cc_load_policy=1&playlist=vtMIUtE9doQAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/7d1d50a6/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.youtube-nocookie.com/embed/vtMIUtE9doQ?loop=1&modestbranding=1&autoplay=1&mute=1&cc_load_policy=1&playlist=vtMIUtE9doQAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2edb282b-c727a725ba9cab5d.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo; optimizelySession=1742243974554
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/b155a556-6216235a369a735d.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo; optimizelySession=1742243974554
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/d08a6a05-cd94e662b24272fc.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo; optimizelySession=1742243974554
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1035ef44-a82a0e0646431fa5.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo; optimizelySession=1742243974554
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/b779bb5e-79de22188ac69032.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo; optimizelySession=1742243974554
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7811-95fc21fe63dec224.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo; optimizelySession=1742243974554
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/659-4ab16cb8abf65f87.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo; optimizelySession=1742243974554
    Source: global trafficHTTP traffic detected: GET /_next/static/media/gamma-animation.f6269417.gif HTTP/1.1Host: gamma.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo; optimizelySession=1742243974554
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7981-efaf1fe945c658a7.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo; optimizelySession=1742243974554
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6267-0f348a7fac09425b.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo; optimizelySession=1742243974554
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/572-26a6ed58c4920db8.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo; optimizelySession=1742243974554
    Source: global trafficHTTP traffic detected: GET /_app_static/videos/ani5-5af11be7.mp4 HTTP/1.1Host: cdn.gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"Accept-Encoding: identity;q=1, *;q=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://gamma.app/Accept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo; optimizelySession=1742243974554Range: bytes=2719744-2745050If-Range: "ef74b8bf7391fe0ba8f5a8e0777e94ef"
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9006-f6aba7c581008a42.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo; optimizelySession=1742243974554
    Source: global trafficHTTP traffic detected: GET /scripttemplates/202501.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6345-a616b73b8ba08ca3.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo; optimizelySession=1742243974554
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3345-316b3761599dd946.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo; optimizelySession=1742243974554
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/marketing/%5Blocale%5D-0647ad40ef7e8b70.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo; optimizelySession=1742243974554
    Source: global trafficHTTP traffic detected: GET /api/5776661/envelope/?sentry_key=824b9acd00f449f283554475ff8303bb&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.8.0 HTTP/1.1Host: o698378.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/OEfE-o6RJYe21jcvWH_qP/_buildManifest.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo; optimizelySession=1742243974554
    Source: global trafficHTTP traffic detected: GET /_next/static/OEfE-o6RJYe21jcvWH_qP/_ssgManifest.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo; optimizelySession=1742243974554
    Source: global trafficHTTP traffic detected: GET /_next/static/media/footer-top.afeb3f99.png HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo; optimizelySession=1742243974554
    Source: global trafficHTTP traffic detected: GET /consent/01919ef7-fdd5-72aa-8b3e-9a438906692f/01919efa-17b8-7279-884f-2297c4a90620/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://gamma.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/th/IhARhEEg2HIGtXEt59akY-IoXGc0LjhVIFuruz5IClo.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.youtube-nocookie.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/7d1d50a6/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.youtube-nocookie.com/embed/vtMIUtE9doQ?loop=1&modestbranding=1&autoplay=1&mute=1&cc_load_policy=1&playlist=vtMIUtE9doQAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /YNJRhT6HuikS0rqUyVkmxkn5Ub5Mfs9l8xnUjj_VTfLHYewIrW_a4cBGvOk4zwIHhrGfddwaUQ=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube-nocookie.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo; optimizelySession=1742243974554
    Source: global trafficHTTP traffic detected: GET /scripttemplates/202501.1.0/assets/otFloatingRounded.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://gamma.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /scripttemplates/202501.1.0/assets/v2/otPcTab.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://gamma.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /scripttemplates/202501.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://gamma.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/media/footer-top.afeb3f99.png HTTP/1.1Host: gamma.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo; optimizelySession=1742243974554; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+17+2025+16%3A39%3A38+GMT-0400+(Eastern+Daylight+Time)&version=202501.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fgamma.app%2F
    Source: global trafficHTTP traffic detected: GET /consent/01919ef7-fdd5-72aa-8b3e-9a438906692f/01919efa-17b8-7279-884f-2297c4a90620/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicons/favicon-192.svg HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo; optimizelySession=1742243974554; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+17+2025+16%3A39%3A38+GMT-0400+(Eastern+Daylight+Time)&version=202501.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fgamma.app%2F
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/f3b948d8acb8/main.js? HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo; optimizelySession=1742243974554; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+17+2025+16%3A39%3A38+GMT-0400+(Eastern+Daylight+Time)&version=202501.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fgamma.app%2F
    Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /generate_204?2PEfrA HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube-nocookie.com/embed/vtMIUtE9doQ?loop=1&modestbranding=1&autoplay=1&mute=1&cc_load_policy=1&playlist=vtMIUtE9doQAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /YNJRhT6HuikS0rqUyVkmxkn5Ub5Mfs9l8xnUjj_VTfLHYewIrW_a4cBGvOk4zwIHhrGfddwaUQ=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /youtubei/v1/player?prettyPrint=false HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /scripttemplates/202501.1.0/assets/otFloatingRounded.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/static/ot_close.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://gamma.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/07b50054-e4c2-4522-85d0-3a9eb5554cee/01919efa-0a71-78a7-9133-1127e47d47ae/8ca2e7a6-1b00-482b-9c72-21c5773aa9aa/pwa-icon-512x512.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /scripttemplates/202501.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /scripttemplates/202501.1.0/assets/v2/otPcTab.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /YNJRhT6HuikS0rqUyVkmxkn5Ub5Mfs9l8xnUjj_VTfLHYewIrW_a4cBGvOk4zwIHhrGfddwaUQ=s88-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube-nocookie.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicons/favicon-192.svg HTTP/1.1Host: gamma.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo; optimizelySession=1742243974554; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+17+2025+16%3A39%3A39+GMT-0400+(Eastern+Daylight+Time)&version=202501.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fgamma.app%2F&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1
    Source: global trafficHTTP traffic detected: GET /logos/static/ot_close.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/07b50054-e4c2-4522-85d0-3a9eb5554cee/01919efa-0a71-78a7-9133-1127e47d47ae/8ca2e7a6-1b00-482b-9c72-21c5773aa9aa/pwa-icon-512x512.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/0.6247038716396813:1742243162:w2NNFPonohrkwkIkZIH5-Ge4fHUl7pR6gTYnkYNLFw0/921f4cd6ad50c32f HTTP/1.1Host: gamma.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gamma_visitor_id=uqw21hu9mwte67w; __cf_bm=EdV58gYh.sLkaO40gvMnemn3R89i.avBqgz.WNpKHWo-1742243971-1.0.1.1-gCRolIuWFvXcM6RQKT3fTOPylSX5YLSh9UGSbaMgdZNKQzgpzqLkFZJzJzkfJkzP8C.vo6NaegeXtuAJrFoV_bgnIbeS4nT4O1RK_8TYYHo; optimizelySession=1742243974554; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+17+2025+16%3A39%3A39+GMT-0400+(Eastern+Daylight+Time)&version=202501.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fgamma.app%2F&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1
    Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /youtubei/v1/next?prettyPrint=false HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /YNJRhT6HuikS0rqUyVkmxkn5Ub5Mfs9l8xnUjj_VTfLHYewIrW_a4cBGvOk4zwIHhrGfddwaUQ=s88-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
    Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
    Source: global trafficDNS traffic detected: DNS query: gamma.app
    Source: global trafficDNS traffic detected: DNS query: use.typekit.net
    Source: global trafficDNS traffic detected: DNS query: optimizely-edge.gamma.app
    Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
    Source: global trafficDNS traffic detected: DNS query: logx.optimizely.com
    Source: global trafficDNS traffic detected: DNS query: cdn.gamma.app
    Source: global trafficDNS traffic detected: DNS query: p.typekit.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube-nocookie.com
    Source: global trafficDNS traffic detected: DNS query: cdn.optimizely.com
    Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
    Source: global trafficDNS traffic detected: DNS query: o698378.ingest.sentry.io
    Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
    Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
    Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
    Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
    Source: global trafficDNS traffic detected: DNS query: beacons3.gvt2.com
    Source: unknownHTTP traffic detected: POST /v1/events HTTP/1.1Host: logx.optimizely.comConnection: keep-aliveContent-Length: 1101sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://gamma.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 17 Mar 2025 20:39:38 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 17 Mar 2025 20:39:40 GMTContent-Type: text/html; charset=UTF-8Content-Length: 7598Connection: closeaccept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcf-mitigated: challengecritical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcross-origin-embedder-policy: require-corpcross-origin-opener-policy: same-origincross-origin-resource-policy: same-originorigin-agent-cluster: ?1permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()referrer-policy: same-originserver-timing: chlray;desc="921f4d0e3f017d16"x-content-options: nosniffx-frame-options: SAMEORIGIN
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 58089 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58089
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 58081 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58081
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownHTTPS traffic detected: 104.18.11.200:443 -> 192.168.2.16:49697 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.11.200:443 -> 192.168.2.16:49698 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.11.200:443 -> 192.168.2.16:49699 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.86.42:443 -> 192.168.2.16:49703 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.86.42:443 -> 192.168.2.16:49704 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.10.200:443 -> 192.168.2.16:49705 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.49.241.189:443 -> 192.168.2.16:49707 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 88.221.110.26:443 -> 192.168.2.16:49702 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.11.200:443 -> 192.168.2.16:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.10.200:443 -> 192.168.2.16:49725 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 2.16.100.91:443 -> 192.168.2.16:49724 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.86.42:443 -> 192.168.2.16:49729 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.65.57:443 -> 192.168.2.16:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.16:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 88.221.110.26:443 -> 192.168.2.16:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 88.221.110.26:443 -> 192.168.2.16:49737 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.11.200:443 -> 192.168.2.16:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.64.155.119:443 -> 192.168.2.16:49747 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.87.42:443 -> 192.168.2.16:49746 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.11.200:443 -> 192.168.2.16:49753 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.164:443 -> 192.168.2.16:49748 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.11.200:443 -> 192.168.2.16:49754 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.32.137:443 -> 192.168.2.16:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 216.58.206.86:443 -> 192.168.2.16:49761 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.49.241.189:443 -> 192.168.2.16:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.11.200:443 -> 192.168.2.16:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.16:49790 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.65:443 -> 192.168.2.16:49791 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.11.200:443 -> 192.168.2.16:49805 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.33:443 -> 192.168.2.16:49804 version: TLS 1.2
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6908_701477657
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6908_577210572
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6908_577210572\Google.Widevine.CDM.dll
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6908_577210572\manifest.json
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6908_577210572\_metadata\
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6908_577210572\_metadata\verified_contents.json
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6908_577210572\manifest.fingerprint
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6908_2010609577
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6908_76029731
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6908_76029731\LICENSE.txt
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6908_76029731\Filtering Rules
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6908_76029731\manifest.json
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6908_76029731\_metadata\
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6908_76029731\_metadata\verified_contents.json
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6908_76029731\manifest.fingerprint
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6908_701477657
    Source: classification engineClassification label: mal48.evad.win@30/102@78/341
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1984,i,4330376509396261900,9633926587710994065,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2212 /prefetch:3
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gamma.app"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=1984,i,4330376509396261900,9633926587710994065,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6108 /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1984,i,4330376509396261900,9633926587710994065,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6044 /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1984,i,4330376509396261900,9633926587710994065,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2212 /prefetch:3
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=1984,i,4330376509396261900,9633926587710994065,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6108 /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1984,i,4330376509396261900,9633926587710994065,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6044 /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6908_577210572\Google.Widevine.CDM.dllJump to dropped file
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6908_577210572\Google.Widevine.CDM.dllJump to dropped file
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6908_76029731\LICENSE.txt

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: Yara matchFile source: dropped/chromecache_209, type: DROPPED
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    2
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Extra Window Memory Injection
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    File Deletion
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    Extra Window Memory Injection
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    http://gamma.app0%Avira URL Cloudsafe
    SourceDetectionScannerLabelLink
    C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6908_577210572\Google.Widevine.CDM.dll0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://www.youtube-nocookie.com/s/player/7d1d50a6/www-player.css0%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/659-4ab16cb8abf65f87.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC0%Avira URL Cloudsafe
    https://gamma.app/fonts/EudoxusSans-ExtraLight.woff20%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/7811-95fc21fe63dec224.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC0%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/ad54e6ef-c1497d83c32edce5.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC0%Avira URL Cloudsafe
    https://use.typekit.net/af/00dec1/00000000000000007735b3d4/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n5&v=30%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/webpack-764ba62b51379dd9.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC0%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/framework-89ee881bc4e530f4.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC0%Avira URL Cloudsafe
    https://gamma.app/_next/static/media/Left-Side.204fb36e.png0%Avira URL Cloudsafe
    https://use.typekit.net/af/b6ae0d/00000000000000007735b3dc/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=30%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/93656207-5a8710788d43745e.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC0%Avira URL Cloudsafe
    https://gamma.app/fonts/EudoxusSans-Bold.woff20%Avira URL Cloudsafe
    https://cdn.gamma.app/_app_static/images/gamma-logo-white-5a74b1f4.svg0%Avira URL Cloudsafe
    https://cdn.gamma.app/_app_static/videos/ani3-d29250d3.mp40%Avira URL Cloudsafe
    https://cdn.gamma.app/_app_static/images/gamma-logo-black-d6c729d8.svg0%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/572-26a6ed58c4920db8.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC0%Avira URL Cloudsafe
    https://gamma.app/fonts/EudoxusSans-Regular.woff20%Avira URL Cloudsafe
    https://gamma.app/fonts/EudoxusSans-Medium.woff20%Avira URL Cloudsafe
    https://www.youtube-nocookie.com/s/player/7d1d50a6/player_ias.vflset/en_US/base.js0%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/2edb282b-c727a725ba9cab5d.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC0%Avira URL Cloudsafe
    https://gamma.app/_next/static/css/38a08f8ad060b117.css?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC0%Avira URL Cloudsafe
    https://optimizely-edge.gamma.app/js/optimizely.js0%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/b4d7d80c-b21e42481057053e.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC0%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/7981-efaf1fe945c658a7.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC0%Avira URL Cloudsafe
    https://cdn.gamma.app/_app_static/videos/ani1-734508c7.mp40%Avira URL Cloudsafe
    https://gamma.app/fonts/EudoxusSans-Light.woff20%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/d08a6a05-cd94e662b24272fc.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC0%Avira URL Cloudsafe
    https://www.youtube-nocookie.com/embed/vtMIUtE9doQ?loop=1&modestbranding=1&autoplay=1&mute=1&cc_load_policy=1&playlist=vtMIUtE9doQ0%Avira URL Cloudsafe
    https://gamma.app/fonts/EudoxusSans-Light.woff0%Avira URL Cloudsafe
    https://cdn.cookielaw.org/consent/01919ef7-fdd5-72aa-8b3e-9a438906692f/otSDKStub.js0%Avira URL Cloudsafe
    https://gamma.app/_next/static/media/door.ba4427b3.png0%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/pages/_app-b553fc1b2cba78c7.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC0%Avira URL Cloudsafe
    https://gamma.app/_next/static/media/gamma-animation.f6269417.gif0%Avira URL Cloudsafe
    https://cdn.gamma.app/_app_static/videos/ani4-6c8d29b2.mp40%Avira URL Cloudsafe
    https://gamma.app/fonts/EudoxusSans-Medium.woff0%Avira URL Cloudsafe
    https://gamma.app/fonts/EudoxusSans-ExtraLight.woff0%Avira URL Cloudsafe
    https://cdn.gamma.app/_app_static/videos/ani2-7cdf2339.mp40%Avira URL Cloudsafe
    https://cdn.cookielaw.org/consent/01919ef7-fdd5-72aa-8b3e-9a438906692f/OtAutoBlock.js0%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/6267-0f348a7fac09425b.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC0%Avira URL Cloudsafe
    https://gamma.app/fonts/EudoxusSans-Bold.woff0%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/main-d3d16625b88b8868.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC0%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/b779bb5e-79de22188ac69032.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC0%Avira URL Cloudsafe
    https://cdn.cookielaw.org/consent/01919ef7-fdd5-72aa-8b3e-9a438906692f/01919ef7-fdd5-72aa-8b3e-9a438906692f.json0%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/b155a556-6216235a369a735d.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC0%Avira URL Cloudsafe
    https://www.youtube-nocookie.com/s/player/7d1d50a6/www-embed-player.vflset/www-embed-player.js0%Avira URL Cloudsafe
    https://gamma.app/fonts/EudoxusSans-ExtraBold.woff0%Avira URL Cloudsafe
    https://gamma.app/_next/static/media/Right-Side.8df4ce70.png0%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/1035ef44-a82a0e0646431fa5.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC0%Avira URL Cloudsafe
    https://gamma.app/fonts/EudoxusSans-ExtraBold.woff20%Avira URL Cloudsafe
    https://gamma.app/fonts/EudoxusSans-Regular.woff0%Avira URL Cloudsafe
    https://cdn.gamma.app/_app_static/videos/ani5-5af11be7.mp40%Avira URL Cloudsafe
    https://cdn.optimizely.com/public/187838077/4832770694840320/182_4f944be434db040ced271d8b96f475ee372418bfd70529938b98835da0d9049b_edge_helper.js0%Avira URL Cloudsafe
    https://yt3.ggpht.com/YNJRhT6HuikS0rqUyVkmxkn5Ub5Mfs9l8xnUjj_VTfLHYewIrW_a4cBGvOk4zwIHhrGfddwaUQ=s88-c-k-c0x00ffffff-no-rj0%Avira URL Cloudsafe
    https://www.google.com/js/th/IhARhEEg2HIGtXEt59akY-IoXGc0LjhVIFuruz5IClo.js0%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/3345-316b3761599dd946.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC0%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/pages/marketing/%5Blocale%5D-0647ad40ef7e8b70.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC0%Avira URL Cloudsafe
    https://gamma.app/cdn-cgi/challenge-platform/scripts/jsd/main.js0%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/9006-f6aba7c581008a42.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC0%Avira URL Cloudsafe
    https://cdn.cookielaw.org/scripttemplates/202501.1.0/assets/otFloatingRounded.json0%Avira URL Cloudsafe
    https://cdn.cookielaw.org/logos/07b50054-e4c2-4522-85d0-3a9eb5554cee/01919efa-0a71-78a7-9133-1127e47d47ae/8ca2e7a6-1b00-482b-9c72-21c5773aa9aa/pwa-icon-512x512.png0%Avira URL Cloudsafe
    https://gamma.app/cdn-cgi/challenge-platform/h/g/jsd/r/0.6247038716396813:1742243162:w2NNFPonohrkwkIkZIH5-Ge4fHUl7pR6gTYnkYNLFw0/921f4cd6ad50c32f0%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/6345-a616b73b8ba08ca3.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC0%Avira URL Cloudsafe
    https://gamma.app/_next/static/OEfE-o6RJYe21jcvWH_qP/_buildManifest.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC0%Avira URL Cloudsafe
    https://cdn.cookielaw.org/scripttemplates/202501.1.0/assets/v2/otPcTab.json0%Avira URL Cloudsafe
    https://www.youtube-nocookie.com/s/player/7d1d50a6/player_ias.vflset/en_US/embed.js0%Avira URL Cloudsafe
    https://www.youtube-nocookie.com/generate_204?2PEfrA0%Avira URL Cloudsafe
    https://gamma.app/_next/static/OEfE-o6RJYe21jcvWH_qP/_ssgManifest.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC0%Avira URL Cloudsafe
    https://gamma.app/_next/static/media/footer-top.afeb3f99.png0%Avira URL Cloudsafe
    https://yt3.ggpht.com/YNJRhT6HuikS0rqUyVkmxkn5Ub5Mfs9l8xnUjj_VTfLHYewIrW_a4cBGvOk4zwIHhrGfddwaUQ=s68-c-k-c0x00ffffff-no-rj0%Avira URL Cloudsafe
    https://cdn.cookielaw.org/consent/01919ef7-fdd5-72aa-8b3e-9a438906692f/01919efa-17b8-7279-884f-2297c4a90620/en.json0%Avira URL Cloudsafe
    https://gamma.app/cdn-cgi/challenge-platform/h/g/scripts/jsd/f3b948d8acb8/main.js?0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    logx.optimizely.com
    34.49.241.189
    truefalse
      high
      beacons3.gvt2.com
      216.58.206.67
      truefalse
        high
        i.ytimg.com
        216.58.206.86
        truefalse
          high
          beacons-handoff.gcp.gvt2.com
          142.250.180.67
          truefalse
            high
            o698378.ingest.sentry.io
            34.120.195.249
            truefalse
              high
              beacons2.gvt2.com
              216.239.32.3
              truefalse
                high
                optimizely-edge.gamma.app
                104.18.10.200
                truefalse
                  unknown
                  beacons.gvt2.com
                  142.251.143.67
                  truefalse
                    high
                    a1874.dscg1.akamai.net
                    2.16.100.91
                    truefalse
                      high
                      cdn.gamma.app
                      104.18.11.200
                      truefalse
                        high
                        cdn.optimizely.com
                        104.18.65.57
                        truefalse
                          high
                          youtube-ui.l.google.com
                          142.250.186.174
                          truefalse
                            high
                            gamma.app
                            104.18.10.200
                            truefalse
                              high
                              photos-ugc.l.googleusercontent.com
                              142.250.186.65
                              truefalse
                                high
                                www.google.com
                                142.250.186.164
                                truefalse
                                  high
                                  cdn.cookielaw.org
                                  104.18.86.42
                                  truefalse
                                    high
                                    geolocation.onetrust.com
                                    172.64.155.119
                                    truefalse
                                      high
                                      a1988.dscg1.akamai.net
                                      88.221.110.26
                                      truefalse
                                        high
                                        use.typekit.net
                                        unknown
                                        unknownfalse
                                          high
                                          yt3.ggpht.com
                                          unknown
                                          unknownfalse
                                            high
                                            beacons.gcp.gvt2.com
                                            unknown
                                            unknownfalse
                                              high
                                              p.typekit.net
                                              unknown
                                              unknownfalse
                                                high
                                                www.youtube-nocookie.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  NameMaliciousAntivirus DetectionReputation
                                                  https://gamma.app/_next/static/chunks/659-4ab16cb8abf65f87.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoCfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://gamma.app/_next/static/chunks/ad54e6ef-c1497d83c32edce5.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoCfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://gamma.app/_next/static/chunks/7811-95fc21fe63dec224.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoCfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.youtube-nocookie.com/s/player/7d1d50a6/www-player.cssfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://use.typekit.net/af/00dec1/00000000000000007735b3d4/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n5&v=3false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://cdn.cookielaw.org/scripttemplates/202501.1.0/assets/otFloatingRounded.jsonfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://gamma.app/_next/static/chunks/framework-89ee881bc4e530f4.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoCfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://geolocation.onetrust.com/cookieconsentpub/v1/geo/locationfalse
                                                    high
                                                    https://gamma.app/fonts/EudoxusSans-ExtraLight.woff2false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://cdn.cookielaw.org/scripttemplates/202501.1.0/otBannerSdk.jsfalse
                                                      high
                                                      https://yt3.ggpht.com/YNJRhT6HuikS0rqUyVkmxkn5Ub5Mfs9l8xnUjj_VTfLHYewIrW_a4cBGvOk4zwIHhrGfddwaUQ=s88-c-k-c0x00ffffff-no-rjfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://gamma.app/_next/static/chunks/webpack-764ba62b51379dd9.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoCfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://use.typekit.net/af/b6ae0d/00000000000000007735b3dc/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://cdn.cookielaw.org/logos/static/powered_by_logo.svgfalse
                                                        high
                                                        https://gamma.app/_next/static/media/Left-Side.204fb36e.pngfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://gamma.app/_next/static/chunks/93656207-5a8710788d43745e.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoCfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://gamma.app/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://gamma.app/fonts/EudoxusSans-Medium.woff2false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://cdn.gamma.app/_app_static/images/gamma-logo-white-5a74b1f4.svgfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://gamma.app/_next/static/chunks/572-26a6ed58c4920db8.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoCfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://gamma.app/fonts/EudoxusSans-Bold.woff2false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://gamma.app/_next/static/chunks/2edb282b-c727a725ba9cab5d.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoCfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.google.com/js/th/IhARhEEg2HIGtXEt59akY-IoXGc0LjhVIFuruz5IClo.jsfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://gamma.app/cdn-cgi/challenge-platform/h/g/jsd/r/0.6247038716396813:1742243162:w2NNFPonohrkwkIkZIH5-Ge4fHUl7pR6gTYnkYNLFw0/921f4cd6ad50c32ffalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://gamma.app/fonts/EudoxusSans-Regular.woff2false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://gamma.app/_next/static/chunks/3345-316b3761599dd946.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoCfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://cdn.gamma.app/_app_static/videos/ani3-d29250d3.mp4false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://gamma.app/_next/static/chunks/9006-f6aba7c581008a42.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoCfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://cdn.gamma.app/_app_static/images/gamma-logo-black-d6c729d8.svgfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.youtube-nocookie.com/s/player/7d1d50a6/player_ias.vflset/en_US/base.jsfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://gamma.app/_next/static/css/38a08f8ad060b117.css?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoCfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://gamma.app/_next/static/chunks/pages/marketing/%5Blocale%5D-0647ad40ef7e8b70.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoCfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.youtube-nocookie.com/youtubei/v1/next?prettyPrint=falsefalse
                                                          high
                                                          https://cdn.cookielaw.org/logos/07b50054-e4c2-4522-85d0-3a9eb5554cee/01919efa-0a71-78a7-9133-1127e47d47ae/8ca2e7a6-1b00-482b-9c72-21c5773aa9aa/pwa-icon-512x512.pngfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://gamma.app/_next/static/chunks/7981-efaf1fe945c658a7.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoCfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://optimizely-edge.gamma.app/js/optimizely.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://gamma.app/_next/static/chunks/b4d7d80c-b21e42481057053e.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoCfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://cdn.cookielaw.org/logos/static/ot_guard_logo.svgfalse
                                                            high
                                                            https://www.youtube-nocookie.com/embed/vtMIUtE9doQ?loop=1&modestbranding=1&autoplay=1&mute=1&cc_load_policy=1&playlist=vtMIUtE9doQfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://cdn.gamma.app/_app_static/videos/ani1-734508c7.mp4false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://gamma.app/fonts/EudoxusSans-Light.woff2false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://gamma.app/fonts/EudoxusSans-Light.wofffalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://gamma.app/_next/static/chunks/d08a6a05-cd94e662b24272fc.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoCfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://logx.optimizely.com/v1/eventsfalse
                                                              high
                                                              https://cdn.cookielaw.org/consent/01919ef7-fdd5-72aa-8b3e-9a438906692f/otSDKStub.jsfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://gamma.app/_next/static/chunks/6345-a616b73b8ba08ca3.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoCfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://gamma.app/_next/static/media/gamma-animation.f6269417.giffalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://gamma.app/_next/static/chunks/pages/_app-b553fc1b2cba78c7.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoCfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.youtube-nocookie.com/youtubei/v1/log_event?alt=jsonfalse
                                                                high
                                                                https://gamma.app/_next/static/media/door.ba4427b3.pngfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://gamma.app/_next/static/OEfE-o6RJYe21jcvWH_qP/_buildManifest.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoCfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://gamma.app/favicons/favicon-192.svgfalse
                                                                  high
                                                                  https://cdn.cookielaw.org/scripttemplates/202501.1.0/assets/v2/otPcTab.jsonfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://cdn.gamma.app/_app_static/videos/ani2-7cdf2339.mp4false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.youtube-nocookie.com/youtubei/v1/player?prettyPrint=falsefalse
                                                                    high
                                                                    https://www.youtube-nocookie.com/generate_204?2PEfrAfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.youtube-nocookie.com/s/player/7d1d50a6/player_ias.vflset/en_US/embed.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://yt3.ggpht.com/YNJRhT6HuikS0rqUyVkmxkn5Ub5Mfs9l8xnUjj_VTfLHYewIrW_a4cBGvOk4zwIHhrGfddwaUQ=s68-c-k-c0x00ffffff-no-rjfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://gamma.app/_next/static/OEfE-o6RJYe21jcvWH_qP/_ssgManifest.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoCfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://p.typekit.net/p.css?s=1&k=tiw2cwq&ht=tk&f=10870.10872.10873.10874.28201.28205.28208.28222.28225.28226.28227.28238.32157.32159.32163.32164&a=2326044&app=typekit&e=cssfalse
                                                                      high
                                                                      https://o698378.ingest.sentry.io/api/5776661/envelope/?sentry_key=824b9acd00f449f283554475ff8303bb&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.8.0false
                                                                        high
                                                                        https://cdn.gamma.app/_app_static/videos/ani4-6c8d29b2.mp4false
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://cdn.cookielaw.org/scripttemplates/202501.1.0/assets/otCommonStyles.cssfalse
                                                                          high
                                                                          https://cdn.cookielaw.org/consent/01919ef7-fdd5-72aa-8b3e-9a438906692f/OtAutoBlock.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://gamma.app/fonts/EudoxusSans-ExtraLight.wofffalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://gamma.app/fonts/EudoxusSans-Medium.wofffalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://use.typekit.net/tiw2cwq.cssfalse
                                                                            high
                                                                            https://gamma.app/_next/static/media/footer-top.afeb3f99.pngfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://gamma.app/cdn-cgi/challenge-platform/h/g/scripts/jsd/f3b948d8acb8/main.js?false
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://gamma.app/_next/static/chunks/6267-0f348a7fac09425b.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoCfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://gamma.app/fonts/EudoxusSans-Bold.wofffalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://gamma.app/_next/static/chunks/main-d3d16625b88b8868.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoCfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://gamma.app/_next/static/chunks/b779bb5e-79de22188ac69032.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoCfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://gamma.app/manifest.jsonfalse
                                                                              high
                                                                              https://gamma.app/_next/static/media/Right-Side.8df4ce70.pngfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://cdn.cookielaw.org/consent/01919ef7-fdd5-72aa-8b3e-9a438906692f/01919ef7-fdd5-72aa-8b3e-9a438906692f.jsonfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://www.youtube-nocookie.com/s/player/7d1d50a6/www-embed-player.vflset/www-embed-player.jsfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://cdn.cookielaw.org/consent/01919ef7-fdd5-72aa-8b3e-9a438906692f/01919efa-17b8-7279-884f-2297c4a90620/en.jsonfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://cdn.cookielaw.org/logos/static/ot_close.svgfalse
                                                                                high
                                                                                https://gamma.app/fonts/EudoxusSans-ExtraBold.wofffalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://gamma.app/fonts/EudoxusSans-Regular.wofffalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://gamma.app/_next/static/chunks/b155a556-6216235a369a735d.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoCfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://gamma.app/fonts/EudoxusSans-ExtraBold.woff2false
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://gamma.app/_next/static/chunks/1035ef44-a82a0e0646431fa5.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoCfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://gamma.app/false
                                                                                  high
                                                                                  https://cdn.gamma.app/_app_static/videos/ani5-5af11be7.mp4false
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://cdn.optimizely.com/public/187838077/4832770694840320/182_4f944be434db040ced271d8b96f475ee372418bfd70529938b98835da0d9049b_edge_helper.jsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  • No. of IPs < 25%
                                                                                  • 25% < No. of IPs < 50%
                                                                                  • 50% < No. of IPs < 75%
                                                                                  • 75% < No. of IPs
                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                  142.250.185.206
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.186.174
                                                                                  youtube-ui.l.google.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  104.18.10.200
                                                                                  optimizely-edge.gamma.appUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  142.250.185.227
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  2.16.100.91
                                                                                  a1874.dscg1.akamai.netEuropean Union
                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                  142.250.181.238
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  104.18.32.137
                                                                                  unknownUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  142.250.185.163
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  34.49.241.189
                                                                                  logx.optimizely.comUnited States
                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                  142.250.186.110
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.184.227
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.186.33
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  88.221.110.26
                                                                                  a1988.dscg1.akamai.netEuropean Union
                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                  142.250.184.202
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.186.35
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  104.18.87.42
                                                                                  unknownUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  1.1.1.1
                                                                                  unknownAustralia
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  104.18.65.57
                                                                                  cdn.optimizely.comUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  74.125.71.84
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  216.58.206.86
                                                                                  i.ytimg.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  216.58.206.42
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  172.64.155.119
                                                                                  geolocation.onetrust.comUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  142.250.65.206
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.185.196
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.185.131
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.186.164
                                                                                  www.google.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  104.18.11.200
                                                                                  cdn.gamma.appUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  104.18.86.42
                                                                                  cdn.cookielaw.orgUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  34.120.195.249
                                                                                  o698378.ingest.sentry.ioUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.185.74
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.184.234
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.186.65
                                                                                  photos-ugc.l.googleusercontent.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  IP
                                                                                  192.168.2.16
                                                                                  Joe Sandbox version:42.0.0 Malachite
                                                                                  Analysis ID:1640933
                                                                                  Start date and time:2025-03-17 21:39:01 +01:00
                                                                                  Joe Sandbox product:CloudBasic
                                                                                  Overall analysis duration:
                                                                                  Hypervisor based Inspection enabled:false
                                                                                  Report type:full
                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                  Sample URL:http://gamma.app
                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                  Number of analysed new started processes analysed:20
                                                                                  Number of new started drivers analysed:0
                                                                                  Number of existing processes analysed:0
                                                                                  Number of existing drivers analysed:0
                                                                                  Number of injected processes analysed:0
                                                                                  Technologies:
                                                                                  • EGA enabled
                                                                                  Analysis Mode:stream
                                                                                  Analysis stop reason:Timeout
                                                                                  Detection:MAL
                                                                                  Classification:mal48.evad.win@30/102@78/341
                                                                                  • Exclude process from analysis (whitelisted): svchost.exe
                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.181.238, 142.250.185.227, 74.125.71.84, 142.250.185.74, 142.250.185.131, 142.250.185.163, 172.217.18.14, 142.250.185.206
                                                                                  • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com
                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                  • VT rate limit hit for: http://gamma.app
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                  Category:dropped
                                                                                  Size (bytes):2877728
                                                                                  Entropy (8bit):6.868480682648069
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:477C17B6448695110B4D227664AA3C48
                                                                                  SHA1:949FF1136E0971A0176F6ADEA8ADCC0DD6030F22
                                                                                  SHA-256:CB190E7D1B002A3050705580DD51EBA895A19EB09620BDD48D63085D5D88031E
                                                                                  SHA-512:1E267B01A78BE40E7A02612B331B1D9291DA8E4330DEA10BF786ACBC69F25E0BAECE45FB3BAFE1F4389F420EBAA62373E4F035A45E34EADA6F72C7C61D2302ED
                                                                                  Malicious:false
                                                                                  Antivirus:
                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                  Reputation:unknown
                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....fd.........." ......(..........A&.......................................,.......,...`A.........................................V*......V*......`,......`+..p....+. )...p,......D*.8....................C*.(.....(.8...........p\*..............................text.....(.......(................. ..`.rdata..h.....(.......(.............@..@.data....l....*..&....*.............@....pdata...p...`+..r....*.............@..@.00cfg..(.....+......p+.............@..@.gxfg....$....+..&...r+.............@..@.retplnel.... ,.......+..................tls.........0,.......+.............@....voltbl.D....@,.......+................._RDATA.......P,.......+.............@..@.rsrc........`,.......+.............@..@.reloc.......p,.......+.............@..B........................................................................................................................................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):1778
                                                                                  Entropy (8bit):6.02086725086136
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:3E839BA4DA1FFCE29A543C5756A19BDF
                                                                                  SHA1:D8D84AC06C3BA27CCEF221C6F188042B741D2B91
                                                                                  SHA-256:43DAA4139D3ED90F4B4635BD4D32346EB8E8528D0D5332052FCDA8F7860DB729
                                                                                  SHA-512:19B085A9CFEC4D6F1B87CC6BBEEB6578F9CBA014704D05C9114CFB0A33B2E7729AC67499048CB33823C884517CBBDC24AA0748A9BB65E9C67714E6116365F1AB
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"KTPeHzS0ybFaz3_br3ASYWHjb6Ctul92067u2JMwtNYYm-4KxLiSkJZNBIzhm6hNSEW2p5kUEvHD0TjhhFGCZnWm9titj2bqJayCOAGxZb5BO74JJCRfy5Kwr1KSS4nvocsZepnHBmCiG2OV3by-Lyf1h1uU3X3bDfD92O0vJzrA8rwL2LrwIk-BolLo5nlM0I_MZwg8DhZ8SFBu9GGRVB2XrailDrv4SgupFE9gqA1HY6kjRjoyoAHbRRxZdBNNt9IKNdxNyaF9NcNRY8dAedNQ9Tw3YNp5jB7R9lcjO4knn58RdH2h_GiJ4l96StcXA4e7cqbJ77P-c
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):66
                                                                                  Entropy (8bit):3.974403644129192
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:D30A5BBC00F7334EEDE0795D147B2E80
                                                                                  SHA1:78F3A6995856854CAD0C524884F74E182F9C3C57
                                                                                  SHA-256:A08C1BC41DE319392676C7389048D8B1C7424C4B74D2F6466BCF5732B8D86642
                                                                                  SHA-512:DACF60E959C10A3499D55DC594454858343BF6A309F22D73BDEE86B676D8D0CED10E86AC95ECD78E745E8805237121A25830301680BD12BFC7122A82A885FF4B
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:1.c900ba9a2d8318263fd43782ee6fd5fb50bad78bf0eb2c972b5922c458af45ed
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):145
                                                                                  Entropy (8bit):4.595307058143632
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:BBC03E9C7C5944E62EFC9C660B7BD2B6
                                                                                  SHA1:83F161E3F49B64553709994B048D9F597CDE3DC6
                                                                                  SHA-256:6CCE5AD8D496BC5179FA84AF8AFC568EEBA980D8A75058C6380B64FB42298C28
                                                                                  SHA-512:FB80F091468A299B5209ACC30EDAF2001D081C22C3B30AAD422CBE6FEA7E5FE36A67A8E000D5DD03A30C60C30391C85FA31F3931E804C351AB0A71E9A978CC0F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:{. "manifest_version": 2,. "name": "windows-mf-cdm",. "version": "1.0.2738.0",. "accept_arch": [. "x64",. "x86_64",. "x86_64h". ].}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):77095
                                                                                  Entropy (8bit):5.538618070900601
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:5F2E8BC6FD4937FBB0939C6773064F3E
                                                                                  SHA1:524FAECE2A5491EF2739C2424F962C9ADF74E891
                                                                                  SHA-256:4723C6E42380C6A90A601C9BF6E4DD72136958516DE05623DC8D342B6E05F00C
                                                                                  SHA-512:D5B3CF6AB579B71F68BB02739B70DE1D403CE59C45442015E09B502E723E9D9FFCCED8429C228F467995CD01A13CAE9D2172994FF0D8677DFE501898922E00B7
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:............0.8.@.R.-728x90...........0.8.@.R.adtdp.com^..........0.8.@.R.just-news.pro^..........0.8.@.R.6dc2699b37.com^..........0.8.@.R.yomeno.xyz^..........0.8.@.R.yellowblue.io^..........0.8.@.R.abh.jp^..........0.8.@.R.ad999.biz^..........0.8.@.R._468_60...........0.8.@.R.adrecover.com^..........0.8.@.R.pemsrv.com^..........0.8.@.R.mnaspm.com^.$........0.8.@.R.tags.refinery89.com^.,........0.8.@.R.mysmth.net/nForum/*/ADAgent_.>........*...worldstar.com0.8.@.R.js.assemblyexchange.com/wana..(........0.8.@.R.ogads-pa.googleapis.com^..........0.8.@.R.indoleads.com^.%......0.8.@.R.discordapp.com/banners/.(........0.8.@.R.looker.com/api/internal/.#........0.8.@.R.broadstreetads.com^.(........0.8.@.R.shikoku-np.co.jp/img/ad/..........0.8.@.R./in/track?data=.!......0.8.@.R.linkbucks.com/tmpl/..........0.8.@.R.clicktripz.com^..........0.8.@.R.-ad-manager/........0.8.@.R.files.slack.com^.$........0.8.@.R.admitad-connect.com^..........0.8.@.R./300-250-.2........0.8.@.R"cloudfront.net/js/com
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):24623
                                                                                  Entropy (8bit):4.588307081140814
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:D33AAA5246E1CE0A94FA15BA0C407AE2
                                                                                  SHA1:11D197ACB61361657D638154A9416DC3249EC9FB
                                                                                  SHA-256:1D4FF95CE9C6E21FE4A4FF3B41E7A0DF88638DD449D909A7B46974D3DFAB7311
                                                                                  SHA-512:98B1B12FF0991FD7A5612141F83F69B86BC5A89DD62FC472EE5971817B7BBB612A034C746C2D81AE58FDF6873129256A89AA8BB7456022246DC4515BAAE2454B
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:EasyList Repository Licences.... Unless otherwise noted, the contents of the EasyList repository.. (https://github.com/easylist) is dual licensed under the GNU General.. Public License version 3 of the License, or (at your option) any later.. version, and Creative Commons Attribution-ShareAlike 3.0 Unported, or.. (at your option) any later version. You may use and/or modify the files.. as permitted by either licence; if required, "The EasyList authors.. (https://easylist.to/)" should be attributed as the source of the.. material. All relevant licence files are included in the repository..... Please be aware that files hosted externally and referenced in the.. repository, including but not limited to subscriptions other than.. EasyList, EasyPrivacy, EasyList Germany and EasyList Italy, may be.. available under other conditions; permission must be granted by the.. respective copyright holders to authorise the use of their material.......Creative Commons Attribut
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):1529
                                                                                  Entropy (8bit):5.976028518573561
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:B34777C83FE725443F6706F838BFCC71
                                                                                  SHA1:FB5FAB94D7E51A04BFECD8CA892A0268A491B68B
                                                                                  SHA-256:93FCA3B0D84D2A8B73AEB4F9750EC4075D564677CA62FA9BBD976D5D5619E90C
                                                                                  SHA-512:377A4EC4982378ABCDCFD91B257A3EF9FEA2DD9F6757A22DD5F829801FA5553B788155435F5F065FEB70B1E7D3F60812458D631C7C5B77D4E4E629DC3CB1D422
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"eVOox95LHt_huD1ZXNk2zxPSK5LxokRu6x0S_ww8Ogb8eOdWxUS-5DWuW4M3rfp6I9tSsLFbZQBy5kvVbkG2XTL2RHMfdF39BNFpjebNLkcQj85ki-IZdn4iYzb7yR8D2jsu2I5aXLZKuwemUaYqw_WiH8DPDTddIWBsR26QcPWGLg1H97vUpe7XsZSs2evmcojkfDe0pzKgmnnsngqJjoPdYbz7iCvc4cTtvuT5q_DqSlH8t
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):66
                                                                                  Entropy (8bit):3.858534313092168
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:00336491D5151AE40C377A836A97D4E1
                                                                                  SHA1:B66D1B09F3473DAC79E036F30C12003E1707E0A0
                                                                                  SHA-256:3D4821C7C552D1D9F0A36859C34432433A7084B27D7928011B0534215EFFD3C9
                                                                                  SHA-512:12E324A3782DC7928FC182C74D3E8CBE8FBF3D884D54A03C891775041B8FAF4B96F4F271C04E67AC3D6FE610F87F63FF5DCD04870AED92B2B470F73BD7AD38D4
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:1.6af08fc2b0dd497e30e40290efcb817b9b1f7dc7f734ab1a9dd000ae01f36050
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):114
                                                                                  Entropy (8bit):4.547350270682037
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:9585CB6CAE92DF90F9FCE1091C6DA40A
                                                                                  SHA1:FCA8BDED549311578C4623680159FFED831FC38B
                                                                                  SHA-256:337415AF627A5C520DE87843330D5B49D8041E4BCD3154B5BEC1D2A1F5EB997E
                                                                                  SHA-512:99192B2F98C559CE61CFE5796733A9DA01CF9B4CA966500ABDD71E35E18A3BF9B75CE5815E73F19D07F299E4BE2B8FC6B9F289D6BBBBF357B9C0D24622DB8207
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:{. "manifest_version": 2,. "name": "Subresource Filtering Rules",. "ruleset_format": 1,. "version": "9.55.0".}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                  Category:downloaded
                                                                                  Size (bytes):1048576
                                                                                  Entropy (8bit):7.997310485461645
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:4A3F1FF27E540C614065471C00E20B93
                                                                                  SHA1:57569EF62C4CF04E0BDFA7C052B331001ACB8560
                                                                                  SHA-256:3FB582F3C246BF159503DD75ECF2FEB8ECAFAE7A582BC8036DD650ADD56CB9DC
                                                                                  SHA-512:F4D18C10316505C6DBA1694D32323A639E6E239840745CD2FF31F57E48E0A7D45068DD1C19B5AB5C42814A2244C94CC0752934CE7214E155777CC0D958BF9F98
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn.gamma.app/_app_static/videos/ani1-734508c7.mp4:2f8f2611b59bb0:0
                                                                                  Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 164 r3108 31e19f9 - H.264/MPEG-4 AVC codec - Copyleft 2003-2023 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=15 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e.../...[.,....i.\:..p.@. .......J.o.T.Va.i<.......e....G..C.......3..mD...<.#.*....Y.L.[...F......D. .[.o<...\.6..l.B2... D...cM|...D04q.d=..[...,w.W....fW....q.:gG..?-:.>.|.Iv 3me...G]..7.....'X... .....'0B.CY>.....Z...D...b.(Wl...w/wO9..a..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):425104
                                                                                  Entropy (8bit):5.186782075298884
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:27D62564D86980214F83DBE7A16F6F74
                                                                                  SHA1:B96DD0E4C949CB12D7BB933D63A972130AFA717A
                                                                                  SHA-256:CEB0BCC10436D0AE1E939F7E0A39214E47956490953850D2941F3965DA5D99F5
                                                                                  SHA-512:7B9E8B42CE8DD1D23BB35C08A33B9EA2198FFE7C33ABE3678682D3EBB697C680D39851815824EE791A7C488717CAC01A6107B7FDD13FAB92E927D2F983C5836A
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://www.youtube-nocookie.com/s/player/7d1d50a6/www-player.css
                                                                                  Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                  Category:downloaded
                                                                                  Size (bytes):1048576
                                                                                  Entropy (8bit):7.996988095409527
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:AC8B916016601F6D669172DED0B50CC5
                                                                                  SHA1:2B12A115CC6049A9F0EAA1E01C40988426B21B94
                                                                                  SHA-256:3AD51D889AF963E9CD1FE455E575D6B15D9AA40A39C2115304CE0228E575FC12
                                                                                  SHA-512:4A76E6E497E8CB30F546F585BE4095DB0BD07F139DF3D35A5FEF20E96BE109CECCE805C4CC919985094F262B2C9C3A2F89200763E095FB572C8619DB709ED622
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn.gamma.app/_app_static/videos/ani2-7cdf2339.mp4:2f8f2611b64ca8:0
                                                                                  Preview:... ftypisom....isomiso2avc1mp41....free..qjmdat..........E...H..,. .#..x264 - core 164 r3108 31e19f9 - H.264/MPEG-4 AVC codec - Copyleft 2003-2023 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=15 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00.....(e...'...i.,..zI.........T`P...Y..H................u`T.5.M...........p.......G..........@.=!.I.=b..D5..|.....Mb...?.V2S.rpx..-.H.b{.<.},to....~...S..IF.T.....o{..f.h./q....).....n*+.Q.K.Z.e.....q....M..8s..0 ...b...7e.{H..M.@..|TW.....7...i...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (43234)
                                                                                  Category:downloaded
                                                                                  Size (bytes):63730
                                                                                  Entropy (8bit):5.1344811749708565
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:3AD239A07F6212EFF7F623A0FAA75AA6
                                                                                  SHA1:5107D429B092E6D8D0C74F893B7B3A8C93389B49
                                                                                  SHA-256:974ABB2C8104666E1820D99CB1A042C0695A30FDEB219CB61F3F802ADC684EA6
                                                                                  SHA-512:3C10D29F44D02942F4BF494CC1036148CB238F67DA23F482F20959AD9C6085E1EC41E400B90B807ABD743D829F3993E1797D5622487CB5542BF7102719F77709
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/_next/static/chunks/1035ef44-a82a0e0646431fa5.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC
                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6721],{24895:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var r=n(87089),o=n(16437),i=n(62103),s=n(60841),a=n(20428),l=n(41194),d=n(48162);function c(e){let{state:t,transaction:n}=e,{selection:r}=n,{doc:o}=n,{storedMarks:i}=n;return{...t,apply:t.apply.bind(t),applyTransaction:t.applyTransaction.bind(t),plugins:t.plugins,schema:t.schema,reconfigure:t.reconfigure.bind(t),toJSON:t.toJSON.bind(t),get storedMarks(){return i},get selection(){return r},get doc(){return o},get tr(){return r=n.selection,o=n.doc,i=n.storedMarks,n}}}class u{constructor(e){this.editor=e.editor,this.rawCommands=this.editor.extensionManager.commands,this.customState=e.state}get hasCustomState(){return!!this.customState}get state(){return this.customState||this.editor.state}get commands(){let{rawCommands:e,editor:t,state:n}=this,{view:r}=t,{tr:o}=n,i=this.buildProps(o);return Object.fromEntries(Object.entries(e).map(([e,t])=>[e,(...e)
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):65937
                                                                                  Entropy (8bit):5.43775200319245
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:BC1EF9BD2DBF658092BB4C024838F368
                                                                                  SHA1:30964DE552D707677C0FAA910501F4DA63CC9E38
                                                                                  SHA-256:FC25B9F71C02A8AC70CA902230BBAAF32D457D55477D1BCE1076FB108DA74485
                                                                                  SHA-512:9453C3ABA3384F6B04AF51C1218B1784BD75BAC14F56655410478B1A19BCA7C16DBB7B31F49CDCB90410DFF48E88C452F940E620547482A69AE7BBBB9CBB1171
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:. {. "name": "otPcTab",. "html": "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
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):2835
                                                                                  Entropy (8bit):7.830625697933937
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:B2E8F956539E23787D2C7933F0019BE2
                                                                                  SHA1:FC9BDDE1A28EA971FA170D10EF7F248C3B997A6B
                                                                                  SHA-256:A45B302F2AB71350896C26FBD9099C7B11E24E9C2A35F02F2272E9B0AD2CB3B5
                                                                                  SHA-512:C4F0BD3F4DECF809DE8BB03EF1E29BA417F23D125B17CA933B8860B909E0455A4A4BB5DCBE42401731C75A4A9BFCCC0955E10360F6F240A46E5B20741F5A996D
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:......JFIF......................................................................................................................................................D.D.........................................9............................!1.".2A.a..3qu......$%BQRc.................................<.........................!1.AQa."q.Rr.#2Bs.....bc...3.................?...."`..&.."`..&.."`..)o.G..A....m_^.S.;.M..C...tR..c.4..,...W8g.#..q..N..<...S.y9.[....~.....+B.v.H..O..:........-S......I+C,}..I.n..n1.0....L;....A.....?....<m.D..ecwu[.....I0...i%t{....L.0D....[.M..3.)..q.Q.I&..GX..-.7nR:.8....!..+.j.. f%..[ .y.H..{D...K..5..\..Z9..N.._:J7....v..R...E.Yo..D..S...v....+.g..H}F.5*@c;......I.An.).... ..a.a...A..}P.4.).#...i.]c...]..I..#.......4T~.+..>.h^z.C{=.6...T....F..._A'.*...|./.iZd..n......F....<n.."..bU..v..7.]Q.B...@6.......Cw}.`t.=..1.H.#...:.+uo7..-.....VV......,.-Q-.8."..4...<.^..N....A..<.5#.[........0*.9.#:..w>..yX..z.MW.GO..Hg.U.....yd.EH!dfy.f,..3F{.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                  Category:dropped
                                                                                  Size (bytes):1603
                                                                                  Entropy (8bit):5.2727801090429285
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                  SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                  SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                  SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                  Category:downloaded
                                                                                  Size (bytes):1048576
                                                                                  Entropy (8bit):7.999536571184656
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:53214D2E0C557ABC877543DCB2B754E3
                                                                                  SHA1:0302A374263295C42559890A5E75F706F9310065
                                                                                  SHA-256:1EC8FBE741726AEF16CA76F8F4D2F470EF0E63FACFFA6BB489C357BB33EC17A0
                                                                                  SHA-512:09081812323A7BCB20BF3C6719D0EC61899D1CC09C3EB02DBA353C84808BE5CBA5679915D432FB48EAEAA8774413F47A8DCC621C9AB42A3C7A869B89451E9CB1
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn.gamma.app/_app_static/videos/ani5-5af11be7.mp4:2f8f2611bd5fec:0
                                                                                  Preview:... ftypisom....isomiso2avc1mp41....free.)..mdat..........E...H..,. .#..x264 - core 164 r3108 31e19f9 - H.264/MPEG-4 AVC codec - Copyleft 2003-2023 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=15 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e........Y:..\...c. ..M.$"..'a\.....J............i.G..Q._.;.=...K......]...@$..Uz...X..F....pfe&M...L..i+...D...`.... ..kDZ...2.....ZR+V.@..`%n.0.7...K.}.!...`N.G...s.....6...W...t.j<....I........{...1..;..3@..G.;...y.du.!!..`.."3d0._~..IZr.z.!...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:dropped
                                                                                  Size (bytes):651
                                                                                  Entropy (8bit):4.3413895961447135
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:A5C5D6146A6E55E4A0FE3567602B1E46
                                                                                  SHA1:C75FF1B713378AEC779FB248E22DAA513ACA725B
                                                                                  SHA-256:901BB0E03B8C3C0A1CF4C487A177417328BB7D8C94106ECEFCEEDD7D7F6C4DDC
                                                                                  SHA-512:D21D979974542243A4D70036F87BFC0549B6793B809ED09044946BE2A25C47811A99E20FDB1F3044082A5509664101D4BCA241A1CA7B09FE80084CEAFA092368
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.296 0-20.581-3.919-28.419-11.769L174.167 231.003 68.609 336.563c-7.843 7.844-18.128 11.769-28.416 11.769-10.285 0-20.563-3.919-28.413-11.769-15.699-15.698-15.699-41.139 0-56.85l105.54-105.549L11.774 68.611c-15.699-15.699-15.699-41.145 0-56.844 15.696-15.687 41.127-15.687 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):80
                                                                                  Entropy (8bit):4.33221219626569
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                                  SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                                  SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                                  SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):15344
                                                                                  Entropy (8bit):7.984625225844861
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                  SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                  SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                  SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                  Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 46692, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):46692
                                                                                  Entropy (8bit):7.993265513082091
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:CEAE14CDCD7246FB3F02356053622F17
                                                                                  SHA1:5E1FE47F7E6C55B93F2923B6FDD8AA3B2688D58D
                                                                                  SHA-256:711F392D44E1805B55065D721E9963C133769F3CB09F6D46E0507C44EECF0278
                                                                                  SHA-512:2CAFBD5B825E62C2F470F2BBD3FED10567ED8055E475577870E6159B2B7CED9A2398836BB73A0EE914D92E5B86A95CB65553449B79D2C653197C87E202AF56BC
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://use.typekit.net/af/00dec1/00000000000000007735b3d4/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n5&v=3
                                                                                  Preview:wOF2OTTO...d........................................?DYNA..?GDYN....|....`..p.6.$..8....B. [.....5.v..y..X.{..h.pDjR......jNB.c......~.....W..........?.........#t....xoOI.....Sw ..^./ ..J..|./.,..$.N..{..kw...8DS.....4....2.m.....x...,0ql..)'%.qos...:}.....i.....9.4{3.w.dyH.e..X.. ....t.y.W[.h...c{.Ba...........\.. .....w........./...w.:..B..,DI.Q...]SZBOk$....VB7....W+..%Y.d.b.18...JBB.LIk....Y.....N.q]l...V.{....6i7....EX+...).Z.` ....2...6.eMF....K.....m..8DS..V......f..(`..,#.2..Pb.d.... .P...f......SM...[...L..*......If...N..L.9.Ov.3.M@.Q........]Tagui..\m....`...'3=..Z....[..^oB........e3.bmI.i.ZX...gE......'..i.-j).^(.w..L.#....+etSb.....b[w*..?AS.CR.n@r..!r..K...>......+........|.Us...dC..X.......={...c...@.. ..(.e...w.foiM..P.F..j.....O.9....".........2..Y...(g.d.....3......I.xkR.j.ii..6...]...%.d.*.V. ..7....w...2KF.L+.A.U.K.....J.5.y/.2.B\1TLE..K.L..AE\4U:@x..feZw..6...M.g..dK'.q.:..K.4Z.~k.4$U...ejiQ2....2..ZC--ui.V.. ..(......
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 42632, version 2.327
                                                                                  Category:downloaded
                                                                                  Size (bytes):42632
                                                                                  Entropy (8bit):7.995362977300254
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:BEAA20C255BE9E38AEBF09A31D3CBFAE
                                                                                  SHA1:D6A4A3B5DCEE94B2FF5BF0F0EEA37A19E516A22A
                                                                                  SHA-256:F064B90551FD55D59A4DBE39C5ECF461D60B8D7D0EE9B4364B652B9ED21E9CBC
                                                                                  SHA-512:FF8F9BBDEA776DD465409372CF25F134FC274482832496AE96F555E0A1E9D42FBE8B8329FA18A50D95ADF6069403AA885C7A142727609DEAC8F97DF2D322EE70
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/fonts/EudoxusSans-Medium.woff2
                                                                                  Preview:wOF2...................%...G.........................`..b.`..,.~........X..o.6.$..b..4.. ..L..e..K[E...c.._DDp.V......].s..l..mL...w..L7w"...]to.J........I&2f...i....N..^...ffp..3i.G.x.0N..Q....A...B.".2...E.*....Uw....Y..Te..=.....r...2.(&)(.f`......,..2.S.o;.i..>aX.S.Hgr.?>U.u.......Mb..s.q.L.0.].].\Qv..l}.(...p.Zz.`.^*...X............2....i.y8N".d.........Yl.L...9.5c.N.B|..5.).9..G.......!.7q.a.\.2'......_..b.......E.i.T....]W8..I...TH..7..R.G...Z<.esX......b.}Rf[L...p..K.AnO...p.....L.......n)e........<../....HR...uW.}Yb....d.>.":.".g...f.<?.?..`.c.56...R..O....G}....6U.J[.`Ua.E+6...}..;...^f....O...E.......D&.^!.Y*jL.[.r.hn....D/.........,nc.......1...0.....O?,................!.x..",..Az,.g..`Dt.[....kY.x..4.[K......=...?.S ........A............I..*.\a......c5k|.t....I..?.U..B.(..+......1..(.K/.z.f......,C..'.....Z.F-s......4...Pl.... q........<.(.....E.g......+.....j_ ..R.XDa.&.....Y..E.....U.).B.0~.e..8.n~O.L>..O.u<4MJ..(...r....l..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):13641
                                                                                  Entropy (8bit):7.775869195114579
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:AB9CD032B24C1477CAB093365C280C20
                                                                                  SHA1:AAF26E3F5A6160C354A1F5AE36BB54980CE9C63C
                                                                                  SHA-256:F5AD3F5380239294CB6349E627D5C78E8F4D376CD41E4104E5607801317AE1AE
                                                                                  SHA-512:15A24DA5AAF3B933CFC4EE8CE85C76E5C8B6EF199225182E0B7EEB15297F7C7C545C57D18AB7E5A75161CFF351120FADF0A9F0684C4A181D7853D5199E9E0CCD
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn.cookielaw.org/logos/07b50054-e4c2-4522-85d0-3a9eb5554cee/01919efa-0a71-78a7-9133-1127e47d47ae/8ca2e7a6-1b00-482b-9c72-21c5773aa9aa/pwa-icon-512x512.png
                                                                                  Preview:.PNG........IHDR..............x....5.IDATx....t\gy.....K..J.9)dR.N.Di..9..._......S..MZ........J.M.....i..[(..".!..Q..iB.(...M.I..'.ek4s..W..X.ei4w..............>...u.......#...*..@.KVG.(....P./..'..W~....5....=]QWyJ....[...X.&[&JAQ.x...x.>...d{(.#..Z.)..+e. .....x*>....,].....N....K...3=.QOY.q..=.....x...x"........h...w.....i...?.....E...A..2l..>{..#.C-.x...dP.(_..H.z.z.C.....c. s..@...Z_...L"...a.......<.?.`[..7A.$..G...w...~......Qq...]..'.S\.&....w....8..........C..6..xiO^<b..<s<.... ....X._/....!..-...^w.v.p...h.u...=.........h.e....k...!..M...^Wq?.h2.....>.mP.0j..i..@.....7... .. ......@.k}i...RD.......a..g..Q.A(...`\.4...h........@C...e.kz%......c.0.....N..-...`.......{..=}.Vc.0P'...H....~..d..`....%..Y;.,...X@Og.S.s.O.%..........5.~.d.......#...0..3...N....}......|..a`....cM.*...f..(e{.u...t(O..W#o~.G....G.P....d...Q...._.5.&.+..=o..W.........@...@..K...6./..E.@...q...@Te|.6W\....r.k.../!..k...i...._.{...{...O...#..[k.D....S..9..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65468)
                                                                                  Category:downloaded
                                                                                  Size (bytes):316177
                                                                                  Entropy (8bit):5.4491132635257005
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:472AC1BE2F8C374C714431E0EDF9EBE9
                                                                                  SHA1:FAAFB3638639472BB5BC40F62817A26B86A9E5CA
                                                                                  SHA-256:4F944BE434DB040CED271D8B96F475EE372418BFD70529938B98835DA0D9049B
                                                                                  SHA-512:B0F965EE83DB59456154DFF09199465CD101DC96CF70725C70C61242F50CA49B29DCB2941E13D78DAC7C2FB284BF74746E410B34527E8A189EA3EFF81B237455
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn.optimizely.com/public/187838077/4832770694840320/182_4f944be434db040ced271d8b96f475ee372418bfd70529938b98835da0d9049b_edge_helper.js
                                                                                  Preview:/*! For license information please see client.min.js.LICENSE.txt */.(function(){var __webpack_modules__={6627:function(t,n,e){var i;!function(r,o){"use strict";var a="function",u="undefined",c="object",s="string",f="model",l="name",d="type",v="vendor",h="version",p="architecture",g="console",m="mobile",_="tablet",w="smarttv",y="wearable",b="embedded",E="Amazon",I="Apple",A="ASUS",T="BlackBerry",S="Browser",k="Chrome",R="Firefox",N="Google",C="Huawei",D="LG",O="Microsoft",M="Motorola",x="Opera",P="Samsung",L="Sharp",U="Sony",V="Xiaomi",F="Zebra",B="Facebook",z=function(t){for(var n={},e=0;e<t.length;e++)n[t[e].toUpperCase()]=t[e];return n},j=function(t,n){return typeof t===s&&-1!==G(n).indexOf(G(t))},G=function(t){return t.toLowerCase()},q=function(t,n){if(typeof t===s)return t=t.replace(/^\s\s*/,""),typeof n===u?t:t.substring(0,350)},H=function(t,n){for(var e,i,r,u,s,f,l=0;l<n.length&&!s;){var d=n[l],v=n[l+1];for(e=i=0;e<d.length&&!s&&d[e];)if(s=d[e++].exec(t))for(r=0;r<v.length;r++)f=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:downloaded
                                                                                  Size (bytes):5194
                                                                                  Entropy (8bit):3.976628767895142
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                  SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                  SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                  SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                                                  Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):15552
                                                                                  Entropy (8bit):7.983966851275127
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                  SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                  SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                  SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                  Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):69
                                                                                  Entropy (8bit):4.057426088150192
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                                  SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                                  SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                                  SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                  Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (8517), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):8517
                                                                                  Entropy (8bit):5.7305654525478
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:B72103FF8940B426012AE2C828C7AA83
                                                                                  SHA1:FFCDD5A3257F762B107D5EC242FE38FE31F79ECC
                                                                                  SHA-256:FAFACFA4D1ACA37371D16852C9EC398E91BD548CEA76D851898DEA4EA296FE16
                                                                                  SHA-512:6AF10A83863125182ECA79D3C870BB358DC399AE1FC991FE2FA3D9EF1B954AFA561BAD841A9ED2E4BA175F1A07AEF448B3E4E4EAEF4B488069F72FB6E8EA34E7
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/cdn-cgi/challenge-platform/h/g/scripts/jsd/f3b948d8acb8/main.js?
                                                                                  Preview:window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,j,k,o,s,x){W=b,function(d,e,V,f,g){for(V=b,f=d();!![];)try{if(g=-parseInt(V(434))/1+-parseInt(V(484))/2*(parseInt(V(381))/3)+-parseInt(V(482))/4+parseInt(V(390))/5*(-parseInt(V(429))/6)+-parseInt(V(378))/7*(parseInt(V(386))/8)+parseInt(V(475))/9*(parseInt(V(394))/10)+-parseInt(V(439))/11*(-parseInt(V(374))/12),e===g)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,917130),h=this||self,i=h[W(387)],j={},j[W(460)]='o',j[W(468)]='s',j[W(416)]='u',j[W(483)]='z',j[W(462)]='n',j[W(421)]='I',j[W(425)]='b',k=j,h[W(456)]=function(g,E,F,G,a1,I,J,K,L,M,N){if(a1=W,E===null||E===void 0)return G;for(I=n(E),g[a1(454)][a1(464)]&&(I=I[a1(380)](g[a1(454)][a1(464)](E))),I=g[a1(393)][a1(383)]&&g[a1(451)]?g[a1(393)][a1(383)](new g[(a1(451))](I)):function(O,a2,P){for(a2=a1,O[a2(485)](),P=0;P<O[a2(443)];O[P+1]===O[P]?O[a2(446)](P+1,1):P+=1);return O}(I),J='nAsAaAb'.split('A'),J=J[a1(426)][a1(452)](J),K=0;K<I[a1(443)];L=I[K],M=m(g,E,L),J(M)?(N=M==='s'&&
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:downloaded
                                                                                  Size (bytes):3318
                                                                                  Entropy (8bit):5.2446122172894025
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:54D916B02BDEB018FCEBAD027FE37BC4
                                                                                  SHA1:A917D5E0BF8D3EDBBCF64DBDA4F86A6A71A9CF4D
                                                                                  SHA-256:2E36F28595618600446B72FDD407EE0A4E6182AF800574CE2B693920E6EAE3ED
                                                                                  SHA-512:A2F8E5D10CD54CF0C3470D177B1B5117C742FCCF14BF5F627C2AFAE008D7038F6FDE87868D534EE0D3AAE8155B6F7D2FC62DED82FADB315CDE82BED0247B1CB6
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/favicons/favicon-192.svg
                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>.<svg viewBox="0 0 192 192" fill="none" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient id="paint0_linear_1_2" x1="129.078" y1="-38.8685" x2="-31.0321" y2="302.612" gradientUnits="userSpaceOnUse">. <stop offset="0.15" stop-color="#2B0AFF"/>. <stop offset="0.59" stop-color="#E40DF2"/>. <stop offset="0.78" stop-color="#F99B52"/>. </linearGradient>. <linearGradient id="paint1_linear_1_2" x1="138.615" y1="-19.0243" x2="-15.8342" y2="166.592" gradientUnits="userSpaceOnUse">. <stop stop-color="#F99B52"/>. <stop offset="0.52" stop-color="#FF5B8A"/>. <stop offset="1" stop-color="#2B0AFF"/>. </linearGradient>. <linearGradient id="paint2_linear_1_2" x1="159.035" y1="148.105" x2="137.776" y2="85.7606" gradientUnits="userSpaceOnUse">. <stop stop-color="#F99B52"/>. <stop offset="0.52" stop-color="#FF5B8A"/>. <stop offset="1" stop-color="#2B0AFF"/>. </linearGradient>. <linearGradient
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 1600 x 1409, 8-bit colormap, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):139285
                                                                                  Entropy (8bit):7.958101448898634
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:BAF48CFBFF9EE82FC547A4E5C9B6ECE4
                                                                                  SHA1:53AD6131224F8191E66E0CDF7C9404BABBF2FF01
                                                                                  SHA-256:5CDE173A5A7C23E83F4FD752D489464B159AF200B3E2022BC0E361CBFCEC4856
                                                                                  SHA-512:E8D675150C0CC0F9B02DD7264DBD231A79787C525BFD972A9A548112BAD50654F4FB02F6B31AB83B4CEAC61C93D9BCB267A69BA40E17E17493E6349B177CB1E2
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.PNG........IHDR...@.................PLTE............................................0.M.}m&(E3,U.............d.....D..M..V..Tk.Lo.8....dZ.......uDc..Br:....................c.......Uu...}...B............;#V..........vr...................}l............rv......Rb................tt.xp.g..\.....zo..j.Ij.^o.Lh....b..T`.dj|Ga.yp.am.\r.Vw.l{....Xt.?w.Ji.Oe.e.....j}....P|.>y.Tq.R..{m.ox.Gl.T..S..G..L.|Be.F...h.Tx.E..Pd.Mi.H..N~.K..V..W..D..<..O..Q..Y..mz.tu.I..Cq.P..C..Z..N..J..M..:..Jl.?..A..@..=..Bs.B..J..pw.9..Dl.jq.Do.B.P3q.Ov.....eS/e).K.Hn..Pg|`..Lq...5.U.J..7.dH..Elw=j...Cj....Lx.I|.x..l:n.;.............Xn.^|.=}.u....D&asJx.fq.v..b..u.....ps.em.d~.m..\x..Pm.F.pT..ix.....K..w...B....\..~..9r.Vh.l?b.R..>.....Cj..w.....Kb..........^#Z.}..]....g..g..}..g..^..\...$r...3tRNS.#...@`..p.P.@.@1f........_...y.w..........`.....]....IDATx...Kn.0.Fa..I.....{......?..U..2...a...s..R..ru{.|...........v.B....d."...t.n_Up.t..aL.i....`5.R=..&U.,.....\. /.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 43112, version 2.327
                                                                                  Category:downloaded
                                                                                  Size (bytes):43112
                                                                                  Entropy (8bit):7.995317034803447
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:0C3E693586754A02975071A720746336
                                                                                  SHA1:2C128E07A26151B6A2F8FD450300B08AA3D8042F
                                                                                  SHA-256:2C608D956FB5138EF176B125E04E3E4961799E92C2928DFFCD9BA05BBF812565
                                                                                  SHA-512:17D5C5CA02A81AB76060C6B5AAC44B7DA6BFFF06F012650B98FF5D1412BE5C2AC698FDE4EF28924536AE98AA8284EFB8B8CBDCC209DE52F8F601DCEFEDCD5E99
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/fonts/EudoxusSans-Bold.woff2
                                                                                  Preview:wOF2.......h.......l.......G.........................`..b.`..,.~........d..B.6.$..b..4.. .....e..K[....r...F..c.R..r.J.F6w.U.W'&......Vr.H.M.......5.D....%)mA.....u...H.d..e_j.!..FP#........{....a....q....+.Q/M..|.Y1.0..`.X..n..U,.e.*..o3r^.q..".R.0."Nb..{....p....c8:....n../t...7..l.d.a.7'H.+}.F.....R.x%.)U0J)...sO.T.u....w.;.:b/9.yE.5..eT&......h.n..El..?.....$.w............gPqAII.....y.._.5.K[s*..&.W..I.&.u.,n.^......nz.. 6...).m..g.l2L..Am.Ft .w.}.........../.~g.G.....-....d.T.TV...B..#.A.m.cI...P7.t...$G:.!.$......J....<..*..`..5.~..Z.R*...........X...x.wA...C@E2.....t...h@......mI..{{s..._.......i....O^.p...8F.?[LQD.(..zX........Q....."Kv...n.>l.z....}.Iv2.Y.E..^....e{............QR#..h..*.X.1....`..F.2.a.u.bpeD..w-\.w.w........../..'.D......XH....4.Hx.....6......-..m...mO....@.R.TJ.B..B.....>.A.1y.@.cM!.....H.C.e.._.;.&..........T.S..3Y.LkL.Z.......a.0s........;\H.>O..H...9#q.....D.k...............R..u.~#.U,N..Q.r &..p..Y<.B.B;;N....+b.9.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (516), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):516
                                                                                  Entropy (8bit):4.976419028208168
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1F2EFE50564CABE15B0D2574A06C1D79
                                                                                  SHA1:B6967E65D61A79F348F6351C1E8780F94493E1E5
                                                                                  SHA-256:E3549A257E91ACE4D83CC2A42937ED187DBDB045B3700140CE75378568849C0D
                                                                                  SHA-512:E508C23FADC158DDF3569D5E72CB47EC63F3880BF3FD1908ABA22BD1DE78F0165B6FE9C8924A6050542E3A328B2EF02E1DD0EF2E09E74F8EEC0AC7F889278544
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/_next/static/OEfE-o6RJYe21jcvWH_qP/_ssgManifest.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC
                                                                                  Preview:self.__SSG_MANIFEST=new Set(["\u002F","\u002F__challenge","\u002Finspiration","\u002Fmarketing\u002F[locale]","\u002Fmarketing\u002F[locale]\u002Fpricing","\u002Fmarketing\u002Facceptable-use-policy","\u002Fmarketing\u002Fcookie-notice","\u002Fmarketing\u002Fprivacy","\u002Fmarketing\u002Fterms","\u002Fpublished\u002F[docId]","\u002Fpublished_mobile\u002F[docId]","\u002Ftemplates","\u002Ftemplates\u002F[id]","\u002Ftemplates\u002Fcategories\u002F[categorySlug]"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                  Category:downloaded
                                                                                  Size (bytes):948972
                                                                                  Entropy (8bit):7.979078912857549
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:3C33A86F7A01ACB79DF83DFDBB854F86
                                                                                  SHA1:D1F2B7ACD091136EA39CB64F2E984708B7D0D5FB
                                                                                  SHA-256:5C552DEF6A3463EB26570A2B1F7508B6EBDFEFCD36DD8BFFFBDE186A8293E9B6
                                                                                  SHA-512:4009F57C6505197E5BB4BF57B8AC353B3094CC081CCC2C7C211BDB2C8635E9514DEB1DD07C156DAFB95ABAACB7C8891283F736B2BAFF3638000D21E9FB7FFE67
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn.gamma.app/_app_static/videos/ani3-d29250d3.mp4:2f8f2611b79777:0
                                                                                  Preview:... ftypisom....isomiso2avc1mp41....free..G.mdat..........E...H..,. .#..x264 - core 164 r3108 31e19f9 - H.264/MPEG-4 AVC codec - Copyleft 2003-2023 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=15 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00.....ee........Y6c.f..........D..M.R;t..../.K......jo.....^j...2..^..?.?....7J.B."....v.8>..].'.....G..FEr\...e9..K.0.N/..(.6...)...`......6...2]y.=p@..oM;...5.zt$.M:..&...... ....e=..O.6....'......HRzXz..+V..bv...Q<U6?..0Q.M...-.. @.Y.E.B...hx.i.[
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (22204)
                                                                                  Category:downloaded
                                                                                  Size (bytes):22254
                                                                                  Entropy (8bit):5.616510923700515
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:9A95DD5933F6040325A7BA4CD9960A38
                                                                                  SHA1:D1A4BABDC5A3A97E2D1C5F8D9A1FA74AC018FA32
                                                                                  SHA-256:66858FA442B3E8CEEBE480D43E96CA6A182EFCE4600345F7E5F2036E3BB74FCA
                                                                                  SHA-512:786F8671798D0EC5EA193C6E50B28982C7EA5E47884844736EDAA427271A1BA6380F7C98F80E6E9208459EF87803C647BA8F4B1E274A70FEB2AE020B4DB441FA
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/_next/static/chunks/9006-f6aba7c581008a42.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9006],{27732:(e,n,t)=>{"use strict";t.d(n,{n:()=>j,j:()=>D});var i=t(31085),r=t(40173),a=t(25420),d=t(35687),l=t(61778),o=t(80853),u=t(94259),s=t(20501),c=t(24221),p=t(14041),m=t(44507),v=t(22544),g=t(92667),_=t(86724),f=t(30503),R=t(69086),y=t(95640),b=t(11194),h=t(92405),E=t(39286),C=t(3706),x=t(77563),A=t(20728),w=t(26253),I=t(14979),P=t(10458),k=t(57882),N=t(10628),O=t(88679),M=t(31941),T=t(14691);let U=[{Component:()=>{let e=(0,b.u)("outageButterbar");if(!e.enabled)return null;let{header:n,text:t,buttonLink:r,buttonText:a,key:d,pathnameRegexp:l}=e;return(0,i.jsx)(D,{definition:{key:d,header:n,text:t,buttonText:a,buttonLink:r,conditions:()=>!l||null!==window.location.pathname.match(new RegExp(l))}})},key:"outage-butterbar"},{Component:()=>"NORMAL"===(0,b.u)("openAiStatus")?null:(0,i.jsx)(D,{definition:{key:"ai-service-status",header:(0,i.jsx)(y.x6,{id:"1Agl06"}),text:(0,i.jsx)(y.x6,{id:"cCl6WD"}),ttl:86400,conditions:()=>(0,h
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65451)
                                                                                  Category:downloaded
                                                                                  Size (bytes):475568
                                                                                  Entropy (8bit):5.358194127695601
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:D95D73EBBD8A2E5E3AD98ADA410EF006
                                                                                  SHA1:221DA6D650D4C6FE502404DEF323F9F990D98498
                                                                                  SHA-256:C753B9DD3C540EF841F0A58FEC61E52CD11B5289D19753B9534A56E2E47B6312
                                                                                  SHA-512:E5546E67F30678EAF3112333E2CB921ABC57C0C94880BDD5BC9D5C90962F6B425488A76EA1A979AAB23426C422460DCE6666E07D7C045A0A7B105D98EFBCD09B
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn.cookielaw.org/scripttemplates/202501.1.0/otBannerSdk.js
                                                                                  Preview:/** . * onetrust-banner-sdk. * v202501.1.0. * by OneTrust LLC. * Copyright 2024 . */.(()=>{var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function x(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}D(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function F(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(function(e){e(t)})).th
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (61206), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):83918
                                                                                  Entropy (8bit):5.902901368417503
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:4D2986DB151764CA33E7BF413511D0FB
                                                                                  SHA1:CA983FCCCDD36EF7390559315982C2D479B1087E
                                                                                  SHA-256:AB7CB2286BF20D409DC5C074D3B00FF2EF6E75B857E22E5C5EC567B1C4CCCBFA
                                                                                  SHA-512:8442E864D2CF197319D95A4978C600D9564A6CD8C607EF186FA1C53B627704917BA6051CDE0F48A8B3358E44F16123AC5FEF342C6BE8A4B62B643C27711CAC19
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/_next/static/chunks/6267-0f348a7fac09425b.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC
                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6267],{62722:(e,t,a)=>{a.d(t,{A:()=>n});function n(e,t){for(var a=Math.abs(e).toString();a.length<t;)a="0"+a;return(e<0?"-":"")+a}},36386:(e,t,a)=>{a.d(t,{A:()=>n});function n(e){return function(e,t){if(null==e)throw TypeError("assign requires that input parameter not be null or undefined");for(var a in t=t||{})t.hasOwnProperty(a)&&(e[a]=t[a]);return e}({},e)}},2809:(e,t,a)=>{a.d(t,{A:()=>n});function n(e){var t=new Date(Date.UTC(e.getFullYear(),e.getMonth(),e.getDate(),e.getHours(),e.getMinutes(),e.getSeconds(),e.getMilliseconds()));return t.setUTCFullYear(e.getFullYear()),e.getTime()-t.getTime()}},46321:(e,t,a)=>{a.d(t,{A:()=>o});var n=a(92293),r=a(69670),i=a(54260);function o(e,t){(0,i.A)(1,arguments);var a=t||{},o=a.locale,d=o&&o.options&&o.options.weekStartsOn,u=null==d?0:(0,n.A)(d),s=null==a.weekStartsOn?u:(0,n.A)(a.weekStartsOn);if(!(s>=0&&s<=6))throw RangeError("weekStartsOn must be between 0 and 6 inclusivel
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                  Category:dropped
                                                                                  Size (bytes):1599
                                                                                  Entropy (8bit):5.267838660635414
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                  SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                  SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                  SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                  Category:downloaded
                                                                                  Size (bytes):1048576
                                                                                  Entropy (8bit):7.997739095534995
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:D7FA17237A4F3F9D2590C86FFAE5496C
                                                                                  SHA1:D43D230798659CB83B9F758222729B4B499E5161
                                                                                  SHA-256:1DF08EB9ED37CA67255DB6D44FBC58084C907B64B99D2A406C2511A56F03900A
                                                                                  SHA-512:93902589E937C3A1162D4F40E9A314FD0D3A1A84F1EF00D366DC144415228201C847DF5211CF8EB9AFBDBAB61F85BDCC3B1AA966C9E63854C3945BB0D49F6CA0
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn.gamma.app/_app_static/videos/ani4-6c8d29b2.mp4:2f8f2611bd62b5:0
                                                                                  Preview:... ftypisom....isomiso2avc1mp41....free.!~.mdat..........E...H..,. .#..x264 - core 164 r3108 31e19f9 - H.264/MPEG-4 AVC codec - Copyleft 2003-2023 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=15 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e.../...[.,. .R..,r....5;.(gi.L...............G..F.L........>..>A...'f.....u.M...%$...E.R0v....U.!.3.s.....gG..&............"QA..S.....M.......t.....%.....z.r....l;...!..].V..py.........Fb...0*.c....0F.2./....4>.%...yq../.1b.d.z.Zi.0j!|.*...1.h7.V.p.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format, TrueType, length 64924, version 0.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):64924
                                                                                  Entropy (8bit):7.991190961175094
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:764B65B8EAF71782F3B389974BE9EA7E
                                                                                  SHA1:97B4E1D0547B776B9483CE5EE0F7E02FB74E049F
                                                                                  SHA-256:4D127F796E8889D049DA1719E0C1EB38A5D76E1F48B785B0A2811E941490BC0C
                                                                                  SHA-512:015983A851422664120CCCC0FE24CD318FDA5CF3CD72DF6F3CD3F90F2F73B90F0562055282949A4A1418B665A7C6782694FD0B2C13EB276D484E19DEF9B3C2A3
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/fonts/EudoxusSans-ExtraLight.woff
                                                                                  Preview:wOFF..............0.........................FFTM..............oBGDEF.......g...|,B0~GPOS.....+...tj..AqGSUB...T...>.......OS/2.......Q...`.;_.cmap.............p._cvt ...$...I...~.f .fpgm.............6..gasp................glyf...d......7..#.!head.......6...6..hhea.......!...$.R.@hmtx...d..."...@.' .loca...p.......6V..>maxp....... ... ....name...x...?........post.......,....ea..prep...t.........f9.......G..Y^_.<...................,F.....%.}.@..........x.c`d``........_.7.*.P......fL............d...X.....V..............x.c`a.f8...................9...B.......0~.w.......L,|....X.1v+00N..1.1..R..,.zO.....x..X}h.U.~.9w......6.m.i.1Qo..9....]o..\~0.UH..,.,.$.&2F.T...6.E".D.H.sY.!.B.......{.y.......s.y.....~....A.>r..c...%z......;.E.f... ..#l.....Z.=&......7..f.TGQ...H=.......`...GX.g........."....v..... a..|......z........Q........v.<...m..k'..z.,...yx...d..|.a...9..A?.qm..:..&D.j...,.....B.wH..r.g_..n.........s?...B..G9.O.~1rU?....:.x {...k).Id.U..".Q.h0.(.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):48444
                                                                                  Entropy (8bit):7.995593685409469
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:8E433C0592F77BEB6DC527D7B90BE120
                                                                                  SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                                                                  SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                                                                  SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                                                                  Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                  Category:dropped
                                                                                  Size (bytes):1604
                                                                                  Entropy (8bit):5.268027136303121
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:DC116BFBFD7B5EF441DA8062F5C02169
                                                                                  SHA1:0AE353B9604CF429F5C69530333E0C44B5E837DE
                                                                                  SHA-256:295EB26CB69D6F217D4323D4492C2668123E325A3F47403E38294913FD7A206D
                                                                                  SHA-512:56D00FD44F67A5B62D914926EE8254F391F8BB3FA90D380632492B14F0ECF43331EEB22405667A5BED05A665AB8219534C0F2CEB62FFB711C433C5BA982FBAD8
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (14804)
                                                                                  Category:downloaded
                                                                                  Size (bytes):14854
                                                                                  Entropy (8bit):5.494738297924646
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:6734B772656FEF1829CC239DDE1DFCB6
                                                                                  SHA1:4893DD4718DFB3E3565152A5B92349B0D459DB74
                                                                                  SHA-256:A1BA4635B43EFE28DC4C601849D19F1DEBF497729A67ED142BFA7C15B20B4DE1
                                                                                  SHA-512:D5074845A348A59B19476D03E3AB4272AF600EBD22B390CDF12799BF141749B01DD9693487373DC09E8574CB5E5D963E801273643B13A31075C74244C4C37250
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/_next/static/chunks/6345-a616b73b8ba08ca3.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC
                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6345],{76492:(e,t,r)=>{r.d(t,{k:()=>o});var i=r(31085),n=r(25420),s=r(27732);let a=e=>{let{children:t,withFooter:r,isViewOnly:a}=e;return(0,i.jsxs)(n.s,{direction:"column",width:"100%",height:"100%",minHeight:"var(--100vh)",bgColor:"gray.100",color:"gray.800",children:[(0,i.jsx)(s.n,{isViewOnly:a}),(0,i.jsx)(n.s,{zIndex:"1",id:"main",flex:"1",justifyContent:"center",alignItems:"center",direction:"column",position:"relative",children:t}),r&&(0,i.jsxs)(n.s,{fontSize:"12px",color:"gray.400",pb:8,id:"footer",justifyContent:"center",children:["\xa9 ",new Date().getFullYear()," Gamma Tech, Inc."]})]})};function o(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{withFooter:!1,isViewOnly:!1},{withFooter:r,isViewOnly:n}=t,s=t=>(0,i.jsx)(a,{withFooter:r,isViewOnly:n,children:(0,i.jsx)(e,{...t})});return"getInitialProps"in e&&(s.getInitialProps=e.getInitialProps),s}},86345:(e,t,r)=>{r.d(t,{kU:()=>i.k,ZS:()=>ew})
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (562)
                                                                                  Category:downloaded
                                                                                  Size (bytes):22143
                                                                                  Entropy (8bit):5.3922404639169415
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:70328D855E26DA287453E02916C2AAF0
                                                                                  SHA1:F303FD3E1EE2E2914D3D23698B201DA27F4787B7
                                                                                  SHA-256:354080C4B2E9B4AE3D91CCBFA62175834DC86C7BBD45AF121F4D2B3EB3FA05AB
                                                                                  SHA-512:FED1521F7252EA208A6DE5C2384BCDE888DF6CB2F2973AED7306C0D389BB8971EC07CF7D6402E58823A261366A8ECF5FAC98AA4AA347BD1FA2D402AC27F0C494
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn.cookielaw.org/consent/01919ef7-fdd5-72aa-8b3e-9a438906692f/otSDKStub.js
                                                                                  Preview:(function(x){function y(){var a=this;this.implementThePolyfill=function(){var b=Element.prototype.setAttribute;Element.prototype.setAttribute=function(c,d){if("style"!==c.toLowerCase()&&b.apply(this,[c,d]),"style"!==c.toLowerCase()||d||this.removeAttribute("style"),"style"===c.toLowerCase()&&d){this.removeAttribute("style");var f;c=a.strToObj(d);for(f in c)this.style[f]=c[f]}}}}function C(a,b,c){function d(l){return l?(";"!==(l=l.trim()).charAt(l.length-1)&&(l+=";"),l.trim()):null}void 0===c&&(c=.!1);var f=d(a.getAttribute("style")),g=d(b);b="";b=c&&f?function(){for(var l=f.split(";").concat(g.split(";")).filter(function(D){return 0!==D.length}),m="",n="",t=l.length-1;0<=t;t--){var A=l[t].substring(0,l[t].indexOf(":")+1).trim();0>m.indexOf(A)&&(m+=A,n+=l[t]+";")}return n}():g;a.setAttribute("style",b)}function r(){}function k(){var a=this;this.iabType=null;this.iabTypeAdded=!0;this.crossOrigin=null;this.isAmp=!1;this.domainId="";this.isPreview=this.isReset=!1;this.nonce=this.geoFromUrl
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):132751
                                                                                  Entropy (8bit):5.421340337068615
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:B4DA67601FA1AF9D14440F727571FD58
                                                                                  SHA1:BB717B3CDE52DF66A69669080B055EEB4CEFC054
                                                                                  SHA-256:2B59CC15121ABA274EEE78589905689D591002EE5686877AFD993FF0EA1007F4
                                                                                  SHA-512:54BE5569D8B4A5A28FF3D4B6DD2104899606B554D3D0279FA251E362ADCC546E3AC09375F0FA6AABEA16415AFA67F2F5720914AE9372AAF92631A8FA4CF76C0F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/_next/static/chunks/main-d3d16625b88b8868.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8792],{64688:(e,t)=>{"use strict";function r(){return"?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC"}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},69146:()=>{"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constru
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (33352)
                                                                                  Category:downloaded
                                                                                  Size (bytes):328726
                                                                                  Entropy (8bit):5.495189798710546
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:4CEDE269ED8C3DEC6AFDEE16BB507C2F
                                                                                  SHA1:E5B66C7B142C705B97AE349EC6A11141327B5484
                                                                                  SHA-256:180EB4458984A286D369A82E42DC2F639CFB76BE201E9985175144DCA8AF6972
                                                                                  SHA-512:A7AC9722CD6DE3C7F802FBDCC00A421AAFD87036235592437CEA5F5A0608F759FC7E0C53BCBCDBD5CBB1C91BE777D6607D62083D0D4541F8B095136476ABFCCC
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/
                                                                                  Preview:<!DOCTYPE html><html lang="en" translate="no" class="notranslate"><head><meta charSet="utf-8" data-next-head=""/><title data-next-head="">Presentations and Slide Decks with AI | Gamma</title><link rel="canonical" href="https://gamma.app" data-next-head=""/><meta name="viewport" content="width=device-width, initial-scale=1.0, viewport-fit=cover" data-next-head=""/><link rel="manifest" href="/manifest.json" data-next-head=""/><link rel="shortcut icon" href="/favicons/favicon-192.svg" data-next-head=""/><meta content="Made with Gamma. A new medium for presenting ideas, powered by AI." name="description" data-next-head=""/><meta content="Gamma" property="og:title" data-next-head=""/><meta content="Made with Gamma. A new medium for presenting ideas, powered by AI." property="og:description" data-next-head=""/><meta content="https://cdn.gamma.app/_app_static/images/og-image-d666e6.jpg" property="og:image" data-next-head=""/><meta content="Gamma" property="twitter:title" data-next-head=""/><m
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 812 x 1354, 8-bit colormap, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):111916
                                                                                  Entropy (8bit):7.9826005133508025
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:E700086E05504B95E42856BE37DD2D9E
                                                                                  SHA1:C73048133641761B102F33E9BD42FD2A77A90662
                                                                                  SHA-256:B12FBB3EFCBB05246C89E8B6DCA69C0E1F08A135EA911E1DF52B322C91FF9792
                                                                                  SHA-512:8DD95AE8B1D979670C0B1AEFE2CC7F75170136DD28EF502DB752048DF80039711A5C6EEA671A196534DD7AA99B96748007A4D25A7FB090C00746A6189A27F811
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/_next/static/media/Right-Side.8df4ce70.png
                                                                                  Preview:.PNG........IHDR...,...J.....<-......PLTE...................................................................W.....r......Y.......x.......r.l................................................................................................|..............f..........}.........w......x...t..z.............i......s.}.......p.....l.m.i.........p.x..z..~.a...e.....v......\.......s....q............k.L.n.R.W.[......b........H....V.x.r..|......r..~....v..x..g.R.[.......`..^.k.......p.....e.......h.....c.....i...................o.......z.{.........................}.y...._......T..k.................yS..x......................l..j...+tRNS.. Z....@.p..0.. <\.z..}...........t...EC......IDATx.....6..............=.#..I..&..C....../.....;.i.kQ..i...`...1...../.R.R....b4.4Mw2`$K..p....xW..].4M.F......Q...\....L
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 825 x 1354, 8-bit colormap, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):124073
                                                                                  Entropy (8bit):7.977116435195408
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:6C43A98D9324D7DA296009A1B413BD12
                                                                                  SHA1:18CE5255E5F0E12D1EB058E79B64194FF56DEAD7
                                                                                  SHA-256:283BAACC145705BE3CB361829D6E519F158EC34553CD3E98C7B3B2CB1F3DB24A
                                                                                  SHA-512:B4601BE81144EBA8906E0FFE038017ACA0E1B5B800F270544D4098B645EF1FFC7AE20BBD01BC284D00496F24944526EBA46031A13C7E7C7D3C4070B4EF0EBB6F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.PNG........IHDR...9...J.......E~....PLTE....bA.............cA....dC.............bB...............hM7...|~.^.t..........m.....................:..................r................................................................................................................................................................x...................................a..h.........n........u.....m............[...T.r......W..e...........N....j...r.....s...................~...v....x......................................u........x.......t...........H......................................~.............................}...................}......................y.......]....tRNS.. Z.....A...#p..0.0...0Df....|....J.Q..b....M.0...*IDATx...in.0....[@p...d....]K..i.t...a.H.........8.i.Q.".i..Yi...x..lFg../.T#..6....i.6..Lf.......M..g.i.^.....;1...s
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):5
                                                                                  Entropy (8bit):1.5219280948873621
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                                                                                  SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                                                                                  SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                                                                                  SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://p.typekit.net/p.css?s=1&k=tiw2cwq&ht=tk&f=10870.10872.10873.10874.28201.28205.28208.28222.28225.28226.28227.28238.32157.32159.32163.32164&a=2326044&app=typekit&e=css
                                                                                  Preview:/**/.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (9869)
                                                                                  Category:downloaded
                                                                                  Size (bytes):9919
                                                                                  Entropy (8bit):5.5293894658814615
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:FDCA126680AF083C8679DC9AEC930FAD
                                                                                  SHA1:9A0A9E768A559AFDD8C4B8D2BF7956C9610D9F56
                                                                                  SHA-256:F8D214D468666FAAFE00CF4038A11859B004FC969B04561FB2D5B7F4351718F5
                                                                                  SHA-512:301C6D5A0364F22A3504B2E15242572D9EDBA7E3843F3FB26794005325E85F11833687908F8DC8FF716F42CFE7225B195808B6027B4EC501F16115F0DDF40F2F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/_next/static/chunks/3345-316b3761599dd946.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3345],{20728:(t,e,n)=>{"use strict";n.d(e,{A:()=>i});var o=n(12109),a=n(92293),s=n(69670),r=n(54260);function i(t,e){if((0,r.A)(2,arguments),!e||"object"!=typeof e)return new Date(NaN);var n="years"in e?(0,a.A)(e.years):0,i="months"in e?(0,a.A)(e.months):0,f="weeks"in e?(0,a.A)(e.weeks):0,c="days"in e?(0,a.A)(e.days):0,l="hours"in e?(0,a.A)(e.hours):0,u="minutes"in e?(0,a.A)(e.minutes):0,d="seconds"in e?(0,a.A)(e.seconds):0,m=(0,s.A)(t),p=i||n?function(t,e){(0,r.A)(2,arguments);var n=(0,s.A)(t),o=(0,a.A)(e);if(isNaN(o))return new Date(NaN);if(!o)return n;var i=n.getDate(),f=new Date(n.getTime());return(f.setMonth(n.getMonth()+o+1,0),i>=f.getDate())?f:(n.setFullYear(f.getFullYear(),f.getMonth(),i),n)}(m,i+12*n):m;return new Date((c||f?(0,o.A)(p,c+7*f):p).getTime()+1e3*(d+60*(u+60*l)))}},69751:(t,e,n)=>{"use strict";n.d(e,{v:()=>P});var o=n(31085);n(6540);var a=n(6172),s=n(3564),r=n(12327),i=n(2657),f=n.n(i),c=n(31242),l=n(32133);n
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 2914 x 638, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):145050
                                                                                  Entropy (8bit):7.823147928667586
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:711B9EE4BF01887EFA07E554269C8DE7
                                                                                  SHA1:BF8A835E27203A86681B390C68FA993B57304FF9
                                                                                  SHA-256:46E48D8DB151A430DBA873B7089A4E277917B67057F382AABB17FF3D3F3DCC7B
                                                                                  SHA-512:9D8FD16CCF105358AF463A4D4E4A058F3CA25700806E595B88B72432C9DB2585211036BC06DEB162829F0BCD1F08588BBA95D04AD3D5E5A534BA3404B0458D98
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.PNG........IHDR...b...~.....k.R.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.6 (Macintosh)" xmpMM:InstanceID="xmp.iid:78D786FDED6311EE983882AB9BF8964B" xmpMM:DocumentID="xmp.did:78D786FEED6311EE983882AB9BF8964B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:78D786FBED6311EE983882AB9BF8964B" stRef:documentID="xmp.did:78D786FCED6311EE983882AB9BF8964B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...E..3.IDATx....p..}.._.^...x... F.D..#.KK..$. KW.eG.9.D...b.NR.ll..t...T{uN.......]%....N.XQ.D...B/.#e..E..@$
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 51312, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):51312
                                                                                  Entropy (8bit):7.994512333345015
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:8D45878AE6A23AB4542970DD837E0327
                                                                                  SHA1:DF48CCFE1859B1E8A629744452AFCCF5C16BDD61
                                                                                  SHA-256:FBDA26EB3FE85CF98A7F9D13E5A872ABF779201D95174DC1804DE75E9C63D4AD
                                                                                  SHA-512:4325A84F247F01FEB5BCA4291C7CE4B8388BFBA94C2E41C3198FBE34BDA51237770F20252C98BD13448C3F3B943A8E28E78A8C95ABC88E93FDEB3AEB670BCA66
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://use.typekit.net/af/b6ae0d/00000000000000007735b3dc/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3
                                                                                  Preview:wOF2OTTO...p.......P...............................^?DYNA..?GDYN.....4..(.`..p.6.$..8...... [g.qF..0.G....g.CDQ..............W...?../~.....O...?.....#t...b\.4I{&^C... .v.Wg.y...:..H.....,..N\..c;l@4...]{..AJ...erx...,9[..[...iz.@+....6...!..(.".%...(..BX.,m.X.6E.v..}.....l..$!..&@Kh...:..:IE..fw.hD.A<.....N^z9.....4!..Xr...?......b.... #?c...VP0..ZqT....{Ek...~z...GU-)..YU..7..*....r...C..P2.....l.!...5i...RH.w..+.y7...7..)c.4...I;...0..x......o.i.........M..Y...6.O?......I*.Q..0.&x. NR..FW..=...^.-.o.8.%S..n.....f....-...0TLW. dU.X.;..e.......2a.....:m_!#..7*.l..`.!.V'...i=..R.x.....YZKk4..5Z.c.2.xK?..?}?..........&..Q.....t....VC..U.*.fmB..X..O}AIAA].(......R.t&../. x..3....[@...VIVh.AE.R.....M...n.jyI..V..|..w...H~.-...-{..35#kH.rK^hin.^..1. ..3.i....bkQ....G..].....d...#..H../H/.....i...V..:.?.E.>}.T..YeG..=....D..Z..a7.=..uHa...U. TI.X....I.NYs..).(.9V.!.......6...H+u.D.UEB..{....SB..\..@`.D..Z...A$..W..}*6..v...cY v.c.2@.=.X
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3391)
                                                                                  Category:downloaded
                                                                                  Size (bytes):33644
                                                                                  Entropy (8bit):5.625381291336614
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:E4DA3B179842821C0D93DCD9052C2EFD
                                                                                  SHA1:ABCB2B0F783F321BFB4FB37EBAC4F7B284E7CD79
                                                                                  SHA-256:DE06246E8CD18D4219B7940B38B515199D4AA2386E28BBC4402545987E9AF1D3
                                                                                  SHA-512:E41113A2E61F802A1BD5ED85D3651AAE8AC0C73768260637B1BD03161F828BACE9A2D09BA5905CA28BEDACFFDAD2E764A8CFA49D5949038CDBA57FCF7A58302F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://www.youtube-nocookie.com/s/player/7d1d50a6/player_ias.vflset/en_US/embed.js
                                                                                  Preview:(function(g){var window=this;'use strict';var p9Z=function(x){x.mutedAutoplay=!1;x.endSeconds=NaN;x.limitedPlaybackDurationInSeconds=NaN;g.LO(x)},cSw=function(){return{T:"svg",.C:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},L:[{T:"path",kV:!0,Z:"ytp-svg-fill",C:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,-2.7 .68,-8.31 .68,-8.31 0,0 .11,-5.61 -0.68,-8.31 -0.4,-1.5 -1.59,-2.6 -2.99,-3 C 29.11,.98 18.40,.99 18.40,.99 c 0,0 -0.67,-0.01 -1.71,0 z m 72.21,.90 0,21.28 2.78,0 .31,-1.37 .09,0 c .3,.5 .71,.88 1.21,1.18 .5,.3 1.08,.40 1.68,.40 1.1,0 1.99,-0.49 2.49,-1.59 .5,-1.1 .81,-2.70 .81,-4.90 l 0,-2.40 c 0,-1.6 -0.11,-2.90 -0.31,-3.90 -0.2,-0.89 -0.5,-1.59 -1,-2.09 -0.5,-0.4 -1.10,-0.59 -1.90,-0.59 -0.59,0 -1.18,.19 -1.68,.49 -0.49,.3 -1.01,.80 -1.21,1.40 l 0,-7.90 -3.28,0 z
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (44185)
                                                                                  Category:downloaded
                                                                                  Size (bytes):59748
                                                                                  Entropy (8bit):5.145148445315412
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:54F7F58985FCC5311F9067A34EB386E9
                                                                                  SHA1:500C7C29A1D26229252B3EE63F048E3C98AF7DDC
                                                                                  SHA-256:ED6C5F59FA90B7D66A8EF4FAF4574893620931D9827CCC515ADE460FAEC66426
                                                                                  SHA-512:981E1F7E749183AA1A8641452157AAE88834ACF0E68791E3B25EE63584DD9DB31272FBB62C7828013882E05855103758426632E31AC6C3AE250A431742CDE7FE
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/_next/static/chunks/b779bb5e-79de22188ac69032.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC
                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6576],{13236:(e,t,n)=>{n.d(t,{BQ:()=>ex,CU:()=>eU,Df:()=>ef,FF:()=>eg,GG:()=>e_,I2:()=>K,JJ:()=>eL,KE:()=>eD,KP:()=>ed,KV:()=>y,MG:()=>eM,Nx:()=>ea,OX:()=>eI,Op:()=>ew,Pg:()=>g,T7:()=>ei,YY:()=>R,Yp:()=>ez,Yv:()=>eH,Zc:()=>eK,Zx:()=>ep,_n:()=>N,_w:()=>eu,bP:()=>eV,eE:()=>_,eL:()=>el,fV:()=>C,gk:()=>k,gu:()=>em,hO:()=>ey,iI:()=>h,jT:()=>eR,tG:()=>eF,ve:()=>H,xe:()=>es,z6:()=>eo,zU:()=>v});var r=n(81570),o=n(73686),i=n(84396),s=n(69e3),a=n(11329),l=n(25715),d=n(67075);function c(e){let{state:t,transaction:n}=e,{selection:r}=n,{doc:o}=n,{storedMarks:i}=n;return{...t,apply:t.apply.bind(t),applyTransaction:t.applyTransaction.bind(t),plugins:t.plugins,schema:t.schema,reconfigure:t.reconfigure.bind(t),toJSON:t.toJSON.bind(t),get storedMarks(){return i},get selection(){return r},get doc(){return o},get tr(){return r=n.selection,o=n.doc,i=n.storedMarks,n}}}class u{constructor(e){this.editor=e.editor,this.rawCommands=this.edit
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):5097
                                                                                  Entropy (8bit):4.961802934437603
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:FBDE963ECAC551B29C5E923C50057AAD
                                                                                  SHA1:8D8722C68D17072DE60B7902621A8E372FA543CB
                                                                                  SHA-256:D9B37B203DDD745D3790B948B1A41E3F34BE6B5264E187EB6FF544D1411DE77A
                                                                                  SHA-512:0871D7CB1C9DC84204A91362FC8A77D063AA9734E74325E48426EF4E948FF0A2A5AEDE0E867F79252F0656069FDF7FDCA3D90DF679705EA1CA2B9C8F68FA1C51
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn.cookielaw.org/consent/01919ef7-fdd5-72aa-8b3e-9a438906692f/01919ef7-fdd5-72aa-8b3e-9a438906692f.json
                                                                                  Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202501.1.0","OptanonDataJSON":"01919ef7-fdd5-72aa-8b3e-9a438906692f","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"01919efa-17b8-7279-884f-2297c4a90620","Name":"US National Audience","Countries":["us"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"USNATIONAL","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"US National Custom Template","Conditions":[],"GCEnable":false,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"01919efa-1734-7aca-8e40-dab92335fe08","Name":"GDPR Audience","Countries":["de","no"
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:data
                                                                                  Category:downloaded
                                                                                  Size (bytes):647899
                                                                                  Entropy (8bit):2.7022660828314704
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:AB782F947F5B117851725129EAE66D31
                                                                                  SHA1:2A798A3260FB92531AAA49557CA24391C1A45335
                                                                                  SHA-256:6A19284FBCEEA271ECC028D34E344CDF31EA6C41F0FB1DDA220118366DFB3A74
                                                                                  SHA-512:F9E85516579F46EDA938356621D30481291C9D45078A5630349B67377D13DA7E09A831D0C24C6249DE69E9F34F3D3E568EB4122C8D552B7A623E07747CCD9817
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn.gamma.app/_app_static/videos/ani5-5af11be7.mp4:2f8f2611bd5fec:2
                                                                                  Preview: .c.CL.n.f0"&.c.=....Ye. ..`...JGe.$..U..E........p.\....,..B.{C)...3.'f...@...W...z...v_..Pks....$...S.!Bk.$.....-}.j.F`.(nU....PU%.fc.....z...E..3.:.c...-.....U:.[g..a..'l..?..U..0g..^...O...#.].y..^....{...N.. ....+X..q......9..^..(Wd......?...c.:..@`.....YiUk....z......=.g.....0...p..`?^../i.m..}..E.k...{...$&}{z....q......vF..?..]..=.]..k.`.jO...].....`.f........K...!(2..m.$J.-6....~iX3.Z!...".l...%<.h.Jp..j.'..[Z..Mo......U.O..yw..@........d.........D....qJz..+..".[...>.._ZC.o..@...t.'T2jc.8....f....[....|...U|....f..9.<,.h..m..i.._...:.w...M.u/...W.',l...,.......0....5.{S_L.....]r....bK.;r.aaS.(........`..L......[.&J...[)....5.G....8....!.*......(e.B.$..ZU.#..H.d.."qRcQ.I:.L..(.x...o..z.?...tA[R.....<...8...}.A.9.......{.x.@....A ,.......A(..B..x*..0..]$.y.V..d.#[ .z.O...J.X..mh...!.+.,..3..p..Pq`((....!=3-/y.%.v....=........<A..C.{k`W........>..a/~.....OW].Y.0...^...EFR#...V.*;....)n..%z.Q@....#...~.ZS.T.X..!...n.M.......e3....."..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):105351
                                                                                  Entropy (8bit):5.208806960180275
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:6833CBBCD4857F09ACEA1CAFEA97ECA8
                                                                                  SHA1:03FD201A506230D7AECDFCDFBA8C05FB6F9C72FF
                                                                                  SHA-256:8526C6495EA7593EDA16D88D194A8426C20691FCA2FBA47B29FBD5E1981B5533
                                                                                  SHA-512:45F29056EECBB51CD49CAAC11DEB1801892772D13549440E0A591BDC044C7E40151F13A211F99B74CDDF635D310686A90B5414C26B121DA2E3403CAA18131FBD
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/_next/static/chunks/d08a6a05-cd94e662b24272fc.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC
                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[780],{30861:(e,t,n)=>{function o(e,t){var n="undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(!n){if(Array.isArray(e)||(n=r(e))||t&&e&&"number"==typeof e.length){n&&(e=n);var o=0,i=function(){};return{s:i,n:function(){return o>=e.length?{done:!0}:{done:!1,value:e[o++]}},e:function(e){throw e},f:i}}throw TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var s,a=!0,l=!1;return{s:function(){n=n.call(e)},n:function(){var e=n.next();return a=e.done,e},e:function(e){l=!0,s=e},f:function(){try{a||null==n.return||n.return()}finally{if(l)throw s}}}}function r(e,t){if(e){if("string"==typeof e)return i(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);if("Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n)return Array.from(e);if("Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 40716, version 2.327
                                                                                  Category:downloaded
                                                                                  Size (bytes):40716
                                                                                  Entropy (8bit):7.994759922338372
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:A44079867280DEC692F558518B90DBCF
                                                                                  SHA1:C920C0B07C1A83B718FD0C646542B5D914848CE9
                                                                                  SHA-256:7BDF19F728A9EEAE4F348D7BC6CEF21503FAE29C9906FE8F9EAAC9F5157F4378
                                                                                  SHA-512:23051E1B19F87FD41288C8C8F9E1F953534F64E5645B0866CCE7583D619215193F28BE57CB13FDF9371C2166C26BDF1520EFEE7BFAAFED3C75817E090E82A1B3
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/fonts/EudoxusSans-ExtraLight.woff2
                                                                                  Preview:wOF2............... .......G............................b.`..,.~........|....6.$..b..4.. .....e..K[_...U....E0t..o...N...w....D.)....eh.[.".........w%...K........V.Z...i.Z..t.+Y4.....Mx..C...z.!`.n.t.L0=..v.?dP4(G.9.'..5Y.0.b......xU.L..M!U.S..()..P...e.2?.....&....^.v...`.+".|y....uN.......u.xX.o.SYp.f.`.K~R%.....f.......j.j.Q..S........V<../r.#..wu.s.UR%+.....v..].-^_.~.=O.......$.m.s.[..O.11....!..o.'.U.Z...oP)~..U.!..k.*.()I.C..".U[..x2aUhL.(L..dE....)pD..N...F$.I.F?.....16.v'$5.,..=....zfO8..8....f9.....!ND!..1WbFL..K..!F...O.{........PC.......?..9s.GD.j..,.i......D".Y%.....v.ow...!O`.Z[...:.Ml`...:4(jT+...O....p..q..wh.B.P(...|.~........s..)...^.H(.x...c+......,..E..K....-.....w../.,.QH..[..B..$..m.e.........)&........N..y...0.A...ae.......M...d,....0.5.+.Z.p.N=W.X.g....-.=..........?..w.N...H3.A..... <.O..).j.SZ.r}..q..7C.;..e0....n:S...`&..i.1g.]..m.u.w...@._..<.F..d|CG,..#..sb/..a.....)..........._.....I.G...dq.]k..*....#,..@...p...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                  Category:dropped
                                                                                  Size (bytes):1606
                                                                                  Entropy (8bit):5.268388270264093
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:010AC21CFFBF2E910B2D0C66A924E377
                                                                                  SHA1:3427A3E7C925D1B7B2B85CFE7B7FE27DE71258FA
                                                                                  SHA-256:E6A2AE9B4E1A304837C40C31C647C66F66611946FCFA9E4C4D1AF8BDF509FC0B
                                                                                  SHA-512:AB224CF32B402A86EDC557F3CD48B345FD34BB7E0168FBAF3A4152FDBF039F62FF8E17428420AF20F5F89BD5C4E1C986AE977479DAD96C82C9D59AA1FB36196A
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):1913547
                                                                                  Entropy (8bit):5.446480771716472
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:F53D283B7B6E6A8012384CBD04777B1D
                                                                                  SHA1:7C0F3CFD7BBF4A2F02C1F37D8142E39E79F17326
                                                                                  SHA-256:EAF35B40266C2CE94F5A73CDB76673B96AFDCD9E45535C16FCD53EB92AB82571
                                                                                  SHA-512:331785A32AD114D4A34DDD8A61ABACE3F6A56634332A837F56E61FF492A8EB98E3D7866408F5CC7B526FB15643B6DBC6137705CDB1A8334977E4A7A587BB3E8E
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/_next/static/chunks/7811-95fc21fe63dec224.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7811],{82051:(e,t,r)=>{"use strict";r.d(t,{C6:()=>i,Cl:()=>o,Tt:()=>a,YH:()=>u,fX:()=>l,sH:()=>s});var n=function(e,t){return(n=Object.setPrototypeOf||({__proto__:[]})instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r])})(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw TypeError("Class extends value "+String(t)+" is not a constructor or null");function r(){this.constructor=e}n(e,t),e.prototype=null===t?Object.create(t):(r.prototype=t.prototype,new r)}var o=function(){return(o=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var i in t=arguments[r])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e}).apply(this,arguments)};function a(e,t){var r={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&0>t.indexOf(n)&&(r[n]=e[n]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols)for(var i=0,n
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:data
                                                                                  Category:downloaded
                                                                                  Size (bytes):590914
                                                                                  Entropy (8bit):7.979334419085744
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:C5598DC34F92129DABBC69FA5B489AD8
                                                                                  SHA1:7FB2B1633C140056647CBF865B82A3B0F05CB5C2
                                                                                  SHA-256:222C0A65F06A6D586A57822C94409A283D81435CA2C1B66FEA7F3044D4CE3563
                                                                                  SHA-512:0302AA3F6681C84DCCD8653890DAEB284D575CC3D30CFF06717048654704DD5B6A2501313BE2C6846BB03B696AC73992BF9E62E238A8BC6D8CF12AC56A0A88AF
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn.gamma.app/_app_static/videos/ani1-734508c7.mp4:2f8f2611b59bb0:1
                                                                                  Preview:..OAT...'..p)u}/2.F...........'...k...jj...V.1'.T...J................e.#.......4.yv.l. O.K, . .O7.A....4I..J..T=9..5f..UK....z.W.5N.3.%..9e:...SA[..j.&...5.E .6.6./. '.U.m.zc....'../.......W...S.....w...9.e+."%..RZT...i.x ..\....7R3....'.v...i..l..M&gLV.!...#70..f.......f.(..1.<.<.T...dk..C.V....&.X$....:H ...Tn*~`..M.....^.......MJ}d.\...J^.1......'`]...........N.i.....Eo.M;=.W..lq.%..8.[h.H..[....01@..=..@F.-.6..X|R...I..lM[.Y...........q.g..j.#.x..S.....c*...l....m.r&M..*...^....dneI..%....p}..E...!@UE.2...$Wf.h-.|s.O%._.i.a_..8..U.....h.+.x.x+.....|....{=O......z.O^vmDZ........{.=%.D..`....Z@..M~%..c.&./.K....`E.!.O..#..u{4/.E.."3.."D....ZY....!..X...Y.;...=;&y....>.........h.....;.L5VS.(.......1..FN.....T.....|....`...j.Z.YA....8Q.^......!..c.C.........sl.].y....@....QK5>do.h...5H.]PyNF..e.y.........Q<.!..;....z......DK.gv;.p.......).i.S..{i....y&0...q....1.....).../a.].6.....c..j/...f..-?.:.o.$O}/#..y...}..l....+.....\........
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65408)
                                                                                  Category:downloaded
                                                                                  Size (bytes):74031
                                                                                  Entropy (8bit):5.263196112480884
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:8D4E4D6823DED0309F50DB3554488460
                                                                                  SHA1:3CF8A27C1582B04CF693CFD04F6E5B92B89DE75B
                                                                                  SHA-256:583DE4965B3504C765F3ED6932A89F14F918B665E126756BA7B81BC3256445E6
                                                                                  SHA-512:F7DE5C92ED1CDB3DAA03763962C19EE0E93827A916E04533EF4DE87204DAA62B437DDB7E46A4AC6028A2DEE274D83B36745BE0ED8F5DB93791E00AB410159B42
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/_next/static/chunks/659-4ab16cb8abf65f87.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[659],{52837:e=>{e.exports=function(e){return e.split("")}},96576:(e,t,r)=>{var o=r(23212),n=r(59756),i=r(43316),a=r(65111),l=r(49460),s=r(65568);e.exports=function(e,t,r,u){var d=-1,c=n,f=!0,h=e.length,b=[],p=t.length;if(!h)return b;r&&(t=a(t,l(r))),u?(c=i,f=!1):t.length>=200&&(c=s,f=!1,t=new o(t));e:for(;++d<h;){var _=e[d],m=null==r?_:r(_);if(_=u||0!==_?_:0,f&&m==m){for(var y=p;y--;)if(t[y]===m)continue e;b.push(_)}else c(t,m,u)||b.push(_)}return b}},28931:(e,t,r)=>{var o=r(73501);e.exports=function(e,t,r){var n=e.length;return r=void 0===r?n:r,!t&&r>=n?e:o(e,t,r)}},4326:(e,t,r)=>{var o=r(28931),n=r(83417),i=r(4618),a=r(95243);e.exports=function(e){return function(t){var r=n(t=a(t))?i(t):void 0,l=r?r[0]:t.charAt(0),s=r?o(r,1).join(""):t.slice(1);return l[e]()+s}}},83417:e=>{var t=RegExp("[\\u200d\ud800-\udfff\\u0300-\\u036f\\ufe20-\\ufe2f\\u20d0-\\u20ff\\ufe0e\\ufe0f]");e.exports=function(e){return t.test(e)}},4618:(e,t,r)=>{var
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (33574)
                                                                                  Category:downloaded
                                                                                  Size (bytes):96071
                                                                                  Entropy (8bit):5.361432989022952
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:F04697B1C41D68364B5CC5870977F2C2
                                                                                  SHA1:FDB583D0978107E6CBE801C4142D94DB6A616B48
                                                                                  SHA-256:8260BA9E7655B8BB5B9A0C1A5E67DAD808069AA64ABDC3A524BDD61D4C7669D0
                                                                                  SHA-512:5955BCC1EDC5032E4CA1E50D9024FD8A495B1C08282C2EFD4497304967F9995518400FFDEACD8962733EA789708CC38D38D61C9DA27FB06C19D573562337B54C
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/_next/static/chunks/pages/_app-b553fc1b2cba78c7.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[636],{56154:(t,e,n)=>{"use strict";n.d(e,{Cp:()=>i,PN:()=>a,gV:()=>o,l7:()=>s,v4:()=>c});var r=n(88298);function i(t,e){return(0,r.BF)().captureException(t,{captureContext:e})}function a(t){(0,r.BF)().configureScope(t)}function s(t,e){(0,r.BF)().setExtra(t,e)}function o(t){(0,r.BF)().setUser(t)}function c(t){(0,r.BF)().withScope(t)}},88298:(t,e,n)=>{"use strict";n.d(e,{BF:()=>l,EU:()=>d});var r=n(46591),i=n(22234),a=n(4259),s=n(18436),o=n(52615),c=n(32913),_=n(82185);class u{__init(){this._stack=[{}]}constructor(t,e=new c.H,n=4){this._version=n,u.prototype.__init.call(this),this.getStackTop().scope=e,t&&this.bindClient(t)}isOlderThan(t){return this._version<t}bindClient(t){this.getStackTop().client=t,t&&t.setupIntegrations&&t.setupIntegrations()}pushScope(){var t=c.H.clone(this.getScope());return this.getStack().push({client:this.getClient(),scope:t}),t}popScope(){return!(this.getStack().length<=1)&&!!this.getStack().pop()}withSc
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):20853
                                                                                  Entropy (8bit):5.479214443016219
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:50A4739E30489E6E1BFA3C516D09E769
                                                                                  SHA1:4D05F4770287AB15D305BC81E90A15EDC6FE3186
                                                                                  SHA-256:77DB3A814B522288645E5C994FD7F538E4899223D77583C7A155F79D39F1FFC1
                                                                                  SHA-512:3ACB0D0C7C9C13E3D87CA2092D5A4CB24FFFAB9E3B7C2A05F14EC769525623A8F8D5970F7DD1F8528F7A074072DF1BF15D3725C0F478119DE104B5643A61E42E
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://fonts.googleapis.com/css2?family=Inter:wght@100;200;300;400;500;600;700;800;900
                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format, TrueType, length 67136, version 0.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):67136
                                                                                  Entropy (8bit):7.991111999162324
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:654EAE5525B1401F85AA3C569BC0F618
                                                                                  SHA1:66725117C9597BE246F45150D7AE251AF7BEE885
                                                                                  SHA-256:E3055DEA6937170965A30C2C42306FE77DD8E8A6A1D58736B60506A576FBF3FD
                                                                                  SHA-512:145DCEFC4D8CD0C1B28DEC9C5761C236D7830CCCAA9802565F4DC7A0F78035ABC066700868FBBBE1C4CD44515C0B09A279F8FC855EEA1106904EE7241DAF6925
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/fonts/EudoxusSans-ExtraBold.woff
                                                                                  Preview:wOFF.......@......G.........................FFTM...$..........oBGDEF...d...g...|,B0~GPOS......,...tj.f..GSUB.......>.......OS/2.......Q...`._.cmap.............p._cvt ...<...J...~.g#.fpgm.............6..gasp...\............glyf.......h..N.F.F:head.......6...6....hhea.......!...$....hmtx...d...<...@...vloca...........6.5..maxp....... ... ....name.......D...r....post...0...,....ea..prep.............f9.......G!..U_.<...................,F.I.u.....@..........x.c`d``......z....v.~...2`i...f............X...X.....V..............x.c`ajaV``e``.b.```...q.F...H`!......j.?.;.....o&...J..,......'...^.)....Q......x..X.h.U...s.R.0d...1....!.X..U.fj..fB.......&..l...^.2{.d%...c..F..JD,eHj........?.....n.....9...=...........z..(..##..i&.....S...b.....=<..."]...U.p.....j......F.~...|d...b...-.F,....No'Wb..G.nCX.B...}....(f?.>+T....;9>....'.....9..,..Q.[...e{...(@X.p..3y.~...F...j.D.{...p..z.iz..e(P!....v..w9..y.C..h......,[.!.}..u9.. .0B.@.y.>.*'..v.z...^.....z.jM.*..?.|}..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:downloaded
                                                                                  Size (bytes):8582
                                                                                  Entropy (8bit):4.773353156587582
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:890D94A71FA4D540B474E7C587912D55
                                                                                  SHA1:7A7C1DB9587409A446A7D957656D95251AB1343C
                                                                                  SHA-256:5A74B1F48C7A5CB2FE10ECC9D3DB23E9EAAF93C3E484BD4BA7CEBA2AC4C8D103
                                                                                  SHA-512:2672A7C655A6FF30922EF26BED2FBF4565A87491142097EADEBDDC798867D07739787A8C677506D45019D481208A27F317E2876688478B53B548AB9B697F5FEE
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn.gamma.app/_app_static/images/gamma-logo-white-5a74b1f4.svg
                                                                                  Preview:<svg width="653" height="197" viewBox="0 0 653 197" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1_2)">.<mask id="mask0_1_2" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="171" height="197">.<path d="M170.3 0H0V196.7H170.3V0Z" fill="white"/>.</mask>.<g mask="url(#mask0_1_2)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M24.3 63.2L109.5 14L85.2 0L0 49.2V147.5L85.2 196.7V168.6L24.3 133.4V63.2Z" fill="url(#paint0_linear_1_2)"/>.<path d="M85.2 98.3V126.4L146 91.3V133.4L85.2 168.5V196.6L170.4 147.4V49.2L85.2 98.3Z" fill="#666666"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M24.3 63.2V133.4L48.7 119.4V77.3L109.5 42.1V14L24.3 63.2Z" fill="url(#paint1_linear_1_2)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M121.6 105.4V119.4L146 133.4V91.3L121.6 105.4Z" fill="url(#paint2_linear_1_2)"/>.<path d="M60.8 84.3V112.4L85.1 126.4V98.3L60.8 84.3Z" fill="#F99B52"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M24.3 133.4L85.2
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):16
                                                                                  Entropy (8bit):3.577819531114783
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                  SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                  SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                  SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCTgWBtchAfWMEgUNpZM2JCEE74ev_FPJNA==?alt=proto
                                                                                  Preview:CgkKBw2lkzYkGgA=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):93154
                                                                                  Entropy (8bit):5.152891341176498
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:AA06B7315811CD23752DACE316DE420D
                                                                                  SHA1:CE709160A6F84F47C7C690E11A2307B9E6983AAD
                                                                                  SHA-256:90F53C95455356DB285334A6370041CDD905D4E42C48889657A69B3235996916
                                                                                  SHA-512:7200B580575290EC9E0AEE1159A3DD53AA0B14E85C08167A934153FA21E81440F1CAD8F9FC26832B24EDDDDE66EEAF723E1341A121870EC5B67DDA479F0CC945
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/_next/static/chunks/b155a556-6216235a369a735d.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC
                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9573],{73686:(e,t,n)=>{n.d(t,{Lz:()=>tK,NZ:()=>tp,zF:()=>ty});var o=n(81570),i=n(69e3),s=n(11329);let r=function(e){for(var t=0;;t++)if(!(e=e.previousSibling))return t},l=function(e){let t=e.assignedSlot||e.parentNode;return t&&11==t.nodeType?t.host:t},d=null,a=function(e,t,n){let o=d||(d=document.createRange());return o.setEnd(e,null==n?e.nodeValue.length:n),o.setStart(e,t||0),o},c=function(){d=null},h=function(e,t,n,o){return n&&(f(e,t,n,o,-1)||f(e,t,n,o,1))},u=/^(img|br|input|textarea|hr)$/i;function f(e,t,n,o,i){for(;;){if(e==n&&t==o)return!0;if(t==(i<0?0:p(e))){let n=e.parentNode;if(!n||1!=n.nodeType||m(e)||u.test(e.nodeName)||"false"==e.contentEditable)return!1;t=r(e)+(i<0?0:1),e=n}else{if(1!=e.nodeType||"false"==(e=e.childNodes[t+(i<0?-1:0)]).contentEditable)return!1;t=i<0?p(e):0}}}function p(e){return 3==e.nodeType?e.nodeValue.length:e.childNodes.length}function m(e){let t;for(let n=e;n&&!(t=n.pmViewDesc);n=n
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):126624
                                                                                  Entropy (8bit):4.570104889118346
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:D0A35E72CB9816C94E998A5F15FC7487
                                                                                  SHA1:7B4EBE4369CCB22523ADC8CB3CA1EA990E6C7027
                                                                                  SHA-256:47DCC1041F7C1706E908F9073DDF6EF2AF540B802D772F419395CE7D44691ACF
                                                                                  SHA-512:D1F791BFA32E5572351BE15AE4324BC1410E17B95751D55450A6E7D1736E9D8FDD0A8E55D231DB0DA96786752A93EA19D2A36D5DE0A01179431ED19CFC528241
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/_next/static/chunks/ad54e6ef-c1497d83c32edce5.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC
                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23],{3040:(c,s,a)=>{a.d(s,{$7g:()=>an,$8E:()=>V,$Fj:()=>cL,$MS:()=>cw,$UM:()=>s7,A54:()=>cx,AEl:()=>aJ,AJu:()=>s_,APi:()=>sK,AgW:()=>ae,ArK:()=>ak,B0C:()=>s2,BEE:()=>f,BH7:()=>sk,Bep:()=>so,Bi7:()=>am,Bwz:()=>X,BzA:()=>ck,CKr:()=>I,CN3:()=>ai,CYF:()=>ag,CeG:()=>sm,Cpz:()=>aX,Cyq:()=>ch,DDU:()=>cA,DJx:()=>cj,DN2:()=>sh,DO5:()=>ca,DW4:()=>_,DX_:()=>se,Dfk:()=>W,EZy:()=>sb,FXY:()=>ad,G1Y:()=>cy,GEE:()=>c8,GHC:()=>u,GQu:()=>a$,GR4:()=>aS,Ge5:()=>s1,GxD:()=>H,H37:()=>aM,Hmx:()=>c6,IJd:()=>cW,IMq:()=>aw,INu:()=>as,IPD:()=>sv,Iae:()=>c9,Int:()=>at,J71:()=>aT,JAe:()=>aI,JN2:()=>sF,Jq7:()=>sD,Jt$:()=>ac,Ju_:()=>c$,KKr:()=>sV,KMJ:()=>aV,KTq:()=>cr,LBj:()=>a_,LkM:()=>sC,MNJ:()=>Q,MjD:()=>s9,Mkm:()=>sW,O0T:()=>aO,O26:()=>cH,OM7:()=>cU,OtC:()=>ap,OxR:()=>g,PIP:()=>S,Pie:()=>s6,Q3O:()=>sy,QEm:()=>cm,QJT:()=>aU,QLR:()=>af,QOt:()=>j,QRE:()=>cu,Qpm:()=>ar,Qyz:()=>aF,Rbk:()=>A,ReK:()=>aG,S$_:()=>cN,S3S:()=>ay,SGM:()=>cg,T4C:()=>sZ,U23
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (8939)
                                                                                  Category:downloaded
                                                                                  Size (bytes):9400
                                                                                  Entropy (8bit):5.562278621539571
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:CC063D1B1BD45A54721FF9BEE66A5640
                                                                                  SHA1:7D80F665D9CB76971FA5E72D0ED8BDE94290C68B
                                                                                  SHA-256:EB54B1C7DB0487D522DBD127DEC616B8444D5CF31A7D5AA7C1FDB927239C52E6
                                                                                  SHA-512:D9497C9AAE6EDD134CFB6A8C00A98C2791B6F7D10102980D48DEA65CC1D1001CF49EF6BC1EE2DB393AA6AE4C71AE7BE6AA8753AD5BD7DF1B9CF1FA82477A47A1
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/_next/static/chunks/webpack-764ba62b51379dd9.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC
                                                                                  Preview:(()=>{"use strict";var e={},t={};function a(c){var d=t[c];if(void 0!==d)return d.exports;var r=t[c]={id:c,loaded:!1,exports:{}},f=!0;try{e[c].call(r.exports,r,r.exports,a),f=!1}finally{f&&delete t[c]}return r.loaded=!0,r.exports}a.m=e,a.amdD=function(){throw Error("define cannot be used indirect")},a.amdO={},(()=>{var e=[];a.O=(t,c,d,r)=>{if(c){r=r||0;for(var f=e.length;f>0&&e[f-1][2]>r;f--)e[f]=e[f-1];e[f]=[c,d,r];return}for(var s=1/0,f=0;f<e.length;f++){for(var[c,d,r]=e[f],n=!0,b=0;b<c.length;b++)(!1&r||s>=r)&&Object.keys(a.O).every(e=>a.O[e](c[b]))?c.splice(b--,1):(n=!1,r<s&&(s=r));if(n){e.splice(f--,1);var i=d();void 0!==i&&(t=i)}}return t}})(),a.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return a.d(t,{a:t}),t},(()=>{var e,t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;a.t=function(c,d){if(1&d&&(c=this(c)),8&d||"object"==typeof c&&c&&(4&d&&c.__esModule||16&d&&"function"==typeof c.then))return c;var r=Object.create(null);a.r(r);var f={};e=e||[null,t({}),t([]
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (24897), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):24897
                                                                                  Entropy (8bit):4.7935622952146595
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:BD3F294A73068B64F4E52E52C3EE2E6E
                                                                                  SHA1:7D61873BD136A584F3EBCDA1F52D7BF2EDF63AAD
                                                                                  SHA-256:0911F2FFD8F92D366F43FEE3B83AB612F4BB9CF88F7D8D69FA09D7806A9029E8
                                                                                  SHA-512:BEADC14C8A2027EA689BFA688626AE29D8F3B728D2C82D51E7B33D0E3DD63624BBD44887C9436E2D90E75DBD174A7032457F855383CA8D62C5412A54B7A93370
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn.cookielaw.org/scripttemplates/202501.1.0/assets/otCommonStyles.css
                                                                                  Preview:#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-footer-
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format, TrueType, length 66084, version 0.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):66084
                                                                                  Entropy (8bit):7.991663986034437
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:671E5511F5F667E1102B5C1E04D4190A
                                                                                  SHA1:660849E64C801189078163B3CC75A7896B88EDF1
                                                                                  SHA-256:1E654302AF010F94C994F3980F582B7748E727771C6492A7EEB14BB400D8DC2A
                                                                                  SHA-512:D66F861282C8153B7E608253D7427ECAE0B6E52C97C9B3318E068E74E7BB4D4BE678B21C0CD182BC718AD516B71A91383882AC557CE1D7EDACF1D3B4CB4A77B5
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/fonts/EudoxusSans-Light.woff
                                                                                  Preview:wOFF.......$......4.........................FFTM..............oBGDEF...@...g...|,B0~GPOS......,...tv.oR.GSUB......>.......OS/2.......Q...`._.cmap.............p._cvt ...@...I...~..!+fpgm.............6..gasp...8............glyf.......Q..;.I`nWhead.......6...6....hhea.......!...$...Mhmtx...d...>...@....loca...........6...maxp....... ... ....name...........6..`.post.......,....ea..prep.............f9.......G...._.<...................,F.g...4..............x.c`d``........?..5...P......o.............d...\.....V..............x.c`a.c.a`e``.b.```...q.F...H`!......j.?.;.....o&...J..,......'...^.)....D{.l...x..X}h.U.~.9w3..m...Q.......]]c.}d(.r..?.N.Z.*Z.e......e.-bAEI.5.. ..1...&IR.....w..^...65.+..s>.s....~..Z4A...zb.z...\...f.F.o0.?".....`......{T.t.R/@.Q..b....z...(..0ZOA..D..G)..8.N.".r...:...4n3.P.W#M..:...i...D..%....m...a....>..v...W:^.6.]+~k....4s..D..A?..Z.39K.."..9fpOa.{..brX7 .V!Gof......-.~}.-G.:.e....q..P.m.....e.\...T..N'........H..sP....*.........>D.....
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (32992)
                                                                                  Category:downloaded
                                                                                  Size (bytes):33050
                                                                                  Entropy (8bit):5.501812411827322
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:4A89271E4337F43C7A5EBEC1D96F218F
                                                                                  SHA1:6EA6EF4901127A7CE833586F30C49D4882793764
                                                                                  SHA-256:3F90058BA5CF0FACA096376464004408E0F9E3D8B2C4DD4D483E5E40DB15B40D
                                                                                  SHA-512:B4658D116517BF9C5BA7A31DE0DC52560E057104C5E5FB3382D546F0BB0601B8FC29F97FE761B1655BB7BAE398B190E041156FC68A43811234946738A4392CC3
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/_next/static/chunks/pages/marketing/%5Blocale%5D-0647ad40ef7e8b70.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5521],{30844:(e,t,i)=>{(window.__NEXT_P=window.__NEXT_P||[]).push(["/marketing/[locale]",function(){return i(78576)}])},17971:(e,t,i)=>{"use strict";i.d(t,{A:()=>s});let s={src:"/_next/static/media/clouds1.9587f100.png",height:283,width:666,blurDataURL:"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAgAAAADCAMAAACZFr56AAAANlBMVEW+vur35t+fqM/OwtT+9eZ0g8Wuosv55+jy5+BLbrrt3dz///fRyNfYw9WlqtGZnsz+8/fCt+iWz9HNAAAAEHRSTlMCitjcceXv/ryYzyGpVfqX/mduKQAAAAlwSFlzAAALEwAACxMBAJqcGAAAACNJREFUeJxjYGBgYOHg4mVg4GbkEGBnF+Rk4OFj4mdmY+UEAAguALJH73dWAAAAAElFTkSuQmCC",blurWidth:8,blurHeight:3}},72216:(e,t,i)=>{"use strict";i.d(t,{A:()=>s});let s={src:"/_next/static/media/clouds2.2a5eadc3.png",height:283,width:666,blurDataURL:"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAgAAAADCAMAAACZFr56AAAANlBMVEW7u//56N+gqM/NwdX68+J1gsSwosz65+ny5uFLbrrt3tv//+fRydfYwNKmqtGboMz98/bCt+eySWD/AAAAEHRSTlMBitfcc+Tv/ruczyCjVv2XTd7jMgAAAAlwSFlzAAALEwAACxMBAJqcGAAAACNJRE
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format, TrueType, length 67216, version 0.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):67216
                                                                                  Entropy (8bit):7.991833672243794
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:6DB9016B26D4FEB8960AC1495477E9D6
                                                                                  SHA1:EDE005669456F38DC721AD77C297DE8F0510A5C5
                                                                                  SHA-256:63C688633C5DA0872B180A311760ED4A16353B67BA643A75AFC22F15BE87E9F5
                                                                                  SHA-512:6264A95CEFB3C81B5C778C0F1817747091400E8C58A1F64C0CA688625D271DD1510CE4CF6B5DAD7E5639863DB0835BBCF5EF52798AACB871320F406EC1EABA42
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/fonts/EudoxusSans-Medium.woff
                                                                                  Preview:wOFF..............A4........................FFTM...t..........oBGDEF...p...g...|,B0~GPOS......,Z..td.jIHGSUB.......>.......OS/2.......Q...`.l_.cmap.............p._cvt ...8...I...~.y!.fpgm.............6..gasp...h............glyf...|......H`....head.......6...6.*..hhea.......!...$...Khmtx...d...6...@?\..loca...........6uX".maxp....... ... ....name.......9...E;..mpost...<...,....ea..prep.............f9.......G|t.4_.<...................,F.\...`..............x.c`d``......:...?6.....2`i..r..%..........Z...\.....V..............x.c`a.b........................B.......0~.w.......L,|....X.1v+00N..1I3..R..,....M...x..XklTE..ff.V..X.ZA.Bp).B.i..TX.ARa..&.nxn.Rb$.J.`..6.GA4..H"....."....$.h......7..;s..e..._...;w...y.9.... .;|..v fFa.^.bs....#U.bj.J...2....U.3&....cd........a....^."=.r.w.^.k9....?KM..=...u....#.......o...R>...b.....kT..b.....wa{...9..O9^.6.]_.o..$..r..........5...-...p....#9n#.z:...r..j-.t...Dq....v..V..g..z...1..Q.!....E.M...r............%..v...y.u=u7..J..G.e#a.b
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):140068
                                                                                  Entropy (8bit):5.26059183223825
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:AB8E85A6CA1234355EAF37ACDDB636B9
                                                                                  SHA1:8061C54CAB2308471AAD8E185560E77150193947
                                                                                  SHA-256:49FEB6E10950594676FAB393E27B5FB5E76742EC11F5B9EF68EE8A004709EC53
                                                                                  SHA-512:EC2C0574403DD0EE8CF381F4EF2A62FDDB5E2345B3DEA32956F310B92FAF2AB378684FCFC5C1D134F72E2BB5C969A5F632AEADE76C7A5DB0C3709EAF118CFC52
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/_next/static/chunks/framework-89ee881bc4e530f4.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC
                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6593],{47400:(e,n,t)=>{var r,l,a,u,o,i,s=t(14041),c=t(97967);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFD
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 41616, version 2.327
                                                                                  Category:downloaded
                                                                                  Size (bytes):41616
                                                                                  Entropy (8bit):7.99516985354263
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:0806F2DFF681C394B6CA341D5AA6572E
                                                                                  SHA1:252D267606BFDAD3C13956CCF22334E3219A77CC
                                                                                  SHA-256:86F876127D7F6EC4015FA945AE3F318A915F6CFE1D75E26C239093C0C918DC9D
                                                                                  SHA-512:812B80275613919261FCC1D2E0ECFDE0A9B192A742826BEB64F41B81155983E9520F2BD1350559B7861A37610F9C966A9280CAADC8908F1E58C89250A0DF3F3E
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/fonts/EudoxusSans-Regular.woff2
                                                                                  Preview:wOF2...................,...G.........................*..b.`..,.~........,..5.6.$..b..4.. ..A..e..K[....q.."/.....^.--....T...AoV.g.F....M.z.....j. ......5.$.............@S...,.U...t-..A.....D..uf.)..)4.H..!6MNd...#|b.S%.0Sc....Z.fD.X...].p.ll+D.*..Q..-..Sa.4K..@..+.;......,..m/.Fj...=C.]y.$f..0......c9j9.2Eu{..b?.7c;..n...T...KKoO,..".....j&.b.......E.....g.+5e.$...9a.....%%%)N...X...[.E.T... .,..sh..h..T!Qci..=.#..5N.$Ie NW..(?.....N1.=.....L.1...^.x.*.j.j...Y...6..f.S.,...c;"......U..9..;.....#.1.~...{.[Pc.......D$Z...3A..E..|.d+.V.e....B..c/.z.]H.TT.*...8..Yh.$h$u...|.{.g..K..cg.Ji.T.^a...<.s*....ewu#PH............:..vD.....k.~[qt.#.J...;@......."Crg....{C.l.F`....W...B..txwE....+..O..N...f...2.\.\..e\...B.H.C..T....5..V..Z..T.h[...6.."....z...}..o0....w.........R.....F.Ja.}.Y.g.r.).n.......8.Y..5.,...;........Q........R.`j[.V.. ....\.u6x9a.Z.2.4.Y.$W....{~.}. q.H9..G..a.DM.E...[.8..l....lH.....F.!e...R*<.7...*............9f...q..r...h.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 41956, version 2.327
                                                                                  Category:downloaded
                                                                                  Size (bytes):41956
                                                                                  Entropy (8bit):7.99497431994972
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:C5D7E80F7C76F707B76846A20B28907C
                                                                                  SHA1:47D250F0F85CAE8DE2C4C61D6F7C26C2F5E5BF1F
                                                                                  SHA-256:1F482A1F82A4A00C308A9DAFC7B40E043B7180ADB2D1468297167FC9DFCE695F
                                                                                  SHA-512:EC2F006A56B4F8E6EC18BC0AB00DD8582C78BF711392A716B789817C9079A69E11AE7E40D81340C5C3DB2A32CA314F802EFDB75EB331C8360D1969FF1F58DA29
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/fonts/EudoxusSans-Light.woff2
                                                                                  Preview:wOF2...............T.......G.........................6..b.`..,.~........P....6.$..b..4.. ..?..e..K[3.....~CP..J.!p.....i...{.....yfs.i.p...zS........._.Lbl..o....j.V.%8S.!d..r......mw.H.-f.].R8....h'..:/.....,&.+S.K....4qKr...x<....$;...[A,r]>."._.Q....w...._4..F......u..W.#.,..s.X.=k.%Z6l..PT..7)X.$.........9.....2|Ni..|r..NT.....U...X..<!....YY..f..ohLx.y.....:.....d...p3...l.s....&3.........w.._}...S6...pd.S-........c..6(xP)6..... Ei../.3E...@k...g.%daOwfq..).9.t..#1.....*..Hm.B...(qi.U..K.v.D..6..\ &.`.E..o}.....(.,.(..`......?....../.$.H'D..KcQ.......R,..*.Pa....=`l.TX.I..r.=..D....r.R.)v.GId%...+"j.~.....W.....!.S..!]).n....,......_.z..k.2.V.W.c.&a.b|...n..{...I._EB.3boV-.......i......D....%9.E.r1.8..K)....../].W.5....U6./..v...N./.p.$.0..._...FM.D..{.l.m.p.....y`...3..Kr?./......S.....r.H7...1H.n.|P.).L%...^..=./...d&.b.....B..WA.5.T..xR.W..< y@.........:3..8e.x.`/K..7#p..u..JO.".....O..\.@.|......$...T0.....L..9.......`Q.M.)?..h.d.....Y.j.k..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                                  Category:downloaded
                                                                                  Size (bytes):11831
                                                                                  Entropy (8bit):5.172284391361766
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:5AFEBF54F864463A5E3EF3204439260B
                                                                                  SHA1:091B9E1917E5327850B2FD66C16C31E2A9DB7DB2
                                                                                  SHA-256:1608FDC5C8193C62DB7DAE4E4E9F425FA0C221B48C626A004ADFC602ECACF971
                                                                                  SHA-512:D2626E60DE4309E0FD5888910D2C2E2C305F2362531A829CC59405E03C684BFF934C2853582EFC2AC7C5735D86C742C76E1FA1B71D319318CA20EEC3B4A33C5C
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://use.typekit.net/tiw2cwq.css
                                                                                  Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adonis-web:. * - http://typekit.com/eulas/00000000000000000001007d. * - http://typekit.com/eulas/00000000000000000001007f. * - http://typekit.com/eulas/000000000000000000010080. * - http://typekit.com/eulas/000000000000000000010081. * halcom:. * - http://typekit.com/eulas/00000000000000007735b03d. * - http://typekit.com/eulas/00000000000000007735b046. * - http://typekit.com/eulas/00000000000000007735b056. * - http://typekit.com/eulas/00000000000000007735b05a. * p22-mackinac-pro:. * - http://typekit.com/eulas/00000000000000007735b3cf. * - http://typekit.com/eulas/00000000000000007735b3d4. * - http://typekit.com/eulas/00000000000000007735b3d6. * - http://typekit.com/eulas/00000000000000007735b3d8. * - http://typek
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:data
                                                                                  Category:downloaded
                                                                                  Size (bytes):110979
                                                                                  Entropy (8bit):7.7490958226254225
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:480B9586D708ECBBA9DE64B13D2F60ED
                                                                                  SHA1:35B735215A8A5666DDFD22D0D540D97EC5A10924
                                                                                  SHA-256:63A5FB305A88B58E75A375827CBCD08A6D0F86BCAEC6117D4639962DF96DABA1
                                                                                  SHA-512:A6F56B063666E197AEAB38651BC13D17920B7DBACD6C4300393EDF430649ED0DEA984425A1C4556F5172ADA70E19B3EF1EB8F7AFAD8B2174BE1B27F18D0BD7AB
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn.gamma.app/_app_static/videos/ani4-6c8d29b2.mp4:2f8f2611bd62b5:2
                                                                                  Preview:......K..7...........7U#.u....S.X-........S.V&..A..V... m%D....M:..R+.Z...B.....e.......:.d......2.....VQ...{..o...'.B.ez.8..& .....a#....%.sT"ng`Cg..Ax..'>....[.d.;..F........S..i..........'..r..........T.~I1e"...n..{j.s...E+.....a96.l.T..%C{^%o..[.7.Qi.I.<v;...(.C..Y...s. %......)...i.:.{...`.3B..wm..........3.y...v.c_..C.t.q./s<W.S..\....pf...!r...V[.r#.0.(|(/..|..7.kM..j>.u.N..i*.1.....n.R.....K..~9........?.NJ=)[..#..,.....d.c+Q..J.%.FAUD..P.U..9....7.V...U[....|..s......B.p.wt.0Tqx...qJ....g2.-F..S.8.,5.h.=".o.....4z.....;.U.....b5....G.<.g..39lT:..d....D.......]....4.>.P.;/=..c.$....F...L==.....&H.>.k*.H.c.h.:dK.....W..+UV...0..g.6:t6.l.....O_ .N..ce.......zR|>.,..6.V.....c.qR.gD.n.R...s.S...h.W..N+.WCm/.....C./..f.....*....l..s.2`........uV6......Q..e..}....*.|!I...-.@...k.v.P.....2.V.C-F..%.*.7+f_1.&.kIBa.`..7....N".gr:....-q..........0....}....Q.0.C..p...5...[....O..c8..s2..c.#.H....l..'L.....c..-.ak.3!....U[>.J...}Q
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):57609
                                                                                  Entropy (8bit):5.100389527007151
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:B6DA7847E6E7F17BBBB3E8026D6695FA
                                                                                  SHA1:41D678B759C393B6978156544CEE05B9DD3DDC9B
                                                                                  SHA-256:F678A41DF3F30AAD00D962783A3D71FBCCDFB3625CED9C4DE08C22ED8C4DD3BC
                                                                                  SHA-512:FD3A487ABA0D5DD8D39A96F00D517379B7E8FAB078CAD35727EB2536F7D84427CC6C0068E758B34D1FE89DF377F32E16F78BB61B81170EFB8F6BFFAFBA358FBA
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Cookie & Privacy Settings","MainInfoText":"When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting the cookie ba
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (11911)
                                                                                  Category:downloaded
                                                                                  Size (bytes):11959
                                                                                  Entropy (8bit):4.977019384040756
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1DFFF8ED848DEA580A73DBE8DA03FAFD
                                                                                  SHA1:7FF8944936CD9CC5FFF46D9896BF78CA77A3B2AA
                                                                                  SHA-256:CA9B9F1EAEB5E6E7B765852CFDF2D1825966B8AE1BB19E16EB9E3F2E36DB4987
                                                                                  SHA-512:4F30C9408953699073C98B163C9622F3EA300711AF5C22B3220547BAB6B09C697B23E821A9F789ECF3A855E7EE51B13AE2E5C48D25F7EEC0035870D60598199F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/_next/static/css/38a08f8ad060b117.css?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC
                                                                                  Preview::host,:root{--fa-font-solid:normal 900 1em/1 "Font Awesome 6 Solid";--fa-font-regular:normal 400 1em/1 "Font Awesome 6 Regular";--fa-font-light:normal 300 1em/1 "Font Awesome 6 Light";--fa-font-thin:normal 100 1em/1 "Font Awesome 6 Thin";--fa-font-duotone:normal 900 1em/1 "Font Awesome 6 Duotone";--fa-font-sharp-solid:normal 900 1em/1 "Font Awesome 6 Sharp";--fa-font-sharp-regular:normal 400 1em/1 "Font Awesome 6 Sharp";--fa-font-sharp-light:normal 300 1em/1 "Font Awesome 6 Sharp";--fa-font-sharp-thin:normal 100 1em/1 "Font Awesome 6 Sharp";--fa-font-brands:normal 400 1em/1 "Font Awesome 6 Brands"}svg:not(:host).svg-inline--fa,svg:not(:root).svg-inline--fa{overflow:visible;box-sizing:content-box}.svg-inline--fa{display:var(--fa-display,inline-block);height:1em;overflow:visible;vertical-align:-.125em}.svg-inline--fa.fa-2xs{vertical-align:.1em}.svg-inline--fa.fa-xs{vertical-align:0}.svg-inline--fa.fa-sm{vertical-align:-.07143em}.svg-inline--fa.fa-lg{vertical-align:-.2em}.svg-inline--fa.f
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 88x88, components 3
                                                                                  Category:downloaded
                                                                                  Size (bytes):3781
                                                                                  Entropy (8bit):7.87983926384957
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:C72600C29054000E9C69F0BE1E4AC937
                                                                                  SHA1:C3A2A6954918A15815D3DECC05BAF98453187A5F
                                                                                  SHA-256:58580C344C65D364F769813E1F0971CCA3F2AB820B97FB06F28E74D88F1E2A63
                                                                                  SHA-512:193A2BBC91A6069ACD4CF04D5AE1105C7CBEF69EAD8E714A08E4DC45EE639C9A98F6D5B10C6E50D1AC05EB3F5E750525FD74C59EE90D782491F61EB36D75C810
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://yt3.ggpht.com/YNJRhT6HuikS0rqUyVkmxkn5Ub5Mfs9l8xnUjj_VTfLHYewIrW_a4cBGvOk4zwIHhrGfddwaUQ=s88-c-k-c0x00ffffff-no-rj
                                                                                  Preview:......JFIF......................................................................................................................................................X.X............................................?...........................!..."1#Aa.%3QRSqu.2r..$4BCDbce.....................................?.......................!..1.."AQabq..#2R.Brs.......$%CSc.................?...(.DJ"Q...D.%.(.DJ"Q...E.$..X..$.p....@.....4......P..*...`.M......8........R8.w..?.?fu=..S....nyr.x........t.O.J....@ ..A. ....... ...|D.%.(.DJ"Q....|....G<....[.....;.j.`....).."....K.!..8..~........-Y..>%.,.............O..#*.....m.7...r.X"9.Y.[..`T|.o#.U.u{.F.....Y.H|..r..>}....;..{..|.X.=..Ie#..r. =0.c........JxF..]...T28O.b\C..s......35>C....w1.m..l...J-....$..g..[.#..*%...p..hO..b......,M6.....=8.4...hh...i..zPP.M..e.......\jI.yh;..+'X.J"Q...D.-l....Ksw.id..<..N...0.D.e.....{a.y.J.;#.2..B....{Z..=[3..V..K..=...dpfn..'.@ r.....K........\.%.rB.n.d..$.C...5&c[M.`PC.b......
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (57897)
                                                                                  Category:downloaded
                                                                                  Size (bytes):57951
                                                                                  Entropy (8bit):4.623003163187446
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1DAC4EFD6650A2CD6D83FD3D7E72251A
                                                                                  SHA1:1178F6295D0649D2B226859EA642997EF594ECEE
                                                                                  SHA-256:77E9985DC63D512FFDE98E82B2A17936AC3F836BA16CB7F3E699E312DC1D3913
                                                                                  SHA-512:5989BA8F3ED7E7BD3245E634F426DC17C22BB8934A71BF1BEF03F3AB4654635B171F83BFE7FCBC0973A8E9076EEAAE9381F9ABDC97AE353A913AE82B26D63A8E
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/_next/static/chunks/b4d7d80c-b21e42481057053e.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC
                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3861],{12917:(c,s,i)=>{i.d(s,{$UM:()=>cw,A8r:()=>cc,AgW:()=>cA,B4x:()=>H,BH7:()=>co,Cyq:()=>_,Dkf:()=>V,Dn6:()=>S,HuL:()=>R,IP$:()=>cN,JAe:()=>cQ,K1h:()=>cD,Kuo:()=>M,MVg:()=>u,MjD:()=>ck,Mkm:()=>cx,O_q:()=>cH,OxR:()=>d,PW6:()=>cE,QRE:()=>K,QaE:()=>t,Qte:()=>c$,Qyz:()=>cB,R9H:()=>cp,RDv:()=>l,S7o:()=>o,Tip:()=>b,Tsj:()=>F,U23:()=>cV,UiS:()=>c_,Uj9:()=>j,ViY:()=>cy,W1p:()=>O,XYS:()=>ch,Y$q:()=>D,YLF:()=>cY,YOd:()=>ca,_ur:()=>cd,a8v:()=>cP,aXh:()=>cL,adM:()=>cX,bFI:()=>C,bKR:()=>W,c9S:()=>cW,cCs:()=>e,cWs:()=>P,cse:()=>Q,cvw:()=>cO,e68:()=>cG,ecg:()=>cl,f1L:()=>m,ffg:()=>cq,fyG:()=>U,gD3:()=>cg,gK3:()=>Z,hP6:()=>cj,iHb:()=>cf,ijD:()=>cu,im:()=>ct,j7A:()=>Y,jTw:()=>I,jb9:()=>B,jbh:()=>cI,jwR:()=>$,kWV:()=>cr,l8N:()=>r,lEd:()=>p,n2$:()=>cF,n2W:()=>cJ,nKW:()=>v,o97:()=>cb,oDg:()=>N,oZz:()=>cT,okg:()=>cU,p7g:()=>x,pch:()=>cS,ppD:()=>h,pvD:()=>g,q9c:()=>cK,qIE:()=>T,qTS:()=>A,qtl:()=>E,r5G:()=>cz,rC2:()=>L,s67:()=>w,seF:()=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format, TrueType, length 67520, version 0.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):67520
                                                                                  Entropy (8bit):7.992107511207027
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:AB632DA2E04EA311E078D0456E185873
                                                                                  SHA1:98B9C25D151944E68C554470A1650AC8B1D1BAD8
                                                                                  SHA-256:63E996CE464BC817E49F5116FA2A1B2A2CA25340768E92157EEE4E889C7C8A90
                                                                                  SHA-512:2F80E08A4E60B95E63FD4C56828DFBB1FC80A2CE9B0AEF8316DF36140434C11D0EEE8EA3562D526F2A59617E0F5A4D4A1A909AFA6C1D98A347E19A3B381F5557
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/fonts/EudoxusSans-Bold.woff
                                                                                  Preview:wOFF..............A.........................FFTM..............oBGDEF......g...|,B0~GPOS...D..,^..tpV..SGSUB.......>.......OS/2.......Q...`.4_.cmap.............p._cvt ...H...I...~..".fpgm.............6..gasp...............glyf..........H.7k/.head.......6...6.=..hhea.......!...$...'hmtx...d...E...@.>..loca...........6.Y..maxp....... ... ....name...D...!......!.post...h...,....ea..prep.............f9.......G...._.<...................,F.O..................x.c`d``......z......@.d.....`............X...Z.....V..............x.c`a.a........................B.......0~.w.......L,|....X.1v+00N..1)0..R..,........x..X}LVU......N....q...T/._.d..w....*..&.L...C.>..D\..\.....n.t1i}8.j.......#.)...9.^|{....`...9..{.y>..<..`..o..S.%....F.+/ +4.3...o..Tc21JR....6..XJPb......)..H...-e.!.....q..ty..l...O.zTJ.*..5..<...f?A>@...6..\".~6.'Qd....%;9.......O...>o...]..]_a..C....&....Af...o&...&.y....\...R.Lr..#.4"U...F.:..N....v...s9n..:.1Ud....C.,,.......$.3....+.!..GX..~9...d..2.U..P.?..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format, TrueType, length 66020, version 0.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):66020
                                                                                  Entropy (8bit):7.991631812452567
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:E2F572937964E599D9ACDEE37203F8B1
                                                                                  SHA1:7C586BAC31E2540B98DF49D733878317B2082793
                                                                                  SHA-256:A2FE26617356A7E387016C35317A786B6DAB99DB1F8ED2994DCF1E23FFF272FB
                                                                                  SHA-512:A86C353DEA2423BE5D4F3249B826365891569DA3281B13D57C6E123BBC15052DF20F38CECEE5BA6EF9F4D7E0544B756B7C7BCE8C7A4ACD1631F5957E28A1F228
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/fonts/EudoxusSans-Regular.woff
                                                                                  Preview:wOFF..............<.........................FFTM..............oBGDEF...0...g...|,B0~GPOS......+...tv..].GSUB......>.......OS/2.......Q...`.._.cmap.............p._cvt .......I...~.,!.fpgm...x.........6..gasp...(............glyf...\...t..C0t.V.head.......6...6.!..hhea.......!...$...Yhmtx...d.......@....loca...h.......6tB$.maxp....... ... ....name.......,...<.vk.post.......,....ea..prep...l.........f9.......Gm..._.<...................,F.c...P..............x.c`d``........?..6k..P......r..*..........d...`.....V..............x.c`aJd........................B.......0~.w.......L,|....X.1v+00N..1I0..R..,.j......x..X}h.U.~.9w.Lms.#5......n..a-m6...J...eVZ.j.BS.A....a...EP..Q..,C.....f.M.H....{.....f....s.s.....:.9..7}.^..V...D.^.".......,.U.....G..P..b....U.......TOa..r.#...:.k0J..0.4.....)j8..CQ.7.^gr]...W..+.E......c....].....Q.b...*....d..z>......k.][Q#.4.]C<AT.......Y.<..d...1=...Qe...v.E.Ed.ul...G..Qo..h.Uf%.r\.v.FU.J..|....YD.q...s....._F9...gar {.[.s..{..V..oF.:..Y.1.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (61685)
                                                                                  Category:downloaded
                                                                                  Size (bytes):61770
                                                                                  Entropy (8bit):5.5950289036017065
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1F44BE24A7A5D6550131264356593F52
                                                                                  SHA1:55D5C93FE1DF03C141538D1382A29EA2D85DB77F
                                                                                  SHA-256:459A62FA32A4BAB6E8EE65C28B76D7664529C5E3CFC8E21A8E937467C12E1F95
                                                                                  SHA-512:E7DA39CC7D5DF52AF64553241CC339AC0169E8E8A0A7139A0C226C07F479A8B2E4991FC313D58991E2EB262E7F59662725E6BA2E9DD104B8EC8407CEBE02C967
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/_next/static/chunks/572-26a6ed58c4920db8.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[572],{88380:(e,i,t)=>{"use strict";t.d(i,{Cg:()=>n,ST:()=>s,Zq:()=>o,t:()=>a});var r=t(11194),l=t(32849);let n=10,s=20,a=60,o=()=>{let e=(0,l.ez)("ai_card_count_plus"),i=(0,l.ez)("ai_card_count_pro"),t=(0,r.u)("generateDeckMaxCards");return{maxCards:i?t:e?s:n,canUpgrade:!i}}},98177:(e,i,t)=>{"use strict";t.d(i,{DL:()=>n,is:()=>a,rw:()=>l,yI:()=>s});var r=t(32849);let l=2e4,n=5e4,s=1e5,a=()=>{let e=(0,r.ez)("ai_tokens_pro"),i=(0,r.ez)("ai_tokens_plus");return{maxTokens:e?s:i?n:l,canUpgrade:!e}}},19142:(e,i,t)=>{"use strict";t.d(i,{P:()=>a,f:()=>s});var r=t(12327),l=t(86507),n=t(11194);class s extends Error{static errorLogLevel(e){return"rate_limited"===e.type||"aborted"===e.type?"info":"network"===e.type||"timeout"===e.type?"warning":"error"}static async fromResponse(e){let i;let t=e.clone();try{i=await e.json()}catch(e){i=await t.text()}let r=s.getTypeFromStatus(e.status);return new s({name:"fetch returned ".concat(e.status),type
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:data
                                                                                  Category:downloaded
                                                                                  Size (bytes):435810
                                                                                  Entropy (8bit):7.960807419431257
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:42B5F7E64069EEE54DF8094E0041551B
                                                                                  SHA1:393919A85546EE9A1D8F54F51F675F954E3D0075
                                                                                  SHA-256:9C681313B0E88BAF005F3A18E4C4ECB9A2A4F24BC92F923D9F0CE5BA83B5A5CE
                                                                                  SHA-512:764A0F3FE34A097DA2D4A3CD4371F47DA8FD5698A553945EC93E5197A71242C75F1DA48A09C4D292E4225AB925B5070138B180AE82099227D22F5E6EB1993BB2
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn.gamma.app/_app_static/videos/ani2-7cdf2339.mp4:2f8f2611b64ca8:1
                                                                                  Preview:.r...gMy....JM.......^.........z.i...B..uy^.z.D.l...fG.i1H......np.....;.|....5.... .'.OM.l.6..u.<...N..A..@.?gWSK.n.....&..;.......i...h+...4..H.....-Vj.m.p`DY.Y..B..o.Z.:.}dsr...S. <..WLw.y.D...+R.G^p...xd.d.......v..dh..R,I!.Pz..P......|.FA...|M....Z..%..cd.......0...U.'..U.R...wH4;..-:0#k.u~5.t.....YGs...a....o=..,0m..L.c7..f...]...V/.gh...\2.:...}9].-G....N/9`"7JkY..,...X..h.%..]..w(>.k.="..!k_vh.A ...*..q.&.ut..deJS..KJ...,y...,.8.ce..G.@"..(..B.e..7...>.g3...+.......'.\.."_;..::..(g...01F.-._.d.q+.....'4.....b...)..Q....R.....po...HP....e.#.w'..=...+.Nu.]...1?. Q.Y\.u.F.m.T.2(.......[...?H.t...M...tr..m6..P.....1.$...Ri...n`s!..`......A..I..&S......$.h.z.6.D.o..QX}~..f.}&...q.%..@...q.....5~Y.cw.|w..$]j ..ILp....=......Tc.h..=....:ZM..g....@..c.8.......Y...".......\.G...22E.9.1...%.:_...E..9`Ke.3..._.s.%7/.G.........qdU.^aD`..pq. 4X.. .....U.g..m.[.....j.1."....x../e.4.}..%.2..@i..B.#I....._r.!..no..V.v...i...e...P.\h.2M....6....q.1.....D.%
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (568)
                                                                                  Category:downloaded
                                                                                  Size (bytes):2549655
                                                                                  Entropy (8bit):5.7077822655788495
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:3C81E9E9808A46FAB74B4F4E7567C4C4
                                                                                  SHA1:B52220012F676961109BBFD4463D97332F8AC4D7
                                                                                  SHA-256:2DCEA987E7530ABE1FEF07A283C6B31A61BDA11B125C23D978C2F504C5FA7B02
                                                                                  SHA-512:00237B7E10EA7DE845925A40B27A4C3B3E0846EACFCB6C8188B8D278E0807B0FABE9DD05AD9CBA1A67E77E55C79062E96C4410880151DECAE0E67EBE3E67E54C
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://www.youtube-nocookie.com/s/player/7d1d50a6/player_ias.vflset/en_US/base.js
                                                                                  Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65344), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):69797
                                                                                  Entropy (8bit):5.310352818086003
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:9C0CF733DF634BE17AC21C753DF511B0
                                                                                  SHA1:68EE2513792C44552182D938EB3E466ED82F72E7
                                                                                  SHA-256:CD9C1841D266EA95D1E7A4877EB973B73C59088BD10BD17442C2A961712E4035
                                                                                  SHA-512:D44DBC45FA4FE1401150C3221431F97024FD302D28FC560445A5DBCFA43D9CE30418F70A73712B701BBFC5D7306F343EAAA9CEC26A87D9E464CAF4194B86A709
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/_next/static/chunks/2edb282b-c727a725ba9cab5d.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4596],{45250:function(n,t,r){var e;n=r.nmd(n),(function(){var u,i="Expected a function",o="__lodash_hash_undefined__",f="__lodash_placeholder__",a=1/0,c=0/0,l=[["ary",128],["bind",1],["bindKey",2],["curry",8],["curryRight",16],["flip",512],["partial",32],["partialRight",64],["rearg",256]],s="[object Arguments]",h="[object Array]",p="[object Boolean]",v="[object Date]",_="[object Error]",g="[object Function]",y="[object GeneratorFunction]",d="[object Map]",b="[object Number]",w="[object Object]",m="[object Promise]",x="[object RegExp]",j="[object Set]",A="[object String]",k="[object Symbol]",O="[object WeakMap]",I="[object ArrayBuffer]",E="[object DataView]",R="[object Float32Array]",z="[object Float64Array]",S="[object Int8Array]",C="[object Int16Array]",W="[object Int32Array]",L="[object Uint8Array]",U="[object Uint8ClampedArray]",B="[object Uint16Array]",T="[object Uint32Array]",$=/\b__p \+= '';/g,D=/\b(__p \+=) '' \+/g,M=/(__e
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):1303705
                                                                                  Entropy (8bit):5.094756216774075
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:0575562E884F05DA9EA6433C9D37BAE3
                                                                                  SHA1:6C9FC4BFF8539A2E798A4606DA63A0A42CA1D08E
                                                                                  SHA-256:F92493FCC7F3BCA8DDCEDCEE8664C3F7204A64E9B2D471199DCC043929A178C2
                                                                                  SHA-512:58FF743E491CAF8A1F7FD3714E81A26B7A802EA31B6B26551098F03337BC5CFCBB98CA7022754349D6A1BD10CAF9A15F3C163A0B695CFD18E6517C00CE03C89F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/_next/static/chunks/7981-efaf1fe945c658a7.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7981],{59945:(e,l,t)=>{"use strict";t.r(l),t.d(l,{default:()=>a});let a={src:"/_next/static/media/atmosphere-background.a041341a.png",height:1513,width:2666,blurDataURL:"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAgAAAAFCAMAAABPT11nAAAAM1BMVEX48ur5wZL33cr4y7X6r8X11OT1177z07D35Nj37OP6xrP3ycT4xJv8rafz6uz2zs78pLCxNmi0AAAACXBIWXMAAAsTAAALEwEAmpwYAAAAK0lEQVR4nAXBhwEAIAzAoFg73f9fKwA5Ve0A1fdTI8XHmNeI1VrPKjwiBPgWUADzktU9bAAAAABJRU5ErkJggg==",blurWidth:8,blurHeight:5}},14561:(e,l,t)=>{"use strict";t.r(l),t.d(l,{default:()=>a});let a={src:"/_next/static/media/canaveral.a27ae3b5.png",height:2250,width:3e3,blurDataURL:"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAgAAAAGCAMAAADJ2y/JAAAAD1BMVEUEBAUECxQFEyUHLUcKJzuueyPtAAAACXBIWXMAAAsTAAALEwEAmpwYAAAAJElEQVR4nDWIQQoAMAyDoun/3zwonRfFgNNpc94Y1ABZ9OKfBwq7AEqGsqUMAAAAAElFTkSuQmCC",blurWidth:8,blurHeight:6}},58525:(e,l,t)=>{"use strict";t.r(l),t.d(l,{default:()=>a});let a={src:"/_next/static/
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):10143
                                                                                  Entropy (8bit):5.32192932218824
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:5EE031BE4FD1D10A9956E2A280B2E3A1
                                                                                  SHA1:4D7E5D323FA943C42A8D6CC7649A94AC29D121D3
                                                                                  SHA-256:36AB4366080FBFDECDA7FFA139468C8DA6172944C82AE32F07395DB4BF345998
                                                                                  SHA-512:70F08B4A4B337C63B0A12C4D0CB7E1EFC0C4142DCA2ECF59BEB88B5F453D450E411523C6916B547F6803BD432965CCA3F88353B3C516DA1BC0C5D54BA3EC53DF
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn.cookielaw.org/scripttemplates/202501.1.0/assets/otFloatingRounded.json
                                                                                  Preview:. {. "name": "otFloatingRounded",. "html": "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
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4384)
                                                                                  Category:downloaded
                                                                                  Size (bytes):8494
                                                                                  Entropy (8bit):5.477060815312339
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:C0531CC283DB109212C7C89E3B370FDD
                                                                                  SHA1:E8B0E3391FDF5E1716648100A900B3F413CCD4F9
                                                                                  SHA-256:9019F24EC3F2294F8F3C8DD180643EFA395E24A30B0BF3FEA57FB0A8A7834D2D
                                                                                  SHA-512:D011FEF3914C28BA14DC80BF7F4888C83B050FAE047B79373F3CD51FF4BD34143367694084E705CA33D528C32198EEF44A050759DC9E0F4A94B36B6DFE2A2E88
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn.cookielaw.org/consent/01919ef7-fdd5-72aa-8b3e-9a438906692f/OtAutoBlock.js
                                                                                  Preview:(function(){function q(a){var c=[],b=[],e=function(f){for(var g={},h=0;h<u.length;h++){var d=u[h];if(d.Tag===f){g=d;break}var l=void 0,k=d.Tag;var C=(k=-1!==k.indexOf("http:")?k.replace("http:",""):k.replace("https:",""),-1!==(l=k.indexOf("?"))?k.replace(k.substring(l),""):k);if(f&&(-1!==f.indexOf(C)||-1!==d.Tag.indexOf(f))){g=d;break}}return g}(a);return e.CategoryId&&(c=e.CategoryId),e.Vendor&&(b=e.Vendor.split(":")),!e.Tag&&D&&(b=c=function(f){var g=[],h=function(d){var l=document.createElement("a");.return l.href=d,-1!==(d=l.hostname.split(".")).indexOf("www")||2<d.length?d.slice(1).join("."):l.hostname}(f);return g=v.some(function(d){return d===h})?["C0004"]:g}(a)),{categoryIds:c,vsCatIds:b}}function w(a){return!a||!a.length||(a&&window.OptanonActiveGroups?a.every(function(c){return-1!==window.OptanonActiveGroups.indexOf(","+c+",")}):void 0)}function m(a,c){void 0===c&&(c=null);var b=window,e=b.OneTrust&&b.OneTrust.IsVendorServiceEnabled;b=e&&b.OneTrust.IsVendorServiceEnabled();re
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:dropped
                                                                                  Size (bytes):8582
                                                                                  Entropy (8bit):4.77714335753933
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1BB2D5FBD9D4D35AA677F6DE143425CA
                                                                                  SHA1:3EBD1C0B0D44BFDF48D85675A74D6C9ECB1A8922
                                                                                  SHA-256:D6C729D8D6ADA7763982CA393AD29ABFCEA97C30BF9BE165E68492D5F131FCD0
                                                                                  SHA-512:D5A9C2790800DFC1F73FDC10570819B60C508AD41E0F3DBB3F6175B01188ED234B0BE2FA6775826B866FC617D6CE495AD3A5D9061495AE34D1B6D677F6282DB1
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:<svg width="653" height="197" viewBox="0 0 653 197" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1_2)">.<mask id="mask0_1_2" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="171" height="197">.<path d="M170.3 0H0V196.7H170.3V0Z" fill="white"/>.</mask>.<g mask="url(#mask0_1_2)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M24.3 63.2L109.5 14L85.2 0L0 49.2V147.5L85.2 196.7V168.6L24.3 133.4V63.2Z" fill="url(#paint0_linear_1_2)"/>.<path d="M85.2 98.3V126.4L146 91.3V133.4L85.2 168.5V196.6L170.4 147.4V49.2L85.2 98.3Z" fill="#666666"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M24.3 63.2V133.4L48.7 119.4V77.3L109.5 42.1V14L24.3 63.2Z" fill="url(#paint1_linear_1_2)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M121.6 105.4V119.4L146 133.4V91.3L121.6 105.4Z" fill="url(#paint2_linear_1_2)"/>.<path d="M60.8 84.3V112.4L85.1 126.4V98.3L60.8 84.3Z" fill="#F99B52"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M24.3 133.4L85.2
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:data
                                                                                  Category:downloaded
                                                                                  Size (bytes):1048576
                                                                                  Entropy (8bit):7.99918862329628
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:20CC5239EC37D359A32F787F67A00C96
                                                                                  SHA1:9329B41D03CFE57EC4C724487B83A00001CFC16A
                                                                                  SHA-256:FA4CB393265FFBB1BB4CC7BBDEA0E2BB4C69FA421F02366AFE32738A0FA9383C
                                                                                  SHA-512:5C7A0010612C31DCA5039DF7C8930C03DB8829391A245DF48A59335AEBF8D3DD9BB0D7AA7274C5774C111B665E3382C1D46B778D432B975FBBFC529913061B19
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn.gamma.app/_app_static/videos/ani5-5af11be7.mp4:2f8f2611bd5fec:1
                                                                                  Preview:.m.._7.,...Zb...{.....qeo..U.BXG.[P.)......{!#E..,Dq.L...6.Zs.@.DG..S.....Q'j....i.....=.!.6..."..{.N*...@....i.......:3........#!..J..MD.,.h.W....[.eZ)..}.'P|.YM.D7E.|'V_.%.?..n`I..@.H..'...u~....P6yy....T.3.!..g.....4.2A1.:........."....jx[X8}N...Fe.v........;..1.c..G.z.9./Y..|...k.Y..l[M........./N.4.&..Ec..K>.v*B....T.O..`Y/..L+.]......W.5..f..QA...Y=.S...,..\.%..|.9...}+.3)`#..g\.Q..A_....i..O..L.T..v.V..k~. ...G$.R..n...x..pC........I.....d|X1........lg...W....~.~...U.d...W..<*..H.&7q.L.I["...R.M.V;-.9-.....].e.)>j./.k.l..ax..+.H..k8....C$.rVp.H.........G..=1DyV.O..4]g+......;....!.&Y..M.py.|.W.b>/../.F..O..-..2....".Oiv..@.|.....HZ.K.zW..._...\m..f..?..SVtTP.J.3=....#b6...K.%o...M..-..Z."..A..q........u+3.P;?.....d.... ..,f.s6....0.u..M.r)...|..b...J.%w....Z...4..75\..XrA}\b;.a.5.,B.....U.....0.0....'@._.....!].........1...Y.p..jQ.#.i.....;.J........YXN.m..b.x..../.!./.......n.3.q....5..#.i Rdn.X.3.P..p.b...........nl..G.d{...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (57560)
                                                                                  Category:downloaded
                                                                                  Size (bytes):58868
                                                                                  Entropy (8bit):5.739647799430331
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1573D10FEB3BBB470587970903C92A07
                                                                                  SHA1:2513E5C6C6290B9756A41F136A4754E2F85DE053
                                                                                  SHA-256:221011844120D87206B5712DE7D6A463E2285C67342E3855205BABBB3E480A5A
                                                                                  SHA-512:7DCB5C5ACD77F5C17C6E38C1F5F907A9D04855010BE140D2B104D0A118DA7F13DF5D9C3BCDBF6CB7889A8EEA4DF6C15BF9574AB605813F82E3A66A80BF97843C
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://www.google.com/js/th/IhARhEEg2HIGtXEt59akY-IoXGc0LjhVIFuruz5IClo.js
                                                                                  Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function h(Y){return Y}var b=function(Y){return h.call(this,Y)},B=function(Y,f,k,K,x,q,g,M,z,E,T,v){for(v=(E=k,52);;)try{if(E==Y)break;else if(E==26)E=I.console?K:f;else if(E==29)v=93,M=z.createPolicy(x,{createHTML:b,createScript:b,createScriptURL:b}),E=f;else if(E==K)I.console[g](T.message),E=f;else if(E==62)v=52,E=26;else if(E==k)M=q,z=I.trustedTypes,E=89;else{if(E==f)return v=52,M;if(E==89)E=z&&z.createPolicy?29:49;else if(E==49)return M}}catch(U){if(v==52)throw U;v==93&&(T=U,E=62)}},I=this||self;(0,eval)(function(Y,f){return(f=B(73,38,19,27,"ad",null,"error"))&&Y.eval(f.createScript("1"))===1?function(k){return f.createScript(k)}:function(k){return""+k}}(I)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:applic
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 42600, version 2.327
                                                                                  Category:downloaded
                                                                                  Size (bytes):42600
                                                                                  Entropy (8bit):7.9950589408083275
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:F6852936326156C86AD25E8848F1BE85
                                                                                  SHA1:DF3241790522B0700C49535F8309D205BD115411
                                                                                  SHA-256:E4DF300DE4AB671A293859B9795E182038CB1D7DEAB72261BA31FE298435282E
                                                                                  SHA-512:FBE9371202600158BDA17969AE3AECE252FF2DEA609B91D1F6AB754430D03DF8EE65A6FCFE0A9567B74581FFC71E2C8BCB7A2046C9D5071059042521084333D1
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/fonts/EudoxusSans-ExtraBold.woff2
                                                                                  Preview:wOF2.......h...............G.........................<..b.`..,.~........h..&.6.$..b..4.. ..s..e..K[......s-.4.".t....n.,..P#.v....v.-.V!7...%..*............2.m.R`&..!2......K.1..r)J..U.J.......7..tY.F5...! ...Z1...2./.,..#.+....U.eK.Q.l2...d...gB.w......s..c).....9..b.b..tI.r...U...P....*.+.(..$.L..p8H_:......k.u6..nT..../.Z.......`IH....|..1.W5.9.`...........s:...f.j.....u.%#..u.J"^35E....P...&.Q...E.d...G...I*....'..TD.......C.an.e?.k.W.$8)"...7o..9.eo2..kh%o..x1M..8.^np..8N....:%cy..e.4.%.B.._..TQ.>...C.8.*....4BK`.".+..>u.e......T...-...y...._zn....%.I.'...5 ...2G..W..=.{...X.i...*6'L.F..#..H..o..k.9....eY.%.D...(k..h,T.2.h.(...;1.?.QV....{.................&..`...L.K...l..nC....2.....@I....m.\..n..t.z...[...K...h...{c..8.q........#...R....M\..T.....GH.I.1.Y.gO.6.+...z...j.Z..z.J{..@`.\.*.U.........g...sZt.....;...n.../...~..y..$L..1<.:.}I.;6ab.V......e(|}7.4.8...{..#.....mb..)q}.F.Z2D.y.......a..h......:...!.c..?..@.t...&W..>.u.....g.e4.$..}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1179)
                                                                                  Category:downloaded
                                                                                  Size (bytes):344055
                                                                                  Entropy (8bit):5.5970539012524485
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:D5CAE6D00696670E63C5F304638B5CD5
                                                                                  SHA1:16CD952C5D03FC00B6DA15456C333BF491456E8E
                                                                                  SHA-256:5419B400FA4011B76078A73D89400C1EB9963165D27E43F82E75C712F53C8E00
                                                                                  SHA-512:58F79CF808311D2BE1D91B366774E8A60A2FD2FBE4B3C7F907B4D9377FE05DDBFA61E5465CB79680614356E2EB28AA2E7A5D98C2DCCE0D769CCA57D50865F024
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://www.youtube-nocookie.com/s/player/7d1d50a6/www-embed-player.vflset/www-embed-player.js
                                                                                  Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var fa=ea(this);function u(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;da(this,"description",{configurable:!0,writable:!0,va
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:data
                                                                                  Category:downloaded
                                                                                  Size (bytes):1048576
                                                                                  Entropy (8bit):7.999368434199793
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:0B425FAF4ED76BFEBD51C65A0EB31029
                                                                                  SHA1:ED2D5648223E7E4C1F73BE5BD28608422967EA3B
                                                                                  SHA-256:BEC72B5530E6995C8956295915D1176A58A6EDC9AC4311DA9E4C17DEA184EB0E
                                                                                  SHA-512:C2DC95E19618C2221D6FB1A07B25004D1FA533708E5C07413E1CE5DA2120EC4A112F319729BDC22FD421E4FE1252FE1C4AFF2FFE2BB0B3327F694DB073897017
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn.gamma.app/_app_static/videos/ani4-6c8d29b2.mp4:2f8f2611bd62b5:1
                                                                                  Preview:+......;;5....<.z).Q...N'....K/..2...~...Yd.Y....E ..O...[CG... ..p..A.w.a\...G.M....7......>M{.l.E_.1...e.b.C3.&D..>4......V..1.u..<..}.!/.V_O.n#My.......u4...A3.P...'...f....fH)[..DeR..dW...Z#...&....9.......B*..x3?k..n....'....PR=.r.t..6">..h..g69&......%S.fy.,.'4.......u.....1.1.~...FZ..j.iB5Coe..3...Qv..X.y....._..e..z.1..*..[!8.~...3.n.h.u.?..m..$.....U..=.S.ojc..H.....Rg..K?.I.9n....L..7.0[...z6L5...L..+Cy....b.#..J......P........y.=.h!1.!.H..Q..z.'.r.0..0S4#i..H..y._....=...T.._;...W.....^..UgjFn..."....-qd.LM..O.5.......emB..:..=u+i....`Q...x3..AL2u...w..!..........@n......~G.MP'.@M..NX.r..o..CXj...]...H-.*{Lf.$.M;..$Xn......nuQy..VI?.x....b".W.ET l}Y.....h.,>@y.3...U0.If...k..u.<7_....o..o.X.f.b..1..%E..iY.l\..........R.G....tb.Li>./...~(m.\)5.....-.-.9.J.T..}....7t..-....LK.0.,...gg..}.....<.......lL.B.dW.)6n.5=,.x. .@..yTdW...A......qQ.:..3]:.T..Y.;=-.p.<....S..NG.B9..9a..}5....%.H.........o.....+...!.....ad1....t@>.C.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                  Category:dropped
                                                                                  Size (bytes):1609
                                                                                  Entropy (8bit):5.268171846580519
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                  SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                  SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                  SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 400 x 400
                                                                                  Category:downloaded
                                                                                  Size (bytes):3538909
                                                                                  Entropy (8bit):7.97868513166965
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:98DDE81789311B7F74584A38258CB29D
                                                                                  SHA1:C39819AA773657DEF9BAFF9B4F6FA4A8EAD41B04
                                                                                  SHA-256:95C373725D9D02642F27382261A04513D9B40BD54746F9D326DADEA5C43B53E5
                                                                                  SHA-512:F305D440A913546ED247BFD0D9D520E3246E943D9F078B2A4531612669C78B9BE7837C482997F25A447A56690240E1BB55716018BE8D0E1FDFD36706AF945C41
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/_next/static/media/gamma-animation.f6269417.gif
                                                                                  Preview:GIF89a.............!..NETSCAPE2.0.....!.......,.............f.....c............m..R+...mz.rv.^....................`........~k..........[.....|m....i~.us...2...............px...x.......i.F............ft...yp....wrp...N..R.....;.......:......A.e......M..H..K.6...P..S..W.m.....a..i..|.....Z...C.V........>...=..?.E..L..O..".<...3....Y.....E..8..).^.....I...+....I..k|..c.}u...S...'.C..B...6..._...e..W...v|.U.^.........0..j..,..p.I...".P...zo. ....&.$.k..v...1..X...Z.,..'....d..7..<..B.....2.q...-.._.....Z..0....p%..K...Ux'..G..U..2..4._..}*.{...O. ...V.U..h"..6..R......J.f......G..........;..h...|d.....r.-........L.......pi....L...i......L..U.....bu...L........x....t............%...E../.P.......b.............K..o..c.....h...S.X............^.H&....gJ.z....\..`...|C.W8.....y..y}h,..F.}#..;..........H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):548
                                                                                  Entropy (8bit):4.660801881684815
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                                  SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                                  SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                                  SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:downloaded
                                                                                  Size (bytes):497
                                                                                  Entropy (8bit):4.684891921463926
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                  SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                  SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                  SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (24570), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):24570
                                                                                  Entropy (8bit):5.217236462671156
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:B3DD1FD0CE4A3F32FF6A61A27DF76CB4
                                                                                  SHA1:AEF75EE0ECE04778FF27C0F50015CA6CD98A5B7D
                                                                                  SHA-256:861FF9E4CAB7B60DBBEFEADA45CEA2148045DCD50AB4D21723B9693A40E6ADAF
                                                                                  SHA-512:0B1875D7C510782CDDAA8713CCE71C75BA6F842F03D985984062DAB9297FB80152085010C0F24C32B65515AD715F64D552B2ED064D2854A72C366DBAF91A5C51
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://gamma.app/_next/static/OEfE-o6RJYe21jcvWH_qP/_buildManifest.js?dpl=dpl_DKHYKHQUNbBpqi6QK9gKGo466qoC
                                                                                  Preview:self.__BUILD_MANIFEST=function(e,a,t,s,i,c,n,r,o,d,u,p,g,h,k,l,b,m,f,y,v,j,I,w,x,B,_,Y,G,S,A,z,F,M,T,C,D,N,P,L,U,R,W,q,E,V,H,O,J,Z,$,K,Q,X,ee,ea,et,es,ei,ec,en,er,eo,ed,eu,ep,eg,eh,ek,el,eb,em,ef,ey,ev,ej,eI,ew,ex,eB,e_,eY,eG,eS,eA){return{__rewrites:{afterFiles:[],beforeFiles:[{has:O,source:"/embed/:docId*",destination:"/public/:docId*"},{has:O,source:"/templates/([\\w-]*-|):id(\\w+)",destination:"/templates/:id"},{has:O,source:"/folders/:channelSlug*",destination:"/"},{has:O,source:"/settings/(members|defaults)",destination:ef},{has:O,source:"/sites/:siteId/pages/:pageId/preview",destination:"/sites/:siteId/pages/:pageId"},{has:O,source:"/docs/:docId/preview",destination:"/docs/:docId"},{has:[{type:"header",key:"user-agent",value:"(.*)(Googlebot\\/|Googlebot-Mobile|Googlebot-Image|Googlebot-News|Googlebot-Video|AdsBot-Google([^-]|$)|AdsBot-Google-Mobile|Feedfetcher-Google|Mediapartners-Google|Mediapartners \\(Googlebot\\)|APIs-Google|bingbot|Slurp|LinkedInBot|msnbot|Adidxbot|facebook
                                                                                  No static file info