Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://link.mail.beehiiv.com/ss/c/SFMS2DGC_3bR2eTtelyfFUzhcGs9TWsEeQw8nQp279K_kDa81IYmssl2A-Mkaw4PgKPqMNR57H2wNU0kmVD3-rVZSbethElG78z5Onf6PAPu_l64aIqjLaVEZ0-kNsfd2zb-rlgh7rnZoCOAOexQO6i-xw4PbNaG5Q3e9NpmtPU-udrtX78jX3AvCyozHrvhMwCBxpXqE43x1GC8V9hcGeOmPOKiH9cPlKINzP5VuU6PB9YbqVC_QUV8_4hKPlMX5nPY6ajjL

Overview

General Information

Sample URL:https://link.mail.beehiiv.com/ss/c/SFMS2DGC_3bR2eTtelyfFUzhcGs9TWsEeQw8nQp279K_kDa81IYmssl2A-Mkaw4PgKPqMNR57H2wNU0kmVD3-rVZSbethElG78z5Onf6PAPu_l64aIqjLaVEZ0-kNsfd2zb-rlgh7rnZoCOAOexQO6i-xw4PbNaG5Q3e9
Analysis ID:1370090

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates files inside the system directory
Found iframes
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5592 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://link.mail.beehiiv.com/ss/c/SFMS2DGC_3bR2eTtelyfFUzhcGs9TWsEeQw8nQp279K_kDa81IYmssl2A-Mkaw4PgKPqMNR57H2wNU0kmVD3-rVZSbethElG78z5Onf6PAPu_l64aIqjLaVEZ0-kNsfd2zb-rlgh7rnZoCOAOexQO6i-xw4PbNaG5Q3e9NpmtPU-udrtX78jX3AvCyozHrvhMwCBxpXqE43x1GC8V9hcGeOmPOKiH9cPlKINzP5VuU6PB9YbqVC_QUV8_4hKPlMX5nPY6ajjLDaQ-S-YHgsXLbzmrC-XaWWQ__8g2txLLq-7kX6QlpDuQSfQOB-v34rIv33bO6oaHV5WdCAaYq8VG1iiXyiXAU0VQIWO9wUQLtXgaznfq--AYWB7K_QjO0Mtj-3Jf5tbIePifcxrCABhZwn8vmLBLwULZqD3uTuENwLgmDbZqqx2_rNVh6dNMLj04LqsC4Fqhd8zLUYPx65fOFneZT32_MxTbcdzrLVdYPhSOsqN4gYOufFtM780mi0vJ3caCYgmeGxYTiyIPjftKm-LkdOPalyNQWh8niXzMp340H2Rn_Ni_Xp-eYfuMwhwe3GQTDmM9KcVo0jgL62k9t2hPVlqPiiqGP3H7uuUTA7mAZFX7ejm4_9anPzwsFRUyAATiaJpSGEqxko_csH8YWXhmHY-nnuwYlPaFB36C-vWt7kclRhLcZNr2e1aOGJhYVPU2qrQYbumprycMGFg4HdL-sydc7kjDriMGd7SOv3Q8U3soHY3zND6l_OSPhwBt0jdpjjaoaaJmWHatWHzvA/42p/M9hnHx__TROAlFDb6s9P1g/h0/CCEtxCrnOyJmQ5BJiWOdNUouWlgh--kAsCFnYwAxKD0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3572 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2064,i,2778537934517528604,4932446632260211881,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5852 --field-trial-handle=2064,i,2778537934517528604,4932446632260211881,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3596 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5604 --field-trial-handle=2064,i,2778537934517528604,4932446632260211881,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PFBQBLDB
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5MXDXX2
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/mnLVbwxSdNM
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/ckHAyrVqj-w
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/IHBM6Rmczd4
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/myR07zPzLLE
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/717b8XMZLj4
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/yBB9211cdF4
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/JMBjq0XtutA
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/w3f3q/0x4AAAAAAAEd9Y5m2ti6x_A8/light/normal
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.superpowerdaily.com
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PFBQBLDB
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5MXDXX2
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/mnLVbwxSdNM
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/ckHAyrVqj-w
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/IHBM6Rmczd4
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/myR07zPzLLE
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/717b8XMZLj4
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/yBB9211cdF4
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/JMBjq0XtutA
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/w3f3q/0x4AAAAAAAEd9Y5m2ti6x_A8/light/normal
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.superpowerdaily.com
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PFBQBLDB
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5MXDXX2
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/mnLVbwxSdNM
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/ckHAyrVqj-w
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/IHBM6Rmczd4
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/myR07zPzLLE
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/717b8XMZLj4
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/yBB9211cdF4
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/JMBjq0XtutA
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/zqt70/0x4AAAAAAAEd9Y5m2ti6x_A8/light/normal
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.superpowerdaily.com
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PFBQBLDB
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5MXDXX2
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/mnLVbwxSdNM
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/ckHAyrVqj-w
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/IHBM6Rmczd4
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/myR07zPzLLE
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/717b8XMZLj4
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/yBB9211cdF4
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/JMBjq0XtutA
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/zqt70/0x4AAAAAAAEd9Y5m2ti6x_A8/light/normal
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.superpowerdaily.com
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PFBQBLDB
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5MXDXX2
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/mnLVbwxSdNM
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/ckHAyrVqj-w
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/IHBM6Rmczd4
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/myR07zPzLLE
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/717b8XMZLj4
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/yBB9211cdF4
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/JMBjq0XtutA
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/zqt70/0x4AAAAAAAEd9Y5m2ti6x_A8/light/normal
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.superpowerdaily.com
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PFBQBLDB
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5MXDXX2
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/mnLVbwxSdNM
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/ckHAyrVqj-w
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/IHBM6Rmczd4
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/myR07zPzLLE
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/717b8XMZLj4
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/yBB9211cdF4
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://youtube.com/embed/JMBjq0XtutA
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/zqt70/0x4AAAAAAAEd9Y5m2ti6x_A8/light/normal
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.superpowerdaily.com
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/w3f3q/0x4AAAAAAAEd9Y5m2ti6x_A8/light/normalHTTP Parser: Base64 decoded: http://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/w3f3q/0x4AAAAAAAEd9Y5m2ti6x_A8/light/normal
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: Title: Introducing Mobile ALOHA: Stanford Game-Changing, Low-Cost Robot! does not match URL
Source: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.superpowerdaily.comHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/w3f3q/0x4AAAAAAAEd9Y5m2ti6x_A8/light/normalHTTP Parser: No favicon
Source: https://www.youtube.com/embed/mnLVbwxSdNMHTTP Parser: No favicon
Source: https://www.youtube.com/embed/IHBM6Rmczd4HTTP Parser: No favicon
Source: https://www.youtube.com/embed/myR07zPzLLEHTTP Parser: No favicon
Source: https://www.youtube.com/embed/717b8XMZLj4HTTP Parser: No favicon
Source: https://www.youtube.com/embed/ckHAyrVqj-wHTTP Parser: No favicon
Source: https://www.youtube.com/embed/JMBjq0XtutAHTTP Parser: No favicon
Source: https://www.youtube.com/embed/yBB9211cdF4HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/zqt70/0x4AAAAAAAEd9Y5m2ti6x_A8/light/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/zqt70/0x4AAAAAAAEd9Y5m2ti6x_A8/light/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qmedu/0x4AAAAAAAEd9Y5m2ti6x_A8/light/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/d106f/0x4AAAAAAAEd9Y5m2ti6x_A8/light/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/gkaq2/0x4AAAAAAAEd9Y5m2ti6x_A8/light/normalHTTP Parser: No favicon
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: No <meta name="author".. found
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: No <meta name="author".. found
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: No <meta name="author".. found
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: No <meta name="author".. found
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: No <meta name="author".. found
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: No <meta name="author".. found
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: No <meta name="copyright".. found
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: No <meta name="copyright".. found
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: No <meta name="copyright".. found
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: No <meta name="copyright".. found
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: No <meta name="copyright".. found
Source: https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZoHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:50029 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:50150 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 17MB later: 26MB
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: link.mail.beehiiv.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:50029 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:50150 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_5592_1181020708
Source: classification engineClassification label: clean2.win@23/345@99/512
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://link.mail.beehiiv.com/ss/c/SFMS2DGC_3bR2eTtelyfFUzhcGs9TWsEeQw8nQp279K_kDa81IYmssl2A-Mkaw4PgKPqMNR57H2wNU0kmVD3-rVZSbethElG78z5Onf6PAPu_l64aIqjLaVEZ0-kNsfd2zb-rlgh7rnZoCOAOexQO6i-xw4PbNaG5Q3e9NpmtPU-udrtX78jX3AvCyozHrvhMwCBxpXqE43x1GC8V9hcGeOmPOKiH9cPlKINzP5VuU6PB9YbqVC_QUV8_4hKPlMX5nPY6ajjLDaQ-S-YHgsXLbzmrC-XaWWQ__8g2txLLq-7kX6QlpDuQSfQOB-v34rIv33bO6oaHV5WdCAaYq8VG1iiXyiXAU0VQIWO9wUQLtXgaznfq--AYWB7K_QjO0Mtj-3Jf5tbIePifcxrCABhZwn8vmLBLwULZqD3uTuENwLgmDbZqqx2_rNVh6dNMLj04LqsC4Fqhd8zLUYPx65fOFneZT32_MxTbcdzrLVdYPhSOsqN4gYOufFtM780mi0vJ3caCYgmeGxYTiyIPjftKm-LkdOPalyNQWh8niXzMp340H2Rn_Ni_Xp-eYfuMwhwe3GQTDmM9KcVo0jgL62k9t2hPVlqPiiqGP3H7uuUTA7mAZFX7ejm4_9anPzwsFRUyAATiaJpSGEqxko_csH8YWXhmHY-nnuwYlPaFB36C-vWt7kclRhLcZNr2e1aOGJhYVPU2qrQYbumprycMGFg4HdL-sydc7kjDriMGd7SOv3Q8U3soHY3zND6l_OSPhwBt0jdpjjaoaaJmWHatWHzvA/42p/M9hnHx__TROAlFDb6s9P1g/h0/CCEtxCrnOyJmQ5BJiWOdNUouWlgh--kAsCFnYwAxKD0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2064,i,2778537934517528604,4932446632260211881,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5852 --field-trial-handle=2064,i,2778537934517528604,4932446632260211881,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5604 --field-trial-handle=2064,i,2778537934517528604,4932446632260211881,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2064,i,2778537934517528604,4932446632260211881,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5852 --field-trial-handle=2064,i,2778537934517528604,4932446632260211881,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5604 --field-trial-handle=2064,i,2778537934517528604,4932446632260211881,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
13
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium2
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://link.mail.beehiiv.com/ss/c/SFMS2DGC_3bR2eTtelyfFUzhcGs9TWsEeQw8nQp279K_kDa81IYmssl2A-Mkaw4PgKPqMNR57H2wNU0kmVD3-rVZSbethElG78z5Onf6PAPu_l64aIqjLaVEZ0-kNsfd2zb-rlgh7rnZoCOAOexQO6i-xw4PbNaG5Q3e9NpmtPU-udrtX78jX3AvCyozHrvhMwCBxpXqE43x1GC8V9hcGeOmPOKiH9cPlKINzP5VuU6PB9YbqVC_QUV8_4hKPlMX5nPY6ajjLDaQ-S-YHgsXLbzmrC-XaWWQ__8g2txLLq-7kX6QlpDuQSfQOB-v34rIv33bO6oaHV5WdCAaYq8VG1iiXyiXAU0VQIWO9wUQLtXgaznfq--AYWB7K_QjO0Mtj-3Jf5tbIePifcxrCABhZwn8vmLBLwULZqD3uTuENwLgmDbZqqx2_rNVh6dNMLj04LqsC4Fqhd8zLUYPx65fOFneZT32_MxTbcdzrLVdYPhSOsqN4gYOufFtM780mi0vJ3caCYgmeGxYTiyIPjftKm-LkdOPalyNQWh8niXzMp340H2Rn_Ni_Xp-eYfuMwhwe3GQTDmM9KcVo0jgL62k9t2hPVlqPiiqGP3H7uuUTA7mAZFX7ejm4_9anPzwsFRUyAATiaJpSGEqxko_csH8YWXhmHY-nnuwYlPaFB36C-vWt7kclRhLcZNr2e1aOGJhYVPU2qrQYbumprycMGFg4HdL-sydc7kjDriMGd7SOv3Q8U3soHY3zND6l_OSPhwBt0jdpjjaoaaJmWHatWHzvA/42p/M9hnHx__TROAlFDb6s9P1g/h0/CCEtxCrnOyJmQ5BJiWOdNUouWlgh--kAsCFnYwAxKD00%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
142.251.163.84
truefalse
    high
    s.twitter.com
    104.244.42.131
    truefalse
      high
      nel.heroku.com
      52.44.232.133
      truefalse
        high
        i.ytimg.com
        142.251.16.119
        truefalse
          high
          www.gravatar.com
          192.0.73.2
          truefalse
            high
            a0.wfh.team
            99.86.229.22
            truefalse
              unknown
              cs491.wac.edgecastcdn.net
              192.229.163.25
              truefalse
                high
                static.doubleclick.net
                142.251.16.149
                truefalse
                  high
                  platform.twitter.map.fastly.net
                  146.75.28.157
                  truefalse
                    unknown
                    syndication.twitter.com
                    104.244.42.136
                    truefalse
                      high
                      youtube.com
                      142.251.16.93
                      truefalse
                        high
                        youtube-ui.l.google.com
                        142.251.111.91
                        truefalse
                          high
                          t.co
                          104.244.42.5
                          truefalse
                            high
                            googleads.g.doubleclick.net
                            172.253.62.154
                            truefalse
                              high
                              play.google.com
                              142.251.163.138
                              truefalse
                                high
                                link.mail.beehiiv.com
                                104.18.68.40
                                truefalse
                                  unknown
                                  media.beehiiv.com
                                  104.18.68.40
                                  truefalse
                                    unknown
                                    photos-ugc.l.googleusercontent.com
                                    172.253.122.132
                                    truefalse
                                      high
                                      challenges.cloudflare.com
                                      104.17.3.184
                                      truefalse
                                        high
                                        botika.io
                                        104.26.4.32
                                        truefalse
                                          unknown
                                          www.google.com
                                          172.253.62.147
                                          truefalse
                                            high
                                            clients.l.google.com
                                            172.253.115.139
                                            truefalse
                                              high
                                              dualstack.com.imgix.map.fastly.net
                                              146.75.30.208
                                              truefalse
                                                unknown
                                                cname.beehiiv.com
                                                104.18.69.40
                                                truefalse
                                                  unknown
                                                  static.ads-twitter.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    yt3.ggpht.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      ph-files.imgix.net
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        clients2.google.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          platform.twitter.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            www.youtube.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              www.tiktok.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                clients1.google.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  analytics.twitter.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    lf16-tiktok-web.tiktokcdn-us.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      www.superpowerdaily.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        NameMaliciousAntivirus DetectionReputation
                                                                        https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZofalse
                                                                          unknown
                                                                          https://www.youtube.com/embed/yBB9211cdF4false
                                                                            high
                                                                            https://www.youtube.com/embed/717b8XMZLj4false
                                                                              high
                                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/gkaq2/0x4AAAAAAAEd9Y5m2ti6x_A8/light/normalfalse
                                                                                high
                                                                                https://www.youtube.com/embed/JMBjq0XtutAfalse
                                                                                  high
                                                                                  https://www.youtube.com/embed/mnLVbwxSdNMfalse
                                                                                    high
                                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/w3f3q/0x4AAAAAAAEd9Y5m2ti6x_A8/light/normalfalse
                                                                                      high
                                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qmedu/0x4AAAAAAAEd9Y5m2ti6x_A8/light/normalfalse
                                                                                        high
                                                                                        https://www.youtube.com/embed/IHBM6Rmczd4false
                                                                                          high
                                                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/d106f/0x4AAAAAAAEd9Y5m2ti6x_A8/light/normalfalse
                                                                                            high
                                                                                            https://www.youtube.com/embed/ckHAyrVqj-wfalse
                                                                                              high
                                                                                              about:blankfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              low
                                                                                              https://www.youtube.com/embed/myR07zPzLLEfalse
                                                                                                high
                                                                                                https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.superpowerdaily.comfalse
                                                                                                  high
                                                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/zqt70/0x4AAAAAAAEd9Y5m2ti6x_A8/light/normalfalse
                                                                                                    high
                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs
                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    172.253.62.154
                                                                                                    googleads.g.doubleclick.netUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    142.251.111.100
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    146.75.28.157
                                                                                                    platform.twitter.map.fastly.netSweden
                                                                                                    30051SCCGOVUSfalse
                                                                                                    172.253.122.132
                                                                                                    photos-ugc.l.googleusercontent.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    172.253.122.113
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    142.251.16.119
                                                                                                    i.ytimg.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    172.253.122.155
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    104.26.5.32
                                                                                                    unknownUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    104.17.3.184
                                                                                                    challenges.cloudflare.comUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    142.251.163.91
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    172.253.115.147
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    23.207.202.172
                                                                                                    unknownUnited States
                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                    99.86.229.22
                                                                                                    a0.wfh.teamUnited States
                                                                                                    16509AMAZON-02USfalse
                                                                                                    104.18.68.40
                                                                                                    link.mail.beehiiv.comUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    172.253.62.147
                                                                                                    www.google.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    216.239.36.178
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    142.251.163.95
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    1.1.1.1
                                                                                                    unknownAustralia
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    142.251.111.95
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    104.244.42.136
                                                                                                    syndication.twitter.comUnited States
                                                                                                    13414TWITTERUSfalse
                                                                                                    142.251.111.91
                                                                                                    youtube-ui.l.google.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    104.244.42.8
                                                                                                    unknownUnited States
                                                                                                    13414TWITTERUSfalse
                                                                                                    172.253.63.97
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    142.251.111.94
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    142.251.167.138
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    104.244.42.131
                                                                                                    s.twitter.comUnited States
                                                                                                    13414TWITTERUSfalse
                                                                                                    192.229.163.25
                                                                                                    cs491.wac.edgecastcdn.netUnited States
                                                                                                    15133EDGECASTUSfalse
                                                                                                    104.244.42.3
                                                                                                    unknownUnited States
                                                                                                    13414TWITTERUSfalse
                                                                                                    192.0.73.2
                                                                                                    www.gravatar.comUnited States
                                                                                                    2635AUTOMATTICUSfalse
                                                                                                    104.120.210.176
                                                                                                    unknownUnited States
                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                    104.244.42.195
                                                                                                    unknownUnited States
                                                                                                    13414TWITTERUSfalse
                                                                                                    142.251.16.149
                                                                                                    static.doubleclick.netUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    104.244.42.5
                                                                                                    t.coUnited States
                                                                                                    13414TWITTERUSfalse
                                                                                                    142.251.163.138
                                                                                                    play.google.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    172.253.122.95
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    104.26.4.32
                                                                                                    botika.ioUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    172.253.122.94
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    52.44.232.133
                                                                                                    nel.heroku.comUnited States
                                                                                                    14618AMAZON-AESUSfalse
                                                                                                    172.253.115.139
                                                                                                    clients.l.google.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    172.253.63.132
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    239.255.255.250
                                                                                                    unknownReserved
                                                                                                    unknownunknownfalse
                                                                                                    146.75.30.208
                                                                                                    dualstack.com.imgix.map.fastly.netSweden
                                                                                                    30051SCCGOVUSfalse
                                                                                                    99.86.229.55
                                                                                                    unknownUnited States
                                                                                                    16509AMAZON-02USfalse
                                                                                                    142.251.16.94
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    104.18.69.40
                                                                                                    cname.beehiiv.comUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    142.251.16.93
                                                                                                    youtube.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    142.251.163.84
                                                                                                    accounts.google.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    IP
                                                                                                    192.168.2.16
                                                                                                    Joe Sandbox version:38.0.0 Ammolite
                                                                                                    Analysis ID:1370090
                                                                                                    Start date and time:2024-01-05 00:46:35 +01:00
                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                    Overall analysis duration:
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:full
                                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                    Sample URL:https://link.mail.beehiiv.com/ss/c/SFMS2DGC_3bR2eTtelyfFUzhcGs9TWsEeQw8nQp279K_kDa81IYmssl2A-Mkaw4PgKPqMNR57H2wNU0kmVD3-rVZSbethElG78z5Onf6PAPu_l64aIqjLaVEZ0-kNsfd2zb-rlgh7rnZoCOAOexQO6i-xw4PbNaG5Q3e9NpmtPU-udrtX78jX3AvCyozHrvhMwCBxpXqE43x1GC8V9hcGeOmPOKiH9cPlKINzP5VuU6PB9YbqVC_QUV8_4hKPlMX5nPY6ajjLDaQ-S-YHgsXLbzmrC-XaWWQ__8g2txLLq-7kX6QlpDuQSfQOB-v34rIv33bO6oaHV5WdCAaYq8VG1iiXyiXAU0VQIWO9wUQLtXgaznfq--AYWB7K_QjO0Mtj-3Jf5tbIePifcxrCABhZwn8vmLBLwULZqD3uTuENwLgmDbZqqx2_rNVh6dNMLj04LqsC4Fqhd8zLUYPx65fOFneZT32_MxTbcdzrLVdYPhSOsqN4gYOufFtM780mi0vJ3caCYgmeGxYTiyIPjftKm-LkdOPalyNQWh8niXzMp340H2Rn_Ni_Xp-eYfuMwhwe3GQTDmM9KcVo0jgL62k9t2hPVlqPiiqGP3H7uuUTA7mAZFX7ejm4_9anPzwsFRUyAATiaJpSGEqxko_csH8YWXhmHY-nnuwYlPaFB36C-vWt7kclRhLcZNr2e1aOGJhYVPU2qrQYbumprycMGFg4HdL-sydc7kjDriMGd7SOv3Q8U3soHY3zND6l_OSPhwBt0jdpjjaoaaJmWHatWHzvA/42p/M9hnHx__TROAlFDb6s9P1g/h0/CCEtxCrnOyJmQ5BJiWOdNUouWlgh--kAsCFnYwAxKD0
                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                    Number of analysed new started processes analysed:9
                                                                                                    Number of new started drivers analysed:0
                                                                                                    Number of existing processes analysed:0
                                                                                                    Number of existing drivers analysed:0
                                                                                                    Number of injected processes analysed:0
                                                                                                    Technologies:
                                                                                                    • EGA enabled
                                                                                                    Analysis Mode:stream
                                                                                                    Analysis stop reason:Timeout
                                                                                                    Detection:CLEAN
                                                                                                    Classification:clean2.win@23/345@99/512
                                                                                                    • Exclude process from analysis (whitelisted): SIHClient.exe
                                                                                                    • Excluded IPs from analysis (whitelisted): 142.251.16.94, 34.104.35.123, 172.253.122.95, 172.253.122.94, 172.253.63.97, 104.120.210.176, 104.120.210.138, 104.120.210.136, 104.120.210.137, 104.120.210.186, 104.120.210.177, 104.120.210.184, 104.120.210.185, 104.120.210.178, 23.207.202.172, 23.207.202.174, 23.207.202.171, 23.207.202.176, 23.207.202.175, 23.207.202.173, 23.207.202.170, 23.207.202.177, 23.207.202.178, 142.251.167.138, 142.251.167.101, 142.251.167.113, 142.251.167.102, 142.251.167.100, 142.251.167.139, 142.251.111.95, 142.250.31.95, 142.251.167.95, 142.251.16.95, 142.251.163.95, 172.253.63.95, 172.253.62.95, 172.253.115.95, 142.251.179.95
                                                                                                    • Excluded domains from analysis (whitelisted): fonts.googleapis.com, content-autofill.googleapis.com, fonts.gstatic.com, clientservices.googleapis.com, jnn-pa.googleapis.com, a2047.mm3.akamai.net, lf16-tiktok-web.tiktokcdn-us.com.edgesuite.net, a2047.api10.akamai.net, edgedl.me.gvt1.com, www.googletagmanager.com, wac.apr-8315.edgecastdns.net, www.gstatic.com, www.tiktok.com.edgesuite.net, www.google-analytics.com
                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                    • VT rate limit hit for: https://link.mail.beehiiv.com/ss/c/SFMS2DGC_3bR2eTtelyfFUzhcGs9TWsEeQw8nQp279K_kDa81IYmssl2A-Mkaw4PgKPqMNR57H2wNU0kmVD3-rVZSbethElG78z5Onf6PAPu_l64aIqjLaVEZ0-kNsfd2zb-rlgh7rnZoCOAOexQO6i-xw4PbNaG5Q3e9NpmtPU-udrtX78jX3AvCyozHrvhMwCBxpXqE43x1GC8V9hcGeOmPOKiH9cPlKINzP5VuU6PB9YbqVC_QUV8_4hKPlMX5nPY6ajjLDaQ-S-YHgsXLbzmrC-XaWWQ__8g2txLLq-7kX6QlpDuQSfQOB-v34rIv33bO6oaHV5WdCAaYq8VG1iiXyiXAU0VQIWO9wUQLtXgaznfq--AYWB7K_QjO0Mtj-3Jf5tbIePifcxrCABhZwn8vmLBLwULZqD3uTuENwLgmDbZqqx2_rNVh6dNMLj04LqsC4Fqhd8zLUYPx65fOFneZT32_MxTbcdzrLVdYPhSOsqN4gYOufFtM780mi0vJ3caCYgmeGxYTiyIPjftKm-LkdOPalyNQWh8niXzMp340H2Rn_Ni_Xp-eYfuMwhwe3GQTDmM9KcVo0jgL62k9t2hPVlqPiiqGP3H7uuUTA7mAZFX7ejm4_9anPzwsFRUyAATiaJpSGEqxko_csH8YWXhmHY-nnuwYlPaFB36C-vWt7kclRhLcZNr2e1aOGJhYVPU2qrQYbumprycMGFg4HdL-sydc7kjDriMGd7SOv3Q8U3soHY3zND6l_OSPhwBt0jdpjjaoaaJmWHatWHzvA/42p/M9hnHx__TROAlFDb6s9P1g/h0/CCEtxCrnOyJmQ5BJiWOdNUouWlgh--kAsCFnYwAxKD0
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 4 22:47:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2673
                                                                                                    Entropy (8bit):3.984780312417976
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:AB7D2AEF1CCA4E9D757A226A70ADB9A6
                                                                                                    SHA1:BEDCCDFAF0CDE57C0B1C0BA3E0E5A9FDC8DCDF44
                                                                                                    SHA-256:507D1F868B7CA062E4DD706F42BF8D8B2D27EE6942F0C7AF5148C164E98E8766
                                                                                                    SHA-512:D7470FAEDD9172FDF052562C49E48BF7688519E400383671CFF7314D9806239EE2C269FDCFD56E4CF4514FD80108B5CAB349528D09C91426F78FAA4024A477C7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:L..................F.@.. ...$+.,.....uDSh?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I$X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V$X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V$X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V$X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V$X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Ca......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 4 22:47:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2675
                                                                                                    Entropy (8bit):4.001356391529991
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:E65564CA3F1158DDBECE01BDFCE0016E
                                                                                                    SHA1:6074B5E239BA01DE3675C5DADD76DB046F697C86
                                                                                                    SHA-256:DCFEE00CB6D56F4E956DC2A8D62836EB87FC1565CA2CF605CCC761D64B3EA65B
                                                                                                    SHA-512:678B8D212B994FD2A20007CBC27351F9F86E61FEB7F2DFDCE630546F6202E4204E10BA7AA33D68EFEA072B3B1FCF180A6476E083FB6290178102935D92D1C4DB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:L..................F.@.. ...$+.,......1Sh?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I$X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V$X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V$X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V$X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V$X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Ca......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2689
                                                                                                    Entropy (8bit):4.011018371652192
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:A6F40E42688E36A367CC203844600508
                                                                                                    SHA1:BD536CD2E71F5EEC54C5DE70A15BAA22CAEBD797
                                                                                                    SHA-256:F5CAB9B537D253C6FFF09DDC669FDD6A52BECD5E5CB320D1F86F877886715C6E
                                                                                                    SHA-512:6BB860F2A6036D84945EFB3CE4FDC59269080764B4A06D474738849C77043C4D83B1D01C9D779499CBA47D497745CA048BFDE604E20091E1694F9092DB70C25E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I$X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V$X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V$X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V$X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Ca......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 4 22:47:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2677
                                                                                                    Entropy (8bit):4.000108913872418
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:9301C284BA5C961DB592FE0AAE855AEB
                                                                                                    SHA1:ADFF6507A8FD5E67B312F5CCB627150BFEBF27BD
                                                                                                    SHA-256:9FA14675D9FD7023EC141B3169BE870BD47463BF2292698EBDCB4AE7C3FB655F
                                                                                                    SHA-512:31DCE131CEEFF48CCDDC38AFF8B28B84DE5F1A57ED5CAC4D3E5D07BC4431068E3AB325633FB49FE307EA31D18AA1D21084FAAB1A832846A82888E3F410FCB444
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:L..................F.@.. ...$+.,.....s)Sh?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I$X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V$X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V$X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V$X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V$X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Ca......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 4 22:47:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2677
                                                                                                    Entropy (8bit):3.989912492708986
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:408A24228559A69C37D5112C39F51F80
                                                                                                    SHA1:53ED340D31DEEBCF444827FE550289C827B4E46F
                                                                                                    SHA-256:AF6DCEC4504F43CA579B1DC9B469E30958DBD3F73ECDAAB022BA639807A19464
                                                                                                    SHA-512:875A5848F28D739EBB04D47ECAB38F396BE0879B38A4CED59EAE5FB90B8290BFDBBAFE4DE49CE85A07FD3EFD152605FC0C293F4A55A6C0CA66533D532BA931F2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:L..................F.@.. ...$+.,.....N;Sh?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I$X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V$X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V$X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V$X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V$X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Ca......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 4 22:47:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2679
                                                                                                    Entropy (8bit):3.9964209825265486
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:63FFDA719D96F859AA334C90BCF59906
                                                                                                    SHA1:3FD43FA1D464E0D495A2D1F59840AAEF28D3FA76
                                                                                                    SHA-256:2034BFF9ABB6428C632F642265C2793290A67F496D22D9801A4DC1654EDD4ED6
                                                                                                    SHA-512:16E202BB2C8CEEFC4D8DA4DCFEE6F4464D3AAC8853A999888034BF166FC6DABC84D32F088BAF2AF4B074063F72A1D2DE8FA23680CBF1D4D11E737C6F4107C293
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:L..................F.@.. ...$+.,.....j.Sh?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I$X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V$X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V$X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V$X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V$X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Ca......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (555)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2473498
                                                                                                    Entropy (8bit):5.6665138476081145
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:5BDC213718B5E58CDC9646967810459E
                                                                                                    SHA1:80A2B274802A65A8828300F961E8EA30166767E7
                                                                                                    SHA-256:FD8D118FE8AC283B6E6ECE58B4BCBBC06CD734F11761FAA7C46FF08069F711F5
                                                                                                    SHA-512:C164C540F71C99784277E542399DACBA89FAFB9DE63ECBFBAFAC636DBFD75A46093D5A71D8F0B63D2FBA65FAE20E84C0FDC2786E221BB57F553A7C656EC8C5F9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.youtube.com/s/player/da154528/player_ias.vflset/en_US/base.js
                                                                                                    Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONIN
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):53266
                                                                                                    Entropy (8bit):7.993861870184873
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:
                                                                                                    MD5:76C2DE1829F1EE29B8ACCE1A9282752D
                                                                                                    SHA1:C6C7FAEB6408F750612C05B2E25D213EAD84A5ED
                                                                                                    SHA-256:8495906553AF9F2943C9F7FF199BEFAE49486E9DF7134AF33CC346EB3DFE0861
                                                                                                    SHA-512:D5C941732E972A2105E3600DF31D17DCEF34B2B26FB616D477B9B02808122534D4FAF99E03F7DB6D547A2262A7A39E7DCD87EA4C187AA7FD4B3D9E6E92413285
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/5af58b69-a03a-412f-b5cd-1b16c85b4158/ezgif.com-gif-maker__5_.gif"
                                                                                                    Preview:RIFF....WEBPVP8X..............ANIM..........ANMF.G..................ALPH......0....k[.......$...4.F.F.FH##.....@t#":.w.7+.......(..A.."..K:.%...?..=..;.Cyi....z,.A.I`...L"....._tw[......y..D^.....^..E.Q.|.....t.e.r2...BN.....D.`#..{../.e..d..*#..3J..j..R9Y..H:.3H.q.H..j.....i..9.(R......Q.0Y^"...P..@Q....4.+H....A.$A2Akj....^.q"...XY.....y.d#.uVQ.<.."Yk...)..'..[D.Xa.....I...7""../....F.."..w...A.6.D.qf.V..Rw...D...{..$E..'.lE.,.v..?...V..;$.D.W..'.E..t.BNjly.$Bf....[A".C/.....J.E...Qj?K.......%....'.."[.3.1..V.8. .u.VV wP.I.H.[..I$[.z.J.....)..J.("Ei.T...F. ....H#..D.q..r..x..3..3.7Bo....D.-.pV.D<&...u.@;.J$.d..$.H6......L.`.H...R.K{.],......d.$H...r......;c.y;^...p..lE9...R.F.....^$.\.s.hD...$.,...*.%CI".d...mjD`.E.4....O.R.N.......s...2.O.b+.=.....0F&.J...V..HD...........t....$=fQ...?.bd5/....-hI..h{.W.*K.......roL.8..5...rD:./......)......P.y+Y,...U......"... ...X^......._G`...;.?g.VR./.y.....O..Q.XE.|OS.,.o.,.o...X.T...LV.5..`E..S:+........*J..I.X.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (690), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):690
                                                                                                    Entropy (8bit):5.29424411621343
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:B31CAECF0FF3125E2A0D23D15F113999
                                                                                                    SHA1:B3626D5DA7792A976DC53A0D5CEA078377C7995F
                                                                                                    SHA-256:83B3049E2D7F4E40E4D22E51EF7DDF35115DA31F788F42A499DB96C42492CD62
                                                                                                    SHA-512:B5BA30163DCD78B9EFBC3C51AA3330F4E1B68783ECF99B6E1BE22FEBB1631A9E41056149070BE389D12CE2BDE03B10F8DB79497273A478FE67112F8EC3CDDB4A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-AB6ZOFGD.js
                                                                                                    Preview:import{a as f,b as m,c as p,w as b}from"/build/_shared/chunk-T234WKJI.js";import{d as g,g as x,i as d}from"/build/_shared/chunk-BQCUINC5.js";d();b();var t=g(x()),C=h=>{let[r]=(0,t.useState)(h),{publicationId:w}=p(),a=m(),o=f(),i=o.pathname+o.search,n=o.search.includes("version=draft");(0,t.useEffect)(()=>{!r&&n&&a(".",{replace:!0})},[a,r,n]);let c=(0,t.useCallback)(function(){a(i,{replace:!0})},[a,i]);(0,t.useEffect)(()=>{let s=e=>{var u,l;((u=e==null?void 0:e.data)==null?void 0:u.status)==="refresh"&&((l=e==null?void 0:e.data)==null?void 0:l.publicationId)===w&&c()};return window.addEventListener("message",s),()=>{window.removeEventListener("message",s)}},[c])},O=C;export{O as a};
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1292 x 929, 8-bit colormap, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):129182
                                                                                                    Entropy (8bit):7.983279760824309
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:8A3F62E773E321EB9092C5787C0EA92B
                                                                                                    SHA1:84E6CD99ABD53CB00D48D60DE02B51141DC36533
                                                                                                    SHA-256:CD649D83F192F14B29486B36A8A1DECCB5A43DC414B33940FBC5CCEA79AEC07C
                                                                                                    SHA-512:48EFFA4363E95CEFA411A8A50EEFA2052EABDB1B823EC137A67D6DEA59A09D1021E9221EFC763BC5BAB0AE60A37A7A4892CC5017DF7D262A044CFBFD64C7CCB5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR................:....PLTE&'0...............%&/.. ..............................$%-..#..$.. .!')+0.....!+-2$&*.........137.."#$,016./4ACG...!%)OQU=?B()0!#*&(-...UW[8:>RTX.........LNR:<A "(?@EIJNFHL[]`...DFK...KLP...YZ^359^_c57;CEIacf............14868>.........suyWY].........-A7............7SFdfj......,/2.........oqu...wy}.......................gim...lnr.............{}....68<.."........-3;!?D...$LR&t....iko......F${........2......\.....%$.........1.......Y]......(k.j...++...@.....,.7D)wc.....Gu.......<=...pG4...........G.WM....zl.5w....q..f.....o.ji.rQ..t-..qS7...p\; ...........^......Io#...C.c&V....p<1...oe=.Vol?...s.!...]."..}H.h.....B<.v.q..k...E.H.............A".X.%>..n..)....MZN9W#_r]....\..'........._.G!00s.G..a)<"w..>q....=i.).p7/........................q....YIDATx^..P.W..K.....a.@...B.B..........B .P..Z%T...PK .n...eWX..{.xVq.............AGG.s'l33K.h.sw..x.M.\w.==.....y.,@2Hr)..P.y..9.y~.}.A.t..K..;.j..y.].t..D.}om.C........7..'?.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 9 x 92, 8-bit/color RGB, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):61
                                                                                                    Entropy (8bit):4.035372245524405
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:6789941E4AD54ABC311AE67CA6233592
                                                                                                    SHA1:4F5B304622F5E5A5883E7D76CF523F540BEFDB41
                                                                                                    SHA-256:55B9DE15C5511A35810352DF3D9D5E5252348028227D92F1B641CFEADA6DC136
                                                                                                    SHA-512:745F8BCA677011F3FFAED7452562A080F32CF2B5F36EFC27B00A58B82B2CA99F4C236AEEC7EBDCEC201CED529A5B2B7E4E9DEF96DA1D0EA3625A20BF15035F6D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/84076013df389c4f/1704412138910/fzR20qpEUGHyPlr
                                                                                                    Preview:.PNG........IHDR.......\.....3.......IDAT.....$.....IEND.B`.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (18958), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):18958
                                                                                                    Entropy (8bit):5.1227400961349545
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:9D78F3459FEF86D6FC0857BE2BACEC33
                                                                                                    SHA1:866A78572D113A36899791CA3ED7B497B04F5E06
                                                                                                    SHA-256:38228CE6172B69D7F3CACC0C77C028F897747FB381F8FF3B3A76E9D45A9E850E
                                                                                                    SHA-512:DFA28B87C61E440B63B0FEB5D40C686B7B73E7D24713A7AC9A57CAB63790D12063596A1F66B04E2C056D4F03E997DACBF202057F5F8BC619140ADB10797C3117
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/manifest-7B8120BF.js
                                                                                                    Preview:window.__remixManifest={"version":"7b8120bf","entry":{"module":"/build/entry.client-FYJ5CQGX.js","imports":["/build/_shared/chunk-V6NKCLQD.js","/build/_shared/chunk-PUUNJBCK.js","/build/_shared/chunk-LR2TDZQ6.js","/build/_shared/chunk-NUTN2VOP.js","/build/_shared/chunk-G6CDRCV7.js","/build/_shared/chunk-T234WKJI.js","/build/_shared/chunk-PFR53PPK.js","/build/_shared/chunk-BQCUINC5.js"]},"routes":{"root":{"id":"root","path":"","module":"/build/root-MEEDP7XA.js","imports":["/build/_shared/chunk-FD2WOAW2.js","/build/_shared/chunk-YQSHM7X7.js","/build/_shared/chunk-EWZQRDE4.js","/build/_shared/chunk-K5RA72IM.js","/build/_shared/chunk-FAAKT65L.js","/build/_shared/chunk-XRDJMVWN.js","/build/_shared/chunk-BIFYKGYO.js","/build/_shared/chunk-YIWO2KNY.js","/build/_shared/chunk-WMORLDP5.js","/build/_shared/chunk-FR37HS7Q.js","/build/_shared/chunk-FILXGU67.js","/build/_shared/chunk-2CKNLSXU.js","/build/_shared/chunk-YE4PJXX6.js","/build/_shared/chunk-4LERBS4F.js","/build/_shared/chunk-QJRCGEAV.js"
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):19705
                                                                                                    Entropy (8bit):7.828652924508387
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:A0D9E57F82EDDFB47E91FAEDAC20DD3F
                                                                                                    SHA1:2CFB4673F5209A90FC9E08969744BE9DE3B62C30
                                                                                                    SHA-256:B0F971719A6DFB5F7A0F85FE5412C97D8F061DB3FC6F84E91478F8C14B581339
                                                                                                    SHA-512:511F02884C06E37DFA21C81CB429C58F1A4803710AE362DEBB598B80BB372DBAF51DCA18016C52736F78A28B7C320A5B67D46698012DC176A328A84713B239E3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://i.ytimg.com/vi/myR07zPzLLE/sd2.jpg?sqp=-oaymwEoCIAFEOAD8quKqQMcGADwAQH4AfQGgAKAD4oCDAgAEAEYciBXKCowDw==&rs=AOn4CLAfuC3jA6AXMH1RoqqyuVI3xbNRVQ
                                                                                                    Preview:......JFIF..................................................."... ....+. $%(((..-1,&0"'(&...........&...&&&&&&&2&&&&&&&&&&&'&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&..........."........................................Q........................!.1Q.."Aaq.2.......RT.......#4B...3DSbdrt.....CUcs...$.................................1......................1....!Q.2A."Raq.....B...#............?........*..E!@..(..........D*(........>........3H........V.Fi.Z.,<Uj....U.Zpr}.8..o~-b......z>I...*U%.....O.z...J.&2..q.N..i)_.T .....I...c.U.a.6...V.........-b......_.W.?...O..l..Jt.Q...P..F.&...:......^...|n...V.L$aQ`q2m*..*.........8.wM.M-n8....t.W_.>%....,.)5.:Iy.z...%...J.I.....}t..E.j......^/..).&7g1=.b...0...........m....O.<>)V.Zy..%zR..V..v.1..O.r....Vj.(.J*U-'d.Mi.U....so[A.n..........Z`..#9.....#...u,.!Nx\-<4....#.$.Nj7Q....M.7(.3G.........9.5..j......'N.I....]..er..........X>g.QN4..O..J.^qAEG...N.k.<:2...._......4kS.C..F/...+B5.).JTi..JvvI..A..w\....~.GLw<....~.F..'.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (38752)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):93065
                                                                                                    Entropy (8bit):5.182415079046025
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:824BEB891744DB98CCBD3A456E59E0F7
                                                                                                    SHA1:57082A005D743EC4A7F928A928BD7BD561078C7C
                                                                                                    SHA-256:173460E89E6A7244218BADAE2016F65C48A3EAE9D400802273EECA18B07336F1
                                                                                                    SHA-512:6C19E304AF16AE43504A44EB60C542526D0D8F635E4F57AB557E93999AD608BE99C25354898EF4826DEFE63F8BA72E4D09C5EAC445EFBDE4587534CA202958E2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://platform.twitter.com/widgets.js
                                                                                                    Preview:Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.init||function(t){function e(e){for(var n,i,o=e[0],s=e[1],a=0,c=[];a<o.length;a++)i=o[a],r[i]&&c.push(r[i][0]),r[i]=0;for(n in s)Object.prototype.hasOwnProperty.call(s,n)&&(t[n]=s[n]);for(u&&u(e);c.length;)c.shift()()}var n={},r={0:0};function i(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(t){var e=[],n=r[t];if(0!==n)if(n)e.push(n[2]);else{var o=new Promise(function(e,i){n=r[t]=[e,i]});e.push(n[2]=o);var s,a=document.getElementsByTagName("head")[0],u=document.createElement("script");u.charset="utf-8",u.timeout=120,i.nc&&u.setAttribute("nonce",i.nc),u.src=function(t){return i.p+"js/"+({1:"dm_button
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (35161)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):35162
                                                                                                    Entropy (8bit):5.371069098272462
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:C5BE9DDEC1FB2D060CD25E1D339E9FB2
                                                                                                    SHA1:8BACC1DD0464A204DCCF9E925FC72E1D04F2C4E7
                                                                                                    SHA-256:FD9AC3177195B3D9537E0CF71222057EC70DE67715715B570A80287BA78C8D3D
                                                                                                    SHA-512:837941D569D77820F1B75FF861E424DF82D9F133DBE3D1C8BB1D663CB75FD7309BC8B008895CDF38A1666004F28E80E26BA8000AE1295D795B59ABAFEA8B7436
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://challenges.cloudflare.com/turnstile/v0/g/74bd6362/api.js?onload=onloadTurnstileCallback__custom-subscribe-recaptcha&render=explicit
                                                                                                    Preview:"use strict";(function(){function nt(e,n,r,u,s,f,y){try{var p=e[f](y),m=p.value}catch(d){r(d);return}p.done?n(m):Promise.resolve(m).then(u,s)}function at(e){return function(){var n=this,r=arguments;return new Promise(function(u,s){var f=e.apply(n,r);function y(m){nt(f,u,s,y,p,"next",m)}function p(m){nt(f,u,s,y,p,"throw",m)}y(void 0)})}}function O(e,n){return n!=null&&typeof Symbol!="undefined"&&n[Symbol.hasInstance]?!!n[Symbol.hasInstance](e):O(e,n)}function ye(e,n,r){return n in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e}function Ne(e){for(var n=1;n<arguments.length;n++){var r=arguments[n]!=null?arguments[n]:{},u=Object.keys(r);typeof Object.getOwnPropertySymbols=="function"&&(u=u.concat(Object.getOwnPropertySymbols(r).filter(function(s){return Object.getOwnPropertyDescriptor(r,s).enumerable}))),u.forEach(function(s){ye(e,s,r[s])})}return e}function it(e){if(Array.isArray(e))return e}function ot(e,n){var r=e==null?null:typeof Symbol!="und
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1482
                                                                                                    Entropy (8bit):5.298564163890549
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:6CC138D2620813A0BCC32A7614625AEE
                                                                                                    SHA1:8B0FDA0CE72578F25DDEADEEC1B009A8397CC9A1
                                                                                                    SHA-256:CB1DE2C7672D57978D54051AD00726F22B2DE168E00F7AA5235E84DAD2E10032
                                                                                                    SHA-512:0835A3841A8AC4041649306B7CC87D42B401881F1D3973917890E06230815E2E868207844CDEFFC28AFC0E86E9602E7EBFC490D382FAE80C5B56A877EAC83C53
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:{"recommendedPosts":[{"id":"c6f0e695-306c-45c5-acdc-3d0c9381ddab","web_title":"Sam Altman.s officially back at OpenAI","web_subtitle":"Stability AI Explores Sale as Investor Urges CEO to Resign","slug":"223-sam-altman-s-officially-back-at-openai","image_url":"https://beehiiv-images-production.s3.amazonaws.com/uploads/asset/file/7a9f68a0-ccf2-4213-a335-338aad4fdb68/Screenshot_2023-11-29_at_11.42.54_PM.png?t=1701330178","audience":"free","override_scheduled_at":"2023-11-30T07:57:00.000Z"},{"id":"79834494-a70d-4244-a1b6-14c6532e778c","web_title":"You can now make money from your AI chatbot","web_subtitle":"AI can diagnose type 2 diabetes in 10 seconds from your voice","slug":"204-you-can-now-make-money-from-your-ai-chatbot","image_url":"https://beehiiv-images-production.s3.amazonaws.com/uploads/asset/file/1759dbc8-a4d8-44cf-a2ff-162d537f8631/1698821056944_cropped.png?t=1698821058","audience":"free","override_scheduled_at":"2023-11-01T06:50:00.000Z"},{"id":"a144cacd-fa51-4d9b-8af4-09de0f
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (3526), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3526
                                                                                                    Entropy (8bit):5.300693751467932
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:14405C89DBE48B26C7291B2397AD230A
                                                                                                    SHA1:42653BA169212C2FF8B8FCFAEB708982218E5552
                                                                                                    SHA-256:3D4DF42F95BAEC51ED256C42865BD09F3FEBF71AC8029825E9CD7F8C828D2D8C
                                                                                                    SHA-512:ED633DDB0CD3002CA86BC7E33A084618E820844A12852E10D9D66641F67184C75B0E51D570FC315712F52AB9F6AC20464C479B32D4B68EAE8A51D85BA25F9906
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-4JOYVQLB.js
                                                                                                    Preview:import{a as D}from"/build/_shared/chunk-HUABSWR7.js";import{g as v,i as y}from"/build/_shared/chunk-WSBN333C.js";import{a as C}from"/build/_shared/chunk-V6NKCLQD.js";import{b as _}from"/build/_shared/chunk-YC5RDNB2.js";import{a as m}from"/build/_shared/chunk-J24LMM7T.js";import{d as b}from"/build/_shared/chunk-G6CDRCV7.js";import{h as u,w as B}from"/build/_shared/chunk-T234WKJI.js";import{a as x}from"/build/_shared/chunk-UJHLW63H.js";import{d as s,h as e,i as n}from"/build/_shared/chunk-BQCUINC5.js";n();B();var o=s(x()),h=s(C()),z=s(D());n();var N=s(x()),E=({theme:r,text:t,icon:i})=>e.createElement("div",{className:"relative mb-1 mt-1 inline-flex items-center space-x-1 overflow-hidden rounded-wt px-2 py-1 text-xs"},e.createElement("div",{className:(0,N.default)("absolute inset-0",r==="light"?"bg-wt-primary text-wt-primary opacity-10":"",r==="dark"?"bg-wt-primary text-wt-text-on-primary":"","")}),i,e.createElement("span",{className:"z-10"},t)),d=E;h.default.extend(z.default);var W=({pub
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 83 x 82, 8-bit/color RGB, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):61
                                                                                                    Entropy (8bit):4.035372245524405
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:6BE3899ACE950C43082247A558D93402
                                                                                                    SHA1:1DC830EB234B8D225D038CBCD3DC22240F2AC263
                                                                                                    SHA-256:265A91C1F2CAEBCE7BE01916840AB759383260EB583E0C2300E8AB65C551ADEC
                                                                                                    SHA-512:C4D9B6287887D04EA0740BF52D1362AFC7520E3D75E2BED7B02B2264BEC0C6EABBD3E77286CE5408C0ECFDED483343B40662DA926B2134118BF0EF50381C2670
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...S...R.............IDAT.....$.....IEND.B`.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1280, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):489250
                                                                                                    Entropy (8bit):7.981110315718573
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:8141CBB09712B3C87E09F8D745523895
                                                                                                    SHA1:A10BE9137EAAEB4E4C436C4AAB21D753FDFFABEB
                                                                                                    SHA-256:E894CD4D9DDE27B467FAB696A8210800166EF282C9DA586148D5683FB7AA22F5
                                                                                                    SHA-512:5C88289CF0FC7DEC605E2FAA841CECF67860F43429FAC340773B696AE521DFCC2AFCB5FACFD2317A2758B696E03B3AD283C6CD3BC5CE22A0919E48C003797820
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"........................................................................................................c.,...a....a....[.P................................................. \[.....-..d.[....M..-.p...........k.z.[................'.......Wm.......mp[\...O.,.......p.....................................Ys.2&=..x.oy..z.....=kf>.y......s.t.1......).....!.)..xoZ.Ey%..F....@L0.0...C..1YC..1YC..1YC..1YC..1YC[.s_-..X...^..J......@......=..n.....G..+.K...f.[..4.....=...<..j.....2.o.....<...p...v..nc.g.......G.m............^.%..jt|.(.....w:~:.).m.....y.u..7_R.9..uY.7.?Cx.v..y.y.6,.....;..t...<c .w...>x.....-.......2..2.ny....N...v^..o.... ........................x...wLq^{..x...... ...I. .>......O...B.w.}.1.u..).|...]/..~.<.....k....s.L|..}...:....Lz....=..=...Tz.7.y.......=.D...|....x..x...r.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (6710)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):16693
                                                                                                    Entropy (8bit):5.636392132086378
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:A5C7270CBDA1865A4DCA90AA9F224D69
                                                                                                    SHA1:EAD336C929F5FF2A45EAA57E70826A2C98EC9B77
                                                                                                    SHA-256:E1546FB8B497A1FF1B8A9C734772E1A6F3D8FBEE3B94B00C6AB9E7FB186EEAF1
                                                                                                    SHA-512:A4E5FB9CB7BD191E15F29276FCB9A692A3D5E7238FAFD11BDCEE9EE669AEC4C6EB057004449AAECA552BF3E3930849C4E685F14FB21A3BC7D4DF675CEE67D321
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-J7WWVWV6.js
                                                                                                    Preview:import{j as R}from"/build/_shared/chunk-WSBN333C.js";import{b as L}from"/build/_shared/chunk-2CKNLSXU.js";import{b as Y}from"/build/_shared/chunk-YC5RDNB2.js";import{a as W}from"/build/_shared/chunk-UJHLW63H.js";import{d as F,g as Ie,h,i as $}from"/build/_shared/chunk-BQCUINC5.js";$();var G=F(W());$();var T=F(W());var Le=({message:n,pictureUrl:l,name:r,description:a,testimonialsSection:i})=>{let c=()=>h.createElement(R,{style:{color:i.card_accent_color},className:(0,T.default)({"h-5 w-5":!0})});return h.createElement("div",{style:{backgroundColor:i.card_bg_color},className:(0,T.default)({"col-span-1 flex w-full max-w-none flex-col space-y-4 rounded rounded-lg p-6 sm:max-w-xs":!0,"shadow-sm":i.card_shadow_size==="sm","shadow-md":i.card_shadow_size==="md","shadow-lg":i.card_shadow_size==="lg"})},h.createElement("div",{className:"flex space-x-1"},c(),c(),c(),c(),c()),h.createElement("figure",{className:"flex flex-grow flex-col"},h.createElement("blockquote",{className:"flex-grow italic te
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):66609
                                                                                                    Entropy (8bit):7.996041541167232
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:
                                                                                                    MD5:CBF800A98D886C0C26A15EBF5F030937
                                                                                                    SHA1:D97F3D85D29DEC8BF6C3D7C7E6340CF44995A1BD
                                                                                                    SHA-256:619844A972ECDBC345A69CB99D261B6CE04622D076D78B7107F379940B0F5B88
                                                                                                    SHA-512:39B19F24C8666E1DF76C083E8ECF639935D4A5ED9C61C134C88FD0D3C204C5F5CBB383625E8D371B6AFC8CA447F2344AF968DDD19FB9E5BB3FB01DFA664B129C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:"https://media.beehiiv.com/cdn-cgi/image/format=auto,width=800,height=421,fit=scale-down,onerror=redirect/uploads/asset/file/7ebf842c-8c14-46c3-81e3-9171991ef938/F6f3c7rbEAAS4mt.jpeg"
                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................?...#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma.................Gmdat....?.-.!x.h6.2...f..;C%....?..8......).. .*..`_.....;.sEb....=-....3. A....!..}..S.w..c._N.....nq|....zL.*...L.....oN.....G;.C...Q%.^.+(....W..... ..ti..bx>.".....C.X......N~(.32.....#x.Q#..v.u....8b.@.. ).5..~u..P,..+.|*0..#...R.F:.(..9...$.........e}.8.K....q..H...!.]&....Z.6.m..x....{L>pN.......5.....~.....`......r{ @^...-......4.ZY..1.'t..+ZR..G......@..J..y...z...I.."..cPfo.....g.!" e.h._PR.{.....S.3d.e....Nz..[..0..4(.E^E.Yq...3n.~f...=D.1.T.O..m._...O*.8.%..._....t.0..;~E^$...Z.V^.x..L.....m..Y./R.*8b..V.V{...IXUq..6..Y...-.....g...o.S...R,)...~..1.....X..(eW..o.~..8...j.zu.<A.\46.c.oi...y.].F...=.v"Fns5...[H....c...@..f.....Y.6."Gv....-....=\.=|:..._{...=...U.[;.8F......p/2..Lg<A..I.Y.c....qg~I1V^.H....W..4F
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Java source, ASCII text, with very long lines (2432)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2433
                                                                                                    Entropy (8bit):5.6111810804766185
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:8CFECB75F267DFC4F093DF100BA8DB71
                                                                                                    SHA1:794905C15C81AF346AA26CD3CA2BD459755ABC01
                                                                                                    SHA-256:69FEAF1A74B750257EDF6A815F68B6DF975D246D76710A924B82F48F4438CD96
                                                                                                    SHA-512:D689224637C364B7438B7FAC986936B5FF4B74DC42A5E94BAC3C89C189113E51CD084B58A3C169E39E3AEFEAA744E4D691A1544499DB389B7A188B0E312CA0F1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/routes/recommendations/index-NN7B3PBV.js
                                                                                                    Preview:import{a as x}from"/build/_shared/chunk-6GPASASN.js";import"/build/_shared/chunk-KQLDBXSU.js";import"/build/_shared/chunk-PNO2MMCZ.js";import{a as f}from"/build/_shared/chunk-3QUSHWNX.js";import"/build/_shared/chunk-SFZXQ4KL.js";import{a as $}from"/build/_shared/chunk-5IQ3Z7Q2.js";import"/build/_shared/chunk-WSBN333C.js";import"/build/_shared/chunk-QJRCGEAV.js";import"/build/_shared/chunk-LLBSWR7G.js";import"/build/_shared/chunk-MN6ONM6Y.js";import"/build/_shared/chunk-BOQJJGWV.js";import"/build/_shared/chunk-VTR4UK6P.js";import"/build/_shared/chunk-VVR6T6FT.js";import"/build/_shared/chunk-3S52GM2N.js";import"/build/_shared/chunk-HBA2H4UX.js";import"/build/_shared/chunk-3Y5H6EVG.js";import"/build/_shared/chunk-CVD5Y4KE.js";import"/build/_shared/chunk-V3D4QWHZ.js";import"/build/_shared/chunk-YC5RDNB2.js";import"/build/_shared/chunk-J24LMM7T.js";import"/build/_shared/chunk-6HFKSBJV.js";import"/build/_shared/chunk-LR2TDZQ6.js";import"/build/_shared/chunk-NUTN2VOP.js";import"/build/_shared
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):272
                                                                                                    Entropy (8bit):5.264750954062382
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:90A924244C246D42F6BE2C337ADF51B0
                                                                                                    SHA1:5838D04F331198E0F3DEBEF21E093D1ABB181C11
                                                                                                    SHA-256:1E302115C566AFF7AAA3F3DD41CB76F1072B675A87BE63D91C405C0F73800105
                                                                                                    SHA-512:DDF036E1A2C8AD3E6EC5FD8AFE7DFBAF638718E91B31565EFCDB6C78DF46EB94F1BEF1D84350086866A0E887B173B860D767566E2A54EDC127BB256CB9CB9339
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-SFZXQ4KL.js
                                                                                                    Preview:import{n as e,w as n}from"/build/_shared/chunk-T234WKJI.js";import{i as a}from"/build/_shared/chunk-BQCUINC5.js";a();n();var u=()=>{var i,o;return(o=(i=e().map(t=>t.data).filter(t=>Boolean(t.publication)))==null?void 0:i[0])==null?void 0:o.publication},r=u;export{r as a};
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (41414)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):41415
                                                                                                    Entropy (8bit):5.4377100622465395
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:D3C0E1A1A0EEFB30D584B6F505D1265F
                                                                                                    SHA1:1227E20EE868565CED223410583866C99D1FF2E5
                                                                                                    SHA-256:155C8317C79C52960F1E41E5E8275245DC80397259F03E4934D122CFF02A04F5
                                                                                                    SHA-512:F57C4068472FC8109B6B791BBB4EF7EDD291D4F083187FAFDD0B32AC10E9E66B6CEDDC88182CEABEC54C6BF179C3979B772145981E30ACEF96033A73ED7C25AD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/routes/p/$slug-N2MMBZD5.js
                                                                                                    Preview:import{a as pe}from"/build/_shared/chunk-SKUVB43T.js";import{a as Nt}from"/build/_shared/chunk-EOOELOLQ.js";import{a as $e,b as ze,c as Ue}from"/build/_shared/chunk-NNTP5ZEA.js";import{a as Fe}from"/build/_shared/chunk-4JOYVQLB.js";import"/build/_shared/chunk-HUABSWR7.js";import{a as Ee,b as q}from"/build/_shared/chunk-JO6XB3WC.js";import{a as Oe}from"/build/_shared/chunk-YQC5O3CJ.js";import{h as Le}from"/build/_shared/chunk-WSBN333C.js";import"/build/_shared/chunk-V6NKCLQD.js";import{a as He}from"/build/_shared/chunk-FD2WOAW2.js";import{a as j,b as Ie}from"/build/_shared/chunk-EWZQRDE4.js";import"/build/_shared/chunk-K5RA72IM.js";import"/build/_shared/chunk-XRDJMVWN.js";import{a as _e}from"/build/_shared/chunk-BIFYKGYO.js";import{a as xe}from"/build/_shared/chunk-YIWO2KNY.js";import{a as Ae}from"/build/_shared/chunk-FR37HS7Q.js";import"/build/_shared/chunk-YE4PJXX6.js";import"/build/_shared/chunk-MN6ONM6Y.js";import{a as Be}from"/build/_shared/chunk-IN4LG46O.js";import"/build/_shared/
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1086), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1086
                                                                                                    Entropy (8bit):5.249069342022474
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:ACC88AD9FD640E693A5E6A52589BA82F
                                                                                                    SHA1:F0A57DE49E06321847832E562B703567BED1C966
                                                                                                    SHA-256:8360C13FE2A517ABCCEEF66818D9D82A4A8A4D10881AAA811E3602697A0F77B7
                                                                                                    SHA-512:3EDA673B0D04D1547474CCA2620FAF61DAA844B508BB4CAD31FB8C199622ED89061B8A95ED8F7CE1D0C5D348C426E62507EF30A08D1302DC2BD21CB7D6BE0B4F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-MN6ONM6Y.js
                                                                                                    Preview:import{f,w as k}from"/build/_shared/chunk-T234WKJI.js";import{d,g as l,h as a,i as n}from"/build/_shared/chunk-BQCUINC5.js";n();k();var P=d(l());n();var S=e=>e?e.replace(/ /g,"+"):"",g=S;n();var m=d(l());function x(e,t){let[i,r]=(0,m.useState)(()=>{if(typeof window=="undefined")return t;try{let o=window.localStorage.getItem(e);return o?JSON.parse(o):t}catch(o){return console.error(o),t}});return[i,o=>{try{let s=o instanceof Function?o(i):o;r(s),typeof window!="undefined"&&window.localStorage.setItem(e,JSON.stringify(s))}catch(s){console.error(s)}}]}var p=x;var T=()=>{let[e]=f(),[t,i]=p("email",""),r=e.get("email"),c=r||t,o=s=>{i(s)};return(0,P.useEffect)(()=>{r&&!t&&i(r),r&&t&&r!==t&&i(r)},[]),[g(c),o]},O=T;n();var u=d(l()),C=(0,u.createContext)(void 0),I=()=>{let e=(0,u.useContext)(C);if(!e)throw new Error("usePage must be used within a PageProvider");return e},L=({cookies:e,setCookie:t,children:i,visitToken:r,referralId:c,currentPath:o})=>a.createElement(C.Provider,{value:{cookies:e,
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):151
                                                                                                    Entropy (8bit):5.131977814664546
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:2CF98147680B32AC587AC30304E52517
                                                                                                    SHA1:3953F702B77E652B937DD3CDA9271B2364B1D793
                                                                                                    SHA-256:CE1357461BBCC9325FEE4733464F780E60BC6515904E8A30456220A1F3F082C4
                                                                                                    SHA-512:A676CF37268091343D85B167D68F3DE12CC77AC3E6C17D039C8D4C5D9A06A606DD64C9C35D6DDA20EAEF22D82D5AB80AB801BAAD378D4D4A9E756D10EFE63409
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-YQC5O3CJ.js
                                                                                                    Preview:import{i as t}from"/build/_shared/chunk-BQCUINC5.js";t();var r=o=>{let n=new URL(o);return n.protocol="https:",n.origin+n.pathname},c=r;export{c as a};
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (3233)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3945
                                                                                                    Entropy (8bit):5.30378400678349
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:10FD677A17731C258E3F5D2EACA94708
                                                                                                    SHA1:A1EE1F646F29AED1BBD544FFA4CB33B53782F7D6
                                                                                                    SHA-256:D5D52F7952E723E397FB62B3D5E6E30F0F1A4005AC3F7DF510DF4B6569D0419E
                                                                                                    SHA-512:F9103C9C570C22354D9E8ED4749158C5EBE5B67DACF12E5E92A5D9E2E60A1220FD3123DEB28A360D5CF58637F1F10200958926914DF1DBBE982CA89937CE070B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-YPLOXXDM.js
                                                                                                    Preview:import{a as p,b as P}from"/build/_shared/chunk-PFR53PPK.js";import{d as g,g as E,i as m}from"/build/_shared/chunk-BQCUINC5.js";m();m();m();m();var D=g(E());function R(...e){return o=>e.forEach(r=>function(t,n){typeof t=="function"?t(n):t!=null&&(t.current=n)}(r,o))}var s=g(E());P();var y=s.forwardRef((e,o)=>{let{children:r,...t}=e;return s.Children.toArray(r).some(_)?s.createElement(s.Fragment,null,s.Children.map(r,n=>_(n)?s.createElement(b,p({},t,{ref:o}),n.props.children):n)):s.createElement(b,p({},t,{ref:o}),r)});y.displayName="Slot";var b=s.forwardRef((e,o)=>{let{children:r,...t}=e;return s.isValidElement(r)?s.cloneElement(r,{...T(t,r.props),ref:R(o,r.ref)}):s.Children.count(r)>1?s.Children.only(null):null});b.displayName="SlotClone";var F=({children:e})=>s.createElement(s.Fragment,null,e);function _(e){return s.isValidElement(e)&&e.type===F}function T(e,o){let r={...o};for(let t in o){let n=e[t],a=o[t];/^on[A-Z]/.test(t)?r[t]=(...u)=>{a==null||a(...u),n==null||n(...u)}:t==="style"
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (800), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):800
                                                                                                    Entropy (8bit):5.482946465976229
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:4F106D75BAA8A61C311B8B5F8E026018
                                                                                                    SHA1:4C5E3563ED2A8A8F6026E40F40B82055DA148875
                                                                                                    SHA-256:CDD143FE0140BA90F95536B32A5DE28770611569262ECA9018AC76FAF1E658D9
                                                                                                    SHA-512:6520A48A5A6A1A51DAA6B7689B51FBF3A3641F13ED28F28378DF6AD4CD5EB638D7BBA6241B69770433FA7A2E77AFB08C9F13C131167955467499BED85AACE984
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-PUUNJBCK.js
                                                                                                    Preview:import{b as p,f as d,g as v,i as s}from"/build/_shared/chunk-BQCUINC5.js";var c=p(t=>{"use strict";s();d();var E=v(),_=60103;t.Fragment=60107;typeof Symbol=="function"&&Symbol.for&&(i=Symbol.for,_=i("react.element"),t.Fragment=i("react.fragment"));var i,a=E.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED.ReactCurrentOwner,j=Object.prototype.hasOwnProperty,S={key:!0,ref:!0,__self:!0,__source:!0};function y(o,e,u){var r,n={},f=null,l=null;u!==void 0&&(f=""+u),e.key!==void 0&&(f=""+e.key),e.ref!==void 0&&(l=e.ref);for(r in e)j.call(e,r)&&!S.hasOwnProperty(r)&&(n[r]=e[r]);if(o&&o.defaultProps)for(r in e=o.defaultProps,e)n[r]===void 0&&(n[r]=e[r]);return{$$typeof:_,type:o,key:f,ref:l,props:n,_owner:a.current}}t.jsx=y;t.jsxs=y});var b=p((x,m)=>{"use strict";s();m.exports=c()});export{b as a};
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (50589)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):51795
                                                                                                    Entropy (8bit):5.70028429309942
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:345691C6B34CFAE68BA9B09C7F323061
                                                                                                    SHA1:92E9EBD134A2F5D25EF8B7C22623B766A95D06BE
                                                                                                    SHA-256:4ECC34627D4103FBB8D709B714D9489EE16F6F15A153FAB36FCA0DF2DCAF2A77
                                                                                                    SHA-512:EAD2E810DE2D74717710AD2535918DB5C5217E4EE30516E15827052BD7FCEFD9E444D3AD6D975028C87795D5D85EAEE93F3D766C64BA4B4D98BCFEE06BDA7081
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.google.com/js/th/Tsw0Yn1BA_u41wm3FNlInuFvbxWhU_qzb8oN8tyvKnc.js
                                                                                                    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function D(z){return z}var c=function(z,e,E,p,U,t,Y,S,H,g,P,k){for(g=(k=z,70);;)try{if(14==k)break;else if(89==k)k=b.console?p:E;else{if(k==E)return g=70,S;if(k==z)H=b.trustedTypes,S=Y,k=98;else if(15==k)g=70,k=89;else if(k==e)g=E,S=H.createPolicy(t,{createHTML:O,createScript:O,createScriptURL:O}),k=E;else if(98==k)k=H&&H.createPolicy?e:8;else{if(8==k)return S;k==p&&(b.console[U](P.message),k=E)}}}catch(R){if(70==g)throw R;g==E&&(P=R,k=15)}},O=function(z){return D.call(this,z)},b=this||self;(0,eval)(function(z,e){return(e=c(63,11,87,99,"error","ad",null))&&1===z.eval(e.createScript("1"))?function(E){return e.createScript(E)}:function(E){return""+E}}(b)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:application/jso
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 421x421, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):54567
                                                                                                    Entropy (8bit):7.982951206941173
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:FC3B80C2D73CA185D2A0FB419879E243
                                                                                                    SHA1:682C4CA7FA83848B91177C192589FE35BF7D5391
                                                                                                    SHA-256:466479DAE1F7C1C347881628EC36290F37CA9567229D8BE9809D028545B31F22
                                                                                                    SHA-512:96070C4461CD881C6C86A6DFDB32E35DC15DBDDBC6A2FD6E5759CD75A17869C274B49DD9A099853D2D6F2FD0CB45A41C651D15CC73D044FBDD2C0A34D63FAC54
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......................7....................................................................@..... H... H... H... H... H... H... H... H... H... H... H... H... H...wWV.U.{\im.D..K..........aZ0|..a...e...^.r.L........x...V|...eT...-7.}&>.78]....^a...<..iK.s.!.e...U......ci....wq..v#.f...n:...b.|..{......b..Z........%.....i...y...w3..6X..t..'../0VZuDy8.\9.f<i.x....&....+~7....../".M.wo..j.p..:%+...r.9e3...#nS....<u^....!f.<.\.......h....w.9....@.X..".l...8.h......dX..I...gG..."......*,.i+...!Z.Z..#...wp/Z.o...6..l...".....]P._n....C.....@.$.........?.,^Fb(S.....n...A.oZH..r.D...C.N]........*....A*...| ...?"TM..#./#.Rl....,_G.b...\#..V.P..?"...#..).Ft..l..%...?R.d_....;.3j.Y$.4a.....u../..Nl..rZ4..^GV.,y..i..0....@S@.$..M.>!d..y..#..X...S..;.K.[..eO.6.+.s.q....N.....I..o{....r.l]...:..9..7q
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):45310
                                                                                                    Entropy (8bit):7.961373786881646
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:6699DC1E004B019A8BED43080EBA200F
                                                                                                    SHA1:91E9779C58CF87DCCF9DB6D531E912A54E5BDFB9
                                                                                                    SHA-256:82B093F4FF3616BB5B743F2DCA2F2AE7AC6A07775A0BC51820381635FE965874
                                                                                                    SHA-512:39C9D770406F07202B0E5FC906FB5DA72C7E973809343BC3F2FD3576C227A41F9D1659F776B32A1C197D9609EF23E288735356D5B851E3CB741B7E8FC84035C7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://i.ytimg.com/vi/ckHAyrVqj-w/sddefault.jpg
                                                                                                    Preview:......JFIF..........................................................................................................................................................."........................................._.........................!1..."Q..ARa...#2BSbq.....34Urs.......$CTdt.....5c.....D..6u.%E......................................O........................!..1AQ."aq..2.......BRr...4Sb.....#3Cs.......$%6t.&5.............?..)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.*.....................O..VR..k._.......]=.}>.}..~.<..{...u.."..9.g..|_..]).Fq...Q.n..`?.?3..}...H...*w.....Y.R.../.....>...~g...O..2.H.n..`?.?3..}...H...)..O.ef.J.....~g......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (14886), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):14886
                                                                                                    Entropy (8bit):5.299528378453819
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:48CB373037E2E252944A33677DD4F41E
                                                                                                    SHA1:9CA5F793E3C39A3B6F90D19B9827216A2A5B81C5
                                                                                                    SHA-256:BBAEFF32CCF387C63D660C59F58310221AFB37440E83F22BF5CA5C6657BFA216
                                                                                                    SHA-512:503935772099DA986DA3365C0C49FA203897FF31FAA9BD046E44A793EF83D249BD5E3D22D951DEABF384E8405E927351CF66D7F8B95FD58C6B58430F3B8E16F1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/falcon/embed/embed_lib_v1.0.11.js
                                                                                                    Preview:(function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:false,exports:{}};e[r].call(o.exports,o,o.exports,n);o.l=true;return o.exports}n.m=e;n.c=t;n.d=function(e,t,r){if(!n.o(e,t))Object.defineProperty(e,t,{enumerable:true,get:r})};n.r=function(e){if("undefined"!==typeof Symbol&&Symbol.toStringTag)Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:true})};n.t=function(e,t){if(1&t)e=n(e);if(8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var r=Object.create(null);n.r(r);Object.defineProperty(r,"default",{enumerable:true,value:e});if(2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r};n.n=function(e){var t=e&&e.__esModule?function t(){return e["default"]}:function t(){return e};n.d(t,"a",t);return t};n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};n.p="/";return n(n.s=1)})({1:function(e,t,n){e.exports=n("da0115c7dd1b08601d31")}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):61
                                                                                                    Entropy (8bit):3.990210155325004
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1603
                                                                                                    Entropy (8bit):5.2727801090429285
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                    SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                    SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                    SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (11774), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):11774
                                                                                                    Entropy (8bit):5.3407958821080035
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:54EB472B6912E71D72CBC60D9DAC36F3
                                                                                                    SHA1:0535559A0AA6D0C7435529E34F0025888AF31C2D
                                                                                                    SHA-256:5DAC5C5977B25C9AEF180C594D1089A52CD2F718BB2420C4F78FB864BCF32753
                                                                                                    SHA-512:A1D6814FFCD4FBC4ED3D27A4A1A0754F8F7B83EFAA8F98B296AD314887631313DCBCF46ED6A8CAF4EE820D510929345E1886ABDABD2F40133F5DEFCA2789957C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-BIFYKGYO.js
                                                                                                    Preview:import{a as he}from"/build/_shared/chunk-YIWO2KNY.js";import{a as be,b as ye}from"/build/_shared/chunk-MN6ONM6Y.js";import{a as ve}from"/build/_shared/chunk-G44LSF5L.js";import{a as we}from"/build/_shared/chunk-MCDM46WR.js";import{c as ee}from"/build/_shared/chunk-6HFKSBJV.js";import{a as ge}from"/build/_shared/chunk-PUUNJBCK.js";import{d as fe}from"/build/_shared/chunk-G6CDRCV7.js";import{a as pe,b as me,r as Z,w as je}from"/build/_shared/chunk-T234WKJI.js";import{a as ze}from"/build/_shared/chunk-UJHLW63H.js";import{d as B,g as X,h as t,i as g}from"/build/_shared/chunk-BQCUINC5.js";g();g();var te=B(ge(),1),i=B(X(),1),Ge=({as:n="div",...a},r)=>(0,te.jsx)(n,{...a,ref:r}),Re=(0,i.forwardRef)(Ge),Ke="https://challenges.cloudflare.com/turnstile/v0/api.js",J="cf-turnstile-script",We="cf-turnstile",xe="onloadTurnstileCallback",V=n=>!!document.getElementById(n),Je=({render:n="explicit",onLoadCallbackName:a=xe,scriptOptions:{nonce:r="",defer:e=!0,async:l=!0,id:E="",appendTo:_}={}})=>{let v=E|
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):42522
                                                                                                    Entropy (8bit):7.962783198740753
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:CC9F262B050D95346B462E5A8A7D53D6
                                                                                                    SHA1:660E5A24E6C0E6F2D448829E73489FD2CD1C12EB
                                                                                                    SHA-256:649CC1036B02083B7C2326460D3523569D5E31C3A9B9E6AA408540DA32B96501
                                                                                                    SHA-512:0E789D85FB3F6957C583C81FA144732141458DBC974CDD0E60FCBA4AF66CC882BB7193B8E851E7F2D5E7D42BD4E6584E16AF10FEFA9A03D93F718A6AACF15E76
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://i.ytimg.com/vi/JMBjq0XtutA/sddefault.jpg
                                                                                                    Preview:......JFIF...........................................................................................................................................................".........................................b..........................!1..."AQ..2Racq.......#3BSTbrs........5...$%4dt....6CDeu...EU..&.....................................H.......................!..1AQ..."aq..2S........b..BRr.3.#4...%5sCDc...............?.." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""....)>.v.'.'J{g....S....).....:S.<..).G.S.p...i...h.:Q.<...~..~d..8|.I...E"..?l.?2.I.g....T...&.....[......n..~e=...4GJ...(..K.<...N..~d.8y..q.d:)..v.#.*....:-N.ht.\~$2)..v.#.*....:%^.h..K..!QMt.....:E.|.....4:].>L.E5....~d..m.?2tJ.<..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (522), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):522
                                                                                                    Entropy (8bit):4.780231811300139
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:55C5F0586E7A9103436B5B018C6A5D1A
                                                                                                    SHA1:412EAB1BF3024B7D6E540F7CA24C00AE1726B8C9
                                                                                                    SHA-256:86846EB64813E638E2D7599D2654A642AC812DFA43A2765DE50CBFD96AA60B48
                                                                                                    SHA-512:45F7F613888F0119887DDBC17A37902C543AAF39D12E901E99F2FF2077B7C136387CA2645ED0383EF7307BA89AC7525F44A761EBD6ABC22C791F6C26D120FCD3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-3QUSHWNX.js
                                                                                                    Preview:import{i as t}from"/build/_shared/chunk-BQCUINC5.js";t();var i=({publication:e,overrides:r={}})=>({title:e.name,description:e.description,"og:type":"website","og:url":e.url,"og:title":e.name,"og:description":e.description,"og:site_name":e.name,"og:image":e.thumbnail.url,"og:image:width":"1200","og:image:height":"630","og:image:alt":e.description,"twitter:url":e.url,"twitter:title":e.name,"twitter:description":e.description,"twitter:image":e.thumbnail.url,"twitter:card":"summary_large_image",...r}),m=i;export{m as a};
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:GIF image data, version 89a, 480 x 270
                                                                                                    Category:dropped
                                                                                                    Size (bytes):214284
                                                                                                    Entropy (8bit):7.882597419168945
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:1B09A3F45D5E40507F89A0A5A767E44E
                                                                                                    SHA1:9A4E035BF91EFA646227F9C472AC7E4301D9D3FE
                                                                                                    SHA-256:7643DE1B623757965E629B287EDCDCDECD87DCFC16948550517B09E7ACB2EBA2
                                                                                                    SHA-512:A2458D943310120891B57813C3DC48354F64112CC02DC4C7705108A0DDC7CB02D922D1F2942085260FEB156C40496B7F3C2432883EB70B110175911353E00493
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:GIF89a......................4....Z...8..4.....S.....K......g............;.....I..F....C.......................x7....<..U.;...v5...C..=.....f\1..:..e.....b..J........{....Z...........j..W........J..M......j_1wi3}q>..+..:..6..+..2..9..5..5.6.;.=.<.?..>..F..V..]..K..L..A..V..E..X..d..y..l..u..z..u..}.I.J.A.I.\.i..z..B..P..B..C..F..K..J..G..J..C..U..S..Z..[..P..d..n..e..l..d..r..w..l..l..t..s...............................................................................................................................K..{C=*................E....B..9.....h.:..d..3....G..L.<......I.t5.............F..<........K........I.......C...{n5\R...I..8.....qe2...dY......t.....T.........=..F..p........C.....>.....3/)MF,UM-!..NETSCAPE2.0.....!.......,...........................H........L..............L*.....J.....j..........N....................(8HXhx..........)9IYiy..........*:JZjz..........+;K[k{..........,<L\l|..........-=M
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):15774
                                                                                                    Entropy (8bit):7.981905715216496
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:E629DAB67125A73B6CB621A3D3899E85
                                                                                                    SHA1:A35979ED50062374D363C413B56F405339911F3C
                                                                                                    SHA-256:CEE7EB3E0D08DEAB1C3FF959E5ED4573A3E8D3C18B33B60B284A4AE5002E94C1
                                                                                                    SHA-512:23678E11B5073C6C5D3112A19714CA5DE8B043638F530CAA486A453ED3ACD7837902645C5D00BAE5EC76B8BBB4759C3B6432E8B45E338967A48D7D5DAED1DAEC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/ed082148-f73f-471c-bd54-6e19096268a5/Screenshot_2024-01-03_at_11.24.45_PM.png?t=1704353101"
                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............<....#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma................<.mdat....?.....!..2.yf..;C'....?`..............^EA..P.....}Y.|><.)Uc....&.*w.@..4.1.jN.|.....c.tU.K.r.....<9]b.......%......W.h...(.... -k@.....};..l]..?'...+.n....MH..Z..."\....r-5..@...a%..o..h....u.wF....Yj|...b.m.....Y.A[C...9..$...W...N....5...T_..=..":..om.U......,.T..k^....k.(ke...U.]y...l...*.g.l.6.O."i_...lxE..PSmV2....j&f/...E{.)...AG+([.B....#j.....^..R.V<.....#......4Q'Q......!}7iDrW.E./....g...r."{.++..s3.f..t...S.}h.X&.I..|.....5L...#`/......f....=..._...q....X.......&...f...p.up.....2../..C..o0.A..x.....!.u.W.w..<{Y.}...>5.-t.........g.E.C..vExes.d....*.......O.?..8.E...l6)j.....'R...q<..v...7.[.....,.....b.....oz^....}..`W.qXE.... ...H.3....`.........._..J{.+Q.".y.]~~..+>....l..j..bq...R.%..v)...y.s
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (3600), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3600
                                                                                                    Entropy (8bit):5.466778466006767
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:CC9D8DCA1E792FEC3EDE08B4AA5739A7
                                                                                                    SHA1:A618FCB13DE1FCDAD5704FF5D212E10DE8058624
                                                                                                    SHA-256:03BDC578DF22C63B243C4F3E898DD7D083C65B24205260541B0ABC072CC38E5A
                                                                                                    SHA-512:945CB5C5301B11EBF6D805ABAD08F64D9206F06064DF4B2E3A72801E059EEDAD1A63F2C89928E8E30CA19DAA70F3C6450D6350B034235E29A8DED74C6E47EA2F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/falcon/embed/embed_lib_v1.0.11.css
                                                                                                    Preview:@media screen and (max-width:655px){.tiktok-embed{margin:0 25px}}.tiktok-embed{position:relative;display:block;width:100%;margin:18px auto;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;line-height:1.15;overflow:hidden;-webkit-text-size-adjust:100%;font-family:proxima-regular,PingFangSC,sans-serif;font-weight:400}.tiktok-embed ::-webkit-scrollbar{display:none}.tiktok-embed>section{position:relative;border:1px solid rgba(22,24,35,.12);-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;border-radius:8px}.tiktok-embed>section>*{display:block;padding:0 12px}.tiktok-embed>section>:first-child{padding-top:12px}.tiktok-embed>section>:last-child{padding-bottom:12px}.tiktok-embed>section:before{content:"";display:block;width:100%;height:300px;border-radius:8px;background-image:-webkit-gradient(linear,left top,right top,color-stop(0,hsla(0,0%,98.8%,0)),color-stop(50%,#fcfcfc),to(hsla(0,0%,98.8%,0))),-webkit-gradient(linear,left top,left
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (13977), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):13977
                                                                                                    Entropy (8bit):5.385301062914912
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:047FEA1DF9A406F0932F6EA5C9FF168B
                                                                                                    SHA1:C2B5DA3F130E0E9E6FC544377355003591312974
                                                                                                    SHA-256:EC0F1E9244544880E19CFBD0C91ED54A6DE64DA2543B9823525CFBC212A7EE67
                                                                                                    SHA-512:6EBF36B179FD5934C04AECE8418C2C12829EABA4C1E544A7CAA640977C6E86F9AB7C2619EFAFC6D96A487E1EB31C2097A7AEF2AD1EE77C2AB2EA90A8A2519208
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-NLKNWQNU.js
                                                                                                    Preview:import{d as t,g as a,i as e}from"/build/_shared/chunk-BQCUINC5.js";e();var c=t(a(),1);function H(o,r){return c.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24",strokeWidth:2,stroke:"currentColor","aria-hidden":"true",ref:r},o),c.createElement("path",{strokeLinecap:"round",strokeLinejoin:"round",d:"M11 17l-5-5m0 0l5-5m-5 5h12"}))}var V=c.forwardRef(H),P=V;e();var s=t(a(),1);function T(o,r){return s.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24",strokeWidth:2,stroke:"currentColor","aria-hidden":"true",ref:r},o),s.createElement("path",{strokeLinecap:"round",strokeLinejoin:"round",d:"M9 12l2 2 4-4m6 2a9 9 0 11-18 0 9 9 0 0118 0z"}))}var U=s.forwardRef(T),y=U;e();var l=t(a(),1);function G(o,r){return l.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24",strokeWidth:2,stroke:"currentColor","aria-hidden":"true",ref:r},o),l.createElement(
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):85200
                                                                                                    Entropy (8bit):7.997770033916287
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:
                                                                                                    MD5:C924ECDA9F5C7558BE81641D9FA66752
                                                                                                    SHA1:17EC228428244BD7A384BE79430D12B09AE95859
                                                                                                    SHA-256:97DAC9430FF1FC986BA40D41DDB1A5D7129E6E42FB06EA80899367812FE1E855
                                                                                                    SHA-512:30C197213F213281E3C24ED2989F72ED6760002ADF54C63608576A305501820318E92109F590CF89DF081288FDEB977084CDB95CC0321A095F28F7BE192E4E61
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/468fa9de-7b6a-480a-92bc-d03fb4da931d/Screenshot_2024-01-03_at_11.12.45_PM.png?t=1704352375"
                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............K....#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma................K.mdat....?.\./....2..gAd..I..?............B....I .....2......K8n...GS5yC.G..j...tn...d.7...`*....5...eM.........}X^...........!?.......|.!...P....\.@*Wxh..7=N..Xvv....5Q....T.(.....v..u#........W....>...dF.....{.,...2.TQ.t,..)gQb.....W.c....6+..j..s].N.K.L........sge....+...2-U...5.~.Q?|.pHn...5%)...J...)...d..>.y]..{3a.U.*..........|uo.1?...G...<.6..5]....;&|\..Y...1.J.K.yX.;D....{.l._...PM..PgqS..:oj.....'..DV..).".........^2.z!id..]w..^.lr..l.....?K...t:..=...*.O`x|.V...).&.....:+n....[.....`....C3.....Y....L|...>...y..g.H.#%..>Sn.J.8......".9.!.fme.>.q..{....CX....K.([..A<4....qy@...78.j...yx.....7..U...........H.J.S[h:Y.?.bY..rQ......F.'.....[H...q..*..E.M.E.]F.D.......R....8MN...7s...g.?3.U.2V......kX.....@.Ge.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1242), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1242
                                                                                                    Entropy (8bit):5.3020872077492145
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:BD2BAD75675D5F9391DDD809FCD46959
                                                                                                    SHA1:0491AD7B0DB44D33538BA0EDE5315A0AC576A3D0
                                                                                                    SHA-256:53119D5B525AC24B6F666336E673CD6734F7AC1CAB7B8926F880645669843406
                                                                                                    SHA-512:CFC9789AAC2FEB3581330EBA3B61FAE645F537DD866697E1ACAC283360DA3F5E5E2DD661804588EBD10AAC4231BC09902D0CF5F21BA1045261B940966594A113
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-YC5RDNB2.js
                                                                                                    Preview:import{a as R}from"/build/_shared/chunk-UJHLW63H.js";import{d as g,g as I,h as i,i as t}from"/build/_shared/chunk-BQCUINC5.js";t();var u=g(R()),f=g(I());t();var h={"beehiiv-images-production.s3.amazonaws.com":"media.beehiiv.com","media.beehiiv.net":"media.beehiiv.com","beehiiv-images-staging.s3.amazonaws.com":"media.staginghiiv.com","staging-media.beehiiv.net":"media.staginghiiv.com"},y=(o,a)=>{let e=null;try{e=new URL(o)}catch{}if(!Boolean(e&&Object.keys(h).includes(e.host)))return o;let s=h[e==null?void 0:e.host],n=new URLSearchParams(a).toString().replace(/&/g,",");return`https://${s}/cdn-cgi/image/${n}${e==null?void 0:e.pathname}`},d=y;var E=({src:o,alt:a,maxWidth:e,aspectRatio:r,widthClass:s,...n})=>{let m=(0,f.useRef)(null),p={social:"aspect-social",square:"aspect-square",video:"aspect-video"}[r],[w,v]={social:[1.9,1],square:[1,1],video:[16,9]}[r],c=e,l=Math.round(c/w*v),b=d(o,{format:"auto",width:String(c),height:String(l),fit:"scale-down",onerror:"redirect"});return i.createEle
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 503 x 209, 8-bit colormap, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):28486
                                                                                                    Entropy (8bit):7.980885430848676
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:CF9BA0E746429CA1E15A8B2698409878
                                                                                                    SHA1:7AA05D9A1CBD0CA822C403F89178FF73DC042373
                                                                                                    SHA-256:B644C4DD7447B03BBF671D4403C32724266EAB6D14B8D726E65DA29A2A0FAD25
                                                                                                    SHA-512:6A19F824C955242C9D5D03E34893AA6EEDC6A35C5BFCFCA72D0626C8F989833FCD797625537BE87435A8F5CF228B349A8302A014562EE3F3F16366ABF3D74F00
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR..............)......PLTE........................9:8.{....:...k.E..A..K......t.J..(..>......X.#...M.2,(.a.BBB553....A...#..``_......z.*.....$#..j-..P..t..RRQ2..kmo.4.6..........Q..V...o.'..p....p......4..vyx.....b....J3........B..U....a.Q+ ........g..y.t......*q7.......;=.......[=&{...$......,..H.....5....p- .........7%:..y`E...+va<.=.nav......{[.7nA.m.^7..cV.`.g.....a.....DE../...O...8rb.....`,,u....Z@4.D.4.=.......mC.v......y....:.quN....l....^...<.....u.f.S..;...v:.C.t..;I....V..TZ0.{.lw..`.....=..G.>c.hFm.T.:nt.h..mT.F.......C.H..%Q..H#..8.Jr..v6GAZ%.....'d.;br.. Y.<..8[.....aD..H....evx.FCX.."f..m*@.....s8u..W..E..3/....O./.m.....A&E....W..Hu..I..r...Ian.Q..s..G.x.n.Xs..i{...I.s...h...W..].W..k>...g].i.MV].'}....[...n..W........^KlK3o.7..S..,..l.IDATx...XSW...\...B.T..%.....(.......4.X.....F.B........TT..6e..8<.......Q.q).jGq.m]..97aqiuF...@........=.Y..wo..p...................i.w........~........+>......0{....
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):20408
                                                                                                    Entropy (8bit):7.984013999169616
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:3269E48E327B813E4F9F2B6A583ACB85
                                                                                                    SHA1:EF27EA563AF8034DA45C531F79D32B5555DD1085
                                                                                                    SHA-256:F18201A1CDF3949F439E9D4ADF0AD16858D5712D9549EE77ECFD46996E2368FD
                                                                                                    SHA-512:E8F0116922B192F8FBC29F409946258CC4E734F2B6E24C28571F2EB5356CDA87922ED0CF3C197A99B9AEE6082C7D1C5D60AB734603D843A9A1D16A10E1E54100
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/0335f504-5836-4238-a226-681a81829123/Screenshot_2024-01-03_at_11.54.37_PM.png?t=1704354881"
                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............N....#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma................N.mdat....?.h]x^....2...gAb..ID.?............ ....E@........+W..>....N'.Td. .o..r.>.KY*.E......<...As.&@.:.'.3p..7....."...0.......L/.M....Y_A.z....a...\.<.}IJ...>+.......*.U4/.....v..o7.]5.......m..wo.r....j.....CT..S...X..].t.s.@..81y.....>hY.0M......f....G.'HK.Zu".Y5.ZA.5...w.k#...2i.2....../..z....`->N..$........o.......[f7:j......f..(........;(.`.~........pb.y.z..O....9.`...3'..._Kz..Y.c...`a).~.......k*%0.../.K...i".y.F..9.\...'.v.&.2.L...>......$..j.l....80.6w.g..I\.[....0............`..z7.Q.!...3-..5;...9..{..{.o(Y.-.*.K....%_T........I..}wU..... %2L."x{...=...].DeH.....9....".zU....}p.+..j..W.>D.F......9...b..>.U..N.t..~.......J,.(....).~7m..V..j.-........"..`.......MGu..l'N.k. .....\.._.........zc..l.D.A
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1097), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1097
                                                                                                    Entropy (8bit):4.844792225410258
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:7BB36FCE1F451C8388848342BE3CCD86
                                                                                                    SHA1:E50D8906B86AE80760970EECD72F47807B45FAB4
                                                                                                    SHA-256:A499C52599382CF0F283FB3B0595529835AAA42F9522B2439EAC1E83A76F64F7
                                                                                                    SHA-512:362734C104FDCF16061E5DF0300E317AA537D35F67F28BEB3DCA3B2014B72AFC7D43E344FC2338D8BF488F0A9238E9A6FAFBF4927153E2F0582847834FB64061
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-RXBJLUII.js
                                                                                                    Preview:import{b as d,i as r}from"/build/_shared/chunk-BQCUINC5.js";var s=d((_,o)=>{r();o.exports={}});r();var a={"0":"opacity-0","10":"opacity-10","20":"opacity-20","30":"opacity-30","40":"opacity-40","50":"opacity-50","60":"opacity-60","70":"opacity-70","80":"opacity-80","90":"opacity-90","100":"opacity-100"},p={none:"p-0",sm:"p-4 sm:px-8 sm:py-8",md:"p-4 sm:px-16 sm:py-12",lg:"p-4 sm:px-24 sm:py-16"},l={none:"rounded-none",xs:"rounded-xs",sm:"rounded-sm",md:"rounded-md",lg:"rounded-lg",xl:"rounded-xl","2xl":"rounded-2xl","3xl":"rounded-3xl"},n={xs:"border",sm:"border-2",md:"border-4",lg:"border-8"},b={xs:"border-t",sm:"border-t-2",md:"border-t-4",lg:"border-t-8"},t={xs:"border-b",sm:"border-b-2",md:"border-b-4",lg:"border-b-8"},O={xs:"border-l",sm:"border-l-2",md:"border-l-4",lg:"border-l-8"},y={xs:"border-r",sm:"border-r-2",md:"border-r-4",lg:"border-r-8"},m={xs:"border-x",sm:"border-x-2",md:"border-x-4",lg:"border-x-8"},x={xs:"border-y",sm:"border-y-2",md:"border-y-4",lg:"border-y-8"},c={
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (467), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):467
                                                                                                    Entropy (8bit):5.264160021100171
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:9526FB89D7031D4006848FA9845856BE
                                                                                                    SHA1:182ED72FB3D83D9021C5435E8DAB4357FEC500BE
                                                                                                    SHA-256:CB7A6111535B88928C3A24C44B04BBC4C37685345FC7223D1D18D135939C4108
                                                                                                    SHA-512:72781919823BADD796144257B5B260A805C9693206B9D45CC2EC388D612F3A4850F5AF919E9BAF86235682D20F1F8873DD2CF841EEDA01C5F44235E1BAA8C48A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-24YUKQXE.js
                                                                                                    Preview:import{f as n,w as l}from"/build/_shared/chunk-T234WKJI.js";import{d as h,g as i,i as o}from"/build/_shared/chunk-BQCUINC5.js";o();l();var r=h(i()),S=t=>{let[e,a]=n(),[s,m]=(0,r.useState)(e.get("q")||""),[u,c]=(0,r.useState)(!1);return(0,r.useEffect)(()=>{let f=setTimeout(()=>{s?(e.set("q",s),a(e)):e.has("q")&&!s&&(e.delete("q"),a(e)),c(!1)},t);return()=>{clearTimeout(f)}},[s,t,e]),{searchTerm:s,setSearchTerm:m,isSearching:u,setIsSearching:c}},g=S;export{g as a};
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1143)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):4272
                                                                                                    Entropy (8bit):5.407649241930215
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                    SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                    SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                    SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (47547), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):47547
                                                                                                    Entropy (8bit):5.363130779482251
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:750159E379FB80C33F6A805D2E94E23F
                                                                                                    SHA1:0DFAE4FE85129263F62EC689E1EC07BDF3C4CF43
                                                                                                    SHA-256:E31853A99E16ECE4225E26468694EEF8BFBB75BC8F383FB2852724042245D428
                                                                                                    SHA-512:463F908730532EF55E55AB290F22736381F0D2ABF43F2C2A2B27A60D05E0ECA86417209F0EA4898F12AE2227FBC9888055F446CCF89932756ABADFFE0317E4A4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/falcon/embed/embed_v1.0.11.js
                                                                                                    Preview:(function(e){var t={};function r(n){if(t[n])return t[n].exports;var a=t[n]={i:n,l:false,exports:{}};e[n].call(a.exports,a,a.exports,r);a.l=true;return a.exports}r.m=e;r.c=t;r.d=function(e,t,n){if(!r.o(e,t))Object.defineProperty(e,t,{enumerable:true,get:n})};r.r=function(e){if("undefined"!==typeof Symbol&&Symbol.toStringTag)Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:true})};r.t=function(e,t){if(1&t)e=r(e);if(8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var n=Object.create(null);r.r(n);Object.defineProperty(n,"default",{enumerable:true,value:e});if(2&t&&"string"!=typeof e)for(var a in e)r.d(n,a,function(t){return e[t]}.bind(null,a));return n};r.n=function(e){var t=e&&e.__esModule?function t(){return e["default"]}:function t(){return e};r.d(t,"a",t);return t};r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};r.p="/";return r(r.s=0)})({0:function(e,t,r){r("3fe06cb9615786e0ea67");e.exports=
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (5494), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):5501
                                                                                                    Entropy (8bit):5.1914619498196455
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:F8745D5466EC89F57C73F0C801251A69
                                                                                                    SHA1:5DC2AA50E08860093D5BC3D6D3FFDE9CA6BCDF67
                                                                                                    SHA-256:19A2A1DB7D9F0EE6D7147032C890439D4923EC98636EE598B87BB2057D4E2FD1
                                                                                                    SHA-512:12B2C8E7AAA076845CB8D22A4982ED2EBC14822A146769DC9691CDA209773167B38435D88FDC060D5EA5CF0C43CB88664C403C34C3CE0AB6B5D670C5D85C22EB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://a0.wfh.team/media/public/resource/scripts/widget.min.js
                                                                                                    Preview:function loadTheme(){const e=window.location.pathname;if("/"!==e)return;if(window.location.search)return;const t=document.querySelector("#logo-carousel");if(t)return;const i=document.querySelector("main").firstChild.firstChild.firstChild,r=document.createElement("div");r.id="logo-carousel",r.style="display: flex; flex-direction: row; align-items: center; justify-content: flex-start; overflow-x: scroll; min-width: 1000%; height: 100px; margin: 16px 0; padding: 0 16px; background-color: #fbfbfb; border-radius: 8px; border: solid 1px #c1c1c1;";const a=document.createElement("style");a.innerHTML="@keyframes carousel-scroll { 0% { transform: translateX(0); } 100% { transform: translateX(-100%); } }",r.appendChild(a),r.style.animation=`carousel-scroll ${window.innerWidth<768?"200s":"400s"} linear infinite`;const o=["https://a0.wfh.team/media/public/images/gptx/superpowerdaily/ibm.png","https://a0.wfh.team/media/public/images/gptx/superpowerdaily/google.png","https://a0.wfh.team/media/public/
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):7978
                                                                                                    Entropy (8bit):7.944734220355108
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:E6477E115F39DD0BB8ADDE77099E883A
                                                                                                    SHA1:7EB4BBB4D692779D3F4AEF2E1CE2454434246DCE
                                                                                                    SHA-256:296A0746FF7A95EC83A25FE856829A91EA7F93A5A9340C779D4016EC8B5326DC
                                                                                                    SHA-512:4D106F0D3614D40C8C818E9AA84390FEF4104647A8A381D9040DFB566576B4BCA5D307C5D7CB27B261B48599419013CAB3889659E259CA46CC9352095FB0139B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.....................PLTE.....................#.+..#..............&).*...".)........+..........Y$..*....l .p....(.*.....8BBB............444...///........................3 )...,./...R2#.....*.....L?%$...a<#.}I...eee.[#G,%..!xM#......G61....."..%2$8...4.&b)'.........\\\SA7.uHHHH?.(..*..BM<6...=,0.....t.........a.]$..........d"..X...R%(../.2..O...TTT.....)))V8'..K..Y..,9&-..2.m!..<lcq.<%.._......:::.....j...yyy..Zvny....@%gD#. :+?..S..R.F%.t........H.....]e[j...rD#PCUXL].M.p4E7J...a...LLL.6%...fT;..@...i """..b.S!mlnxU(^D,.N$.}.K.'|kG.a h/&..h.y...i...X*%lO,.{...W.\.b-.......Q%..j..8.g#B01..k..[...ZJ:.q%..Zs1&.9..;xf?.w2.l ..#..f@1D.....4.l".[$..[..H.G..OiYAr]7..Pp`E.|......1..G...`O@.......}......l_Tc.` .N#..5.C.@.T&....c...D....q!...}..v.....&.....I..7............I.....IDATx..gX...7]...nwW.n..N.....(9'A. ..Q$......".....s.^.c.cN..3Nv.'.x.gWw# ....?..CW..{....k..h..p..w.7..w.......;..8.......G..u.+....p..._-..F.p8(...C..`.:.,>.. VX......Y.!...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):62254
                                                                                                    Entropy (8bit):5.3080187315014475
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:A8AA5B78F1B1AAE4E6E1A13DCB50992C
                                                                                                    SHA1:5B3684B6B6527AFBFECFFB34D827300357698D36
                                                                                                    SHA-256:C396AB8DBC9A6C72F77CD4ED1779124D4FD845BDD54888FE09CD035720EA38F8
                                                                                                    SHA-512:7DFD49CAA1967068948F49AD3FF50E3207E323C307A18D8A8BA689EF88C42FEB12F28610E07595038A5ADBD1152616A96D5A75D6696979FA5C6C6BC128FA3CDE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:{"requestUrl":"http://www.superpowerdaily.com/","paginatedPosts":{"pagination":{"page":1,"per_page":25,"total":308,"total_pages":13},"posts":[{"id":"437e7e9f-d9f3-446a-8b78-5235acb628b2","publication_id":"99fb7747-3ebe-4c53-9e43-47a744e8fa86","web_title":"Introducing Mobile ALOHA: Stanford Game-Changing, Low-Cost Robot!","web_subtitle":"Today (Jan 4th), OpenAI will retire 33 models","status":"published","override_scheduled_at":"2024-01-04T08:35:00.000Z","slug":"242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot","image_url":"https://beehiiv-images-production.s3.amazonaws.com/uploads/asset/file/b0d4829b-c6ef-4fc5-884a-819b19b8908c/Screenshot_2024-01-04_at_12.31.59_AM.png?t=1704357132","meta_default_title":"Introducing Mobile ALOHA: Stanford Game-Changing, Low-Cost Robot!","meta_default_description":"Today (Jan 4th), OpenAI will retire 33 models","meta_og_title":"Introducing Mobile ALOHA: Stanford Game-Changing, Low-Cost Robot!","meta_og_description":"Today (Jan
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):29
                                                                                                    Entropy (8bit):4.142295219190901
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                    SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                    SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                    SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                    Preview:window.google_ad_status = 1;.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1598), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1598
                                                                                                    Entropy (8bit):5.361827861988237
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:CA9564789E011DC38219EFC9739988EB
                                                                                                    SHA1:AC90A428575F9F66345D247C622EE55FF68E9957
                                                                                                    SHA-256:097B79EBB34A1EB5B3E670FD3F3226B7C16D0DC90733B4BB6E9ACD85BA307096
                                                                                                    SHA-512:AF0ACDBE339326D5FB482EEE95FA2707F67B967B9B86C9A138B4C24E6FDE7EA05E6101EA512D12F187A167862683AD1F9219C2C17C1BB029D8C8D98FE3C565F2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-QJRCGEAV.js
                                                                                                    Preview:import{a as o}from"/build/_shared/chunk-J24LMM7T.js";import{b as i}from"/build/_shared/chunk-LR2TDZQ6.js";import{h as e,i as r}from"/build/_shared/chunk-BQCUINC5.js";r();r();var s=({className:t})=>e.createElement("svg",{xmlns:"http://www.w3.org/2000/svg",fill:"none",className:t,viewBox:"0 0 30 30"},e.createElement("path",{fill:"#0B0D2A",d:"M25.692 13.168H3.866c-.556 0-1.01-.458-1.01-1.017V10.6c0-1.755 1.414-3.178 3.157-3.178H23.52c1.743 0 3.157 1.423 3.157 3.177v1.55a.98.98 0 0 1-.985 1.018ZM21.092 5.745H8.462a1.044 1.044 0 0 1-1.036-1.042C7.426 2.11 9.523 0 12.099 0h5.356c2.576 0 4.673 2.11 4.673 4.703 0 .584-.455 1.042-1.036 1.042ZM26.702 14.845H2.855C1.288 14.845 0 16.142 0 17.718c0 1.576 1.288 2.872 2.855 2.872h8.462c.303-1.627 1.718-2.872 3.436-2.872a3.532 3.532 0 0 1 3.46 2.872h8.463c1.567 0 2.855-1.296 2.855-2.872 0-1.576-1.263-2.873-2.83-2.873ZM25.663 22.268h-7.401v5.745h5.557c1.567 0 2.855-1.297 2.855-2.873v-1.83a1.006 1.006 0 0 0-1.01-1.042ZM3.864 22.268c-.556 0-1.036.457-1.0
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 800 x 800, 8-bit colormap, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):9057
                                                                                                    Entropy (8bit):7.781669999936486
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:C7792C5C3D6C1AFEE46A35B3B2BC8A6B
                                                                                                    SHA1:8F64FA0B0B72B9126F27AEF1EEFEB621D9850D84
                                                                                                    SHA-256:164545DB1ABCD383DBAAD6E02E77952BD7181036C15A05CE0CBF4EFAAABEE4F1
                                                                                                    SHA-512:03C1FD57481637E735A0765CFD500BF1F7D8280AAC4D93A573CEB0A045A6F876903A148A4AB28CAD9675B4699241136751BCADCA791FB9AB1124C7154A054F38
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR... ... .......Z...=PLTE....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................X.*.. .IDATx.....9..a..M...e..vc.9..03.....3.9.0..\fff...>R.;93w&.K....t.M[.}..S..................................................................................................................................................................................................................................R...?....ze..\..we...E...iL~.......m...5.gM.1....[.3Fe..'...B..~....^O
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3002
                                                                                                    Entropy (8bit):7.835164588094456
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:F5B5B2833643FB483C2A6F1156E6C14F
                                                                                                    SHA1:63FE53081FD0BA395C856427E599325C3CDFF47E
                                                                                                    SHA-256:4FAF19D883EEC53249D2F10BE385A86E453FD222C01D3A91129402D19D4DF9DD
                                                                                                    SHA-512:AA96AD94203E66283B827AD4C6C78FD86509224BFD3A88E8CDDB8A7F57DA6D630892FAF493D0E0E5ED1C06B1B0196882260C886BE65BA873AABCCC327302AA32
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://yt3.ggpht.com/srLgPrYN4ypPHAyOO5wMf_OIxAfITepT86_4U7HdfHeHQ6rO8ygfWgx_WQRfV-6At2inIJoA-cE=s68-c-k-c0x00ffffff-no-rj
                                                                                                    Preview:......JFIF......................................................................................................................................................D.D............................................@............................!.1AQ."2aq..B....#'Re...Cbru........................................=........................!..1AQq.B...."2Rar..#$%t....4Cbs...............?...k...T..`.L.H.Y..y...k....i....'.%...V...,.....l.y.fcP.b.\.;....%< ...E....N..m.THIfs.b.<..j.w../.....0.=.G........[ ..Y.>.).B>.e#.).cx....iS1.|..v.V.e.-.1.y.$[.X.HH@.....k6...6.h.Ti..ij.Y.k.$...f..........H.Xg....Z.....O;.fU..O`J.N.;.4..@..5...K.0D52IU.{.......t=A.ue|T..7>.....>.Vg..%.c.3Cc...#h....7!k9....)...-......).=;...r....)......[|........g....y|1.lO....1..........G.!{O.4..{...Z'Q....^......@..^iq.<..._h..3#..J3.z(..a.......a!.^5Z...g.m.........p{..$o..F.....C..A.0G.....SWo..(N...i...d.......(..Z....J|.V.........n.fc...<....k.9>...~C....@.n......-~.......4...v?..cq.F....
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (694)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):808
                                                                                                    Entropy (8bit):5.247874712829343
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:0F2ED6D26EC31474A58AFB35D965F3BE
                                                                                                    SHA1:B5FD35C06E7420218511C3AC57C8090BE433F691
                                                                                                    SHA-256:E27F40B76C3EE6BA09A6B0A53E7FB925B56A0F07DDDDB91E4523543ABE89098A
                                                                                                    SHA-512:8F7CF1905EB5A69ACE1BF9776CD69FAE2649E9E158047203C270C534ADD3D442CDBD7AFEF178E44B0C9ABC8335BDF12B21EC362008C6B4703319678CA97B7876
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-UJHLW63H.js
                                                                                                    Preview:import{b as c,i as l}from"/build/_shared/chunk-BQCUINC5.js";var a=c((d,s)=>{l();(function(){"use strict";var r={}.hasOwnProperty;function t(){for(var n=[],f=0;f<arguments.length;f++){var e=arguments[f];if(!!e){var i=typeof e;if(i==="string"||i==="number")n.push(e);else if(Array.isArray(e)){if(e.length){var u=t.apply(null,e);u&&n.push(u)}}else if(i==="object")if(e.toString===Object.prototype.toString)for(var o in e)r.call(e,o)&&e[o]&&n.push(o);else n.push(e.toString())}}return n.join(" ")}typeof s<"u"&&s.exports?(t.default=t,s.exports=t):typeof define=="function"&&typeof define.amd=="object"&&define.amd?define("classnames",[],function(){return t}):window.classNames=t})()});export{a};/*!.Copyright (c) 2018 Jed Watson..Licensed under the MIT License (MIT), see.http://jedwatson.github.io/classnames.*/
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 250 x 67, 8-bit colormap, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3884
                                                                                                    Entropy (8bit):7.903692626495288
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:F67E8B84D77C57F2F560FC90D4B71288
                                                                                                    SHA1:0717F45CF65C7C94CAF421C27FA95E02CE3E0B31
                                                                                                    SHA-256:84846BF540498284CFAD6EE1E17702F2253AAAFEBDB83C42A760402E90EB2A93
                                                                                                    SHA-512:0B66962C097AE068F3FED4BA4F8E1FFB7782356E528B8952426F4E9095DF4AB94F8CE6CA93452C4D63D528C253E5026B240E9578627F4FAC1C7ABBD4355AEA33
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.......C............PLTEGpL........................................................................................................0.................]........X....._..,....RE..,..........M?.....Z.......K<....OA !"...@AB........V./....prt.....>.....PC'()....|...*.5&..........w.78:..+.............R.............n>.................DMNO..M.@0ghi..........]_`...,,..TJcde..H...223..4TUW..P.........klo............QD.....az|~.J:.K<.*.......FHJ....i.vxz..w.7<..!.N@.....+....@1..i...................1.......wG............XZ\......]P..G........y..).==............................+. ...*.C4..............Y.....%.......~t.......b?c.....D................=].........z+.......9.k#........4..../.......5-...}......S.....yp.k`......,...K7`.>....._vL..0.^...z.{`......]'Xd1..s\.2....gR.j_G?......tRNS.....f&q|.W....N?.....6...y......IDATx..wX.g..7..Xb4=...va..,...........* -.*.("...E..4..{M.4F....\...K../......R...-|..g.wfg.....U..4f.w....a.I.At.;...U.#Tn.)..o..|.=1.j.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (3098), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3098
                                                                                                    Entropy (8bit):5.142302217154704
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:DC4BA9B5A3059B7004822082F973F41A
                                                                                                    SHA1:E865DC75957E08EA55A7D5190870EEA3D1CC25CB
                                                                                                    SHA-256:1D34C8AEDC0E3FBDA4801646921CA603903D45450EB1976BF0B35935CD2898E1
                                                                                                    SHA-512:9F1613570BDFC0EC507F81051CF060130A7231197F0A0E0B86B691D377B831FCDCCD8EB4028190ABC797B5CF7835EFBE6F18274BF553C916435FA1649CD242CD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-NNTP5ZEA.js
                                                                                                    Preview:import{d as u,g as x}from"/build/_shared/chunk-WSBN333C.js";import{a as d}from"/build/_shared/chunk-YE4PJXX6.js";import{a as n}from"/build/_shared/chunk-J24LMM7T.js";import{d as c}from"/build/_shared/chunk-G6CDRCV7.js";import{b as l,h as o,w as p}from"/build/_shared/chunk-T234WKJI.js";import{b as f}from"/build/_shared/chunk-NLKNWQNU.js";import{d as h,g as w,h as e,i as s}from"/build/_shared/chunk-BQCUINC5.js";s();var g=h(w());function k({updateOn:a}){return(0,g.useEffect)(()=>{let r=document.createElement("script");r.src="https://platform.twitter.com/widgets.js",document.getElementsByTagName("body")[0].appendChild(r)},[a]),null}s();p();var v=({name:a,message:r,features:y,subscription:i,publication:b})=>{let{t}=c(),N=(i==null?void 0:i.tier)==="premium";return e.createElement("div",{className:"mx-auto flex max-w-xl flex-col items-center px-4 pb-16"},e.createElement(x,{className:"h-16 w-16 text-wt-primary"}),e.createElement("div",{className:"flex flex-col space-y-2"},e.createElement(n,{as
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x480, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                    Category:dropped
                                                                                                    Size (bytes):30776
                                                                                                    Entropy (8bit):7.992530315169792
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:
                                                                                                    MD5:5D86236387712E31864EA78AEBA15C81
                                                                                                    SHA1:7BBEFF14C062190BD68B9E4CB1391FEC2F4501A6
                                                                                                    SHA-256:BC66B36AD09DAE531033B92B266989BC64735AD3B65543F285AEF20CCF4C5F71
                                                                                                    SHA-512:04090C50AD80C1EE28DCCF53AA1BDF3E6B80FC9D06D4DC187780675A8BB1D1BC25ACDB5647B0A54625B01F6060793746964FF167B1A92AAC8EC35E430E634527
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:RIFF0x..WEBPVP8 $x..P....*....>m2.G$#-.(.\....M...@.......iY....o......[.....S.'..$..W.O8.....g..._..._..|3.#.[...../.....?...?e}...z....;......'........A...~...........W..]..?..._..p?..................g.?..3....L.].+.....'M{K.C......q....._..Y.....??._.=B;..U........X......./.%......p.KRS.d..jJx.<R.IO...A.).X.H5%<vK.).....c. ...,x....;%...RS.d..jJx.8.(.,.....t.!.){.y>{.km....?.h.QW....~......\(...._[.E.R....`1..A.CIh<3...7.....v.<f.....2V.gV._\jB...ZxE.a...B../G`V'..2..I..)K...0...U..C......QB.,&<..=z...P........).....Ip.a.....9K3+Z.6..d...........%..;.5..C.8.w....<(......o..5^...P+A..O.8U.|...|B.%./......q...KQ..S.ro....8.b(5]i.y.o.BA.f.|..uQ....I=).v/.MQN..a......m..k..DB5*.J..hDw..p..f[0v.....v..G..3%.r6....FI......7........a...KR=.....~Z.^...Z}=.../M..+p.j..#..P...Z[m ..+\....F..MXq.../.[.W.}.........V.h].6,...#..Qac..*...EE...$.Aj.>..z..@...kI....S....P.C.i.0Jr..byB.j.....W..Y4x.|...>..SB.2.&2, .wz..s.Y..O..1......RX.*..!...Z...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2978
                                                                                                    Entropy (8bit):7.720717074432463
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:BB38A868EDD16F1B225F46D06625D8AF
                                                                                                    SHA1:F2DF1DB72B4A0C6C3B009BB4280D94D020520D82
                                                                                                    SHA-256:10BFB1B13CFFFAA928D3195A2075335F21D441DA84FBC9DCF0893C6062A5C55B
                                                                                                    SHA-512:09EDA924E7B5B44BDF72001A86D250B744840723BDD9A922A79020FD7097631C90906512B2FC03E89C07517EC20ED85E4211952ED28C51C2CD58E14D2BA65033
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/24599a81-767b-425e-b803-51763e0dbc0d/232173820-eea32262-2b0f-4ec6-8a38-b1c872981d75.png"
                                                                                                    Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D..................................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe...........C....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................"mdat......a..2..dd.... .H.......A.@....f.v$.....S(^...{..W.]."1K..}yys.-..".p4....}M.2X.*iK.3...w-6z.ih,(.0.6..T...No2......V.+........D...:.....M..S..O...I...>.o.H."e.X_.;8Z/n.._...o..C.a..f....M..s.SN.7..2..`B(.. g...\.y.~.G?^.@=.VZH_K....7....X.}[.h..;q\.....+Zj..J.fsCq..S.9.Nh.K[.?..Lx..vmn.......o..4....rb05..9....l4..-.4..EX....6.j.N.7{t.r!...ET.m..:........`sR...2.......?.a....h2..dh..I.~.....".......R.. ...].k..{.E.;#....../...J.*Z.F."g.b..V@_..8G.?....6..-dw......Un.9w$.p`.w.....m.Jp.....V.Z.*.PT.V.......?..j9]F'}]c.jU..w...I=h.E...a.n..-O....|{....4j.....*a..'8.|.......3
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1599
                                                                                                    Entropy (8bit):5.267838660635414
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                    SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                    SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                    SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):28016
                                                                                                    Entropy (8bit):7.966245517050907
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:CB1D7B05A4347F1C55A460C2EB40993E
                                                                                                    SHA1:295744A60B34CA89254AA542E03F0767CF24566B
                                                                                                    SHA-256:C08CDB15543850C87E55F0FF626A9FB72C3718552B25B4196F67EDE06589C804
                                                                                                    SHA-512:05D995DFB8C3E8FA632A8BF2A7508026FBA878A693DD63D496FDC396E742578D8EAC3FABAFBEB259ACBF6A102BB7F708AC7A4179437EE47C7606BBC8E07EAB29
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://i.ytimg.com/vi/yBB9211cdF4/sddefault.jpg?sqp=-oaymwEmCIAFEOAD8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGGUgTChFMA8=&rs=AOn4CLC3CC9lnrZaIDbShObGmRtUJ3BaEQ
                                                                                                    Preview:......JFIF................................................. .+ . ... 5) +*000.';=5+<**02...........&...&&&222'&&.&&'&&&&2'2&&&&2&&&&(&&&&&&-&22&&2&&&&2&2..........."........................................\.........................!1AQ.."aq..2r.....#3BR......$4CEbcds....%DSe.......5....FT...UVfu...............................2.......................!.1AQ.Ra."2BS.....Cq#b...............?....B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...]'!.M..._.........'...........>M...a...?7...2.Z....>O..~.<.?.F..[..&......~|..%...{.o....f.$-c....n^..s.d.9...]%xcF.i...m.C0.!Y...Du.......d.x..>'....M.?...O.'.......(.R..[g...U..'.R.E^G...w...Rg...+.T(Z?.]H.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1167
                                                                                                    Entropy (8bit):7.324020744188194
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:2BB31824004481FA5CAD81E8A0203B65
                                                                                                    SHA1:20D718A8C78BF4E03321EBC9B95B9D37B47C6E55
                                                                                                    SHA-256:5ED2F840C2DDDA249C7876F4F731854C287875EC329E732FB80E205C06D1B4F1
                                                                                                    SHA-512:985A6D36C06ABEAC157E4FEF45203E46374E0B82457CA4BC6D5A8FDBF83391BEAA2CACA0BD3BA048FD45A7B9EE3D62BD87974757F9E2EF03CDA4D01BF767BCEF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://yt3.ggpht.com/ytc/AIf8zZSn9x0oHy5ZPWbO6kqu5-I9nGKOEgwWj8D5GQ=s68-c-k-c0x00ffffff-no-rj
                                                                                                    Preview:......JFIF......................................................................................................................................................D.D........................................./.......................!......"..4Bt12AQa.RSq................................/.........................!1AQaq.3..2.....R...............?...S..... .... .... .... ....}|'...%I.].%k....5?..O...\...<.J)...s..y\%.0T.!........7"k.t...)Q...X.bZ.S.M...{..|.~vBb.&..W.U..wo.TjI?..r..)..Z.....0s..D.7.9...c.5.!..R.....Os.:..w...k...;.:....c$V.P.....U..I.2...@.....s..1}...>.N..!....k....#>^."...^...=..V.....H..N.J_..Q.].......h..:..^.....<%..U.-.'............]z.v_.....Vu4...U.o|..|....5%='_R9T.....S.x..V.Z...[.{..kn.;......@...A.R.((A$.....B4.....!.@........1....I.s....2...?...by..s..n..m..y.T.p...vPS.....6....(.>..osWU-...gO..++J...{..q_...37..........2k.......QT..Wf.....'.:.^..S.v....zks..\.....k.j..j..n.?.....Y...@........._}&5.S...kzs......8.m..{'...2..>...7.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2816), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2816
                                                                                                    Entropy (8bit):5.421386022633083
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:CFB46F2CC3998D2A56E8F517A21A746F
                                                                                                    SHA1:DB915777B74991303432667D272F632021F62B23
                                                                                                    SHA-256:1A84F450BD85A2DAF52B52871FF9CC20AFB5F1FD77AB2D3453E28A3E229CE482
                                                                                                    SHA-512:4DAAD6FD9D890BC46A65F67B0D105EC5CBF7E5B919959CED55780F7E822F6296186716E5631F23DC3537028F6AB827DF2202127852C5763C07B74CA28E0A6F0F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-KQLDBXSU.js
                                                                                                    Preview:import{b as P,c as F,d as G}from"/build/_shared/chunk-PNO2MMCZ.js";import{d as H}from"/build/_shared/chunk-WSBN333C.js";import{a as x}from"/build/_shared/chunk-BOQJJGWV.js";import{a as I,b as L}from"/build/_shared/chunk-3S52GM2N.js";import{a as C}from"/build/_shared/chunk-HBA2H4UX.js";import{c as l,e as k,h as S,k as h,l as D,m as T,n as E,o as N,p as b}from"/build/_shared/chunk-V3D4QWHZ.js";import{a as $}from"/build/_shared/chunk-UJHLW63H.js";import{F as K}from"/build/_shared/chunk-NLKNWQNU.js";import{d as v,g as W,h as n,i}from"/build/_shared/chunk-BQCUINC5.js";i();i();var e=v(W(),1);var g=(0,e.createContext)(null);g.displayName="GroupContext";var q=e.Fragment;function X(s){let[a,r]=(0,e.useState)(null),[c,u]=F(),[p,f]=I(),d=(0,e.useMemo)(()=>({switch:a,setSwitch:r,labelledby:c,describedby:p}),[a,r,c,p]),o={},m=s;return e.default.createElement(f,{name:"Switch.Description"},e.default.createElement(u,{name:"Switch.Label",props:{onClick(){!a||(a.click(),a.focus({preventScroll:!0}))}}},e
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):7884
                                                                                                    Entropy (8bit):7.971946419873228
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                                                                    SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                                                                    SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                                                                    SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.gstatic.com/s/poppins/v19/pxiEyp8kv8JHgFVrJJfecnFHGPc.woff2
                                                                                                    Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1035 x 147, 8-bit colormap, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):10789
                                                                                                    Entropy (8bit):7.965914434179962
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:A2DEE4AF0BCF5E05E54BF59599DC2360
                                                                                                    SHA1:59A2662EDD9FD2AA361B7C29594DD6CEA19D94E1
                                                                                                    SHA-256:4EA37015417EB93C9D9A7C445D8F6C1661228F30A9740C57D386B348D9488CD4
                                                                                                    SHA-512:14A744BC5DB5DCBEEDE88FEF0D32FB8EFD35ED84AAF879ED51E3CBFDE989764790A7185A29C066E3DBD65B58F45AA1834E8B5FF0FF0293ED02F98798F02D1DB0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR..............`.....PLTEGpL.......U.~w.........W..i61f==........................uYS.`............ukR3.kNG.oe............lc..........e...g"kPK.)..}qTO...z#oVQ.l.._.......V...Q.....XmXY.]!...fJC.o#..~dIE.f\.$oC....zM...PaF?mQIiMF`E@...tl._.....\.~t6.,..E..MmSP..J..pK..ti.la....._E?..x[R..1..?..~.J.o..@..HY>9..B..M.?3..@...N.qGL6;IBf..:.bF.Q.(..#....."..(........+..0..5../#(0..;#"7(*.............cP...fE;..1wUF.jU;02.....xF&)FAB\@7(.#4-1@44K-,.)}\JQ3/.v]..&.}dC%..oY:8?oL@..4..-R:3.1.....(..LLQ.....nkQB../D,"..T...&....../..#.#....\TPb__c:..'`0.s...*vaQ..gnmm.(........+\80..)DZe.....l..9..rh_.sb...<...Z.dA.1....*....... ..i...q...;FQvwx..J..!......w+..o....|w.......!.z.....G..........Pkt............J........L.....vs.....x...d.....2..i.:.07.WkGz....j%.*...ptRNS.................O.O....;...&.Ew.fl..U..z..a".mDp......1....M.x.........VdZ~....;.3.6A.(.(...>.................X^,..&dIDATx....|.g.0..$....w...k...\.1...>.Q..L..H..N3.ef.F].r.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):42959
                                                                                                    Entropy (8bit):7.994207741299487
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:
                                                                                                    MD5:DB20DD4093C1C184B1393B56D9768D5D
                                                                                                    SHA1:81BD0E0FF69E52EF68927C9A165173E5274C905E
                                                                                                    SHA-256:44E2BA77F3D5B84C16ECA4BCE2D41FAF080A50CB6E8F650C7A11EA91FD4254AF
                                                                                                    SHA-512:78B294CC59543A4DCBE3BDB6EC77E3A9C73E3B2B55E16A4135F97535A9784E5E8CB541C1AAB26020F2E456003A7EB9680B2D6B7151D4967A5BAA441D82A70B5A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/2622ab21-0fcd-4e4c-b9e4-e2674769badc/Screenshot_2024-01-04_at_12.14.33_AM.png?t=1704356076"
                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe.......$..."....av1C.?@.....pixi............ipma..................mdat....?.a.B^....2...gAe.....?.................E@.y5.l..}x@.Xb..F*X...n7I..H.OB]/-K.w.....d....B.r.8...AQ..>...<P.)r.@1m.h.....".'Un.,.g....b..zl|d..b.a.t........Z. ...YM....".....$}Lr..5a..|..o..@.....@...*.0...K.....2MA..IXf/+].'4.h.X.h..".....L`)...6..@U....n..%.f...z...5,a.E..0.....>.}i/....V.V....i6.AW.../q........^.xo.W!..h...TA'..!.......z....o..g....z"..~^%.<.....p...)2.1(.......%?.7.RE..kkO+V|.\.w..c..1.K.d.^R.d.N.(.q#.u.....i...e\.\.].'.Ti.A^|.q.....P.7kl..wk.....0}.3.pwq..DU..#.R..Q...3.&..Lk.Q:..=...0...?f|...@C/Zx...{?F.....h....h.).y`P......g.p..q.............1>..d(l..&C.<..~.C....f...v...(....@..f..X*.C}.....[BI..........O..]..1...v..7....F0.?...V6].....9AA=.......6.49h...;M.O....2..Z...{..oQR...''%...b.\.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):43929
                                                                                                    Entropy (8bit):7.994265550645014
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:
                                                                                                    MD5:0D0FB9A9F1734EE6CA6104BA0C847F22
                                                                                                    SHA1:DA04B3AFDC4FD3A4A7118D7C7D1927D3B40CD051
                                                                                                    SHA-256:8AB93B8029E5C117492D1D887E8744721ED78E621F52EB225510991BBE5F9148
                                                                                                    SHA-512:80F6332B00868B2FAB25FB5EA6C78E3E0C5AA04D51D89FEAB5C406ECF26AE3DE52A2CF246349559352E5759DB9F12FC02B1BB4510EEE4DF512F32455DFA46F3E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/de97bfe8-f974-4cf2-9907-5d5dd9ca6af1/Screenshot_2024-01-01_at_9.26.27_PM.png?t=1704173198"
                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe...........v....av1C.?@.....pixi............ipma..................mdat....?.]u/....2...f.a..I............... ....E@.z..)...,*b..U+.......S.>.5......z..;WW.....&..]....3.bK....z"-i...g...,&.Q....&;.....".nkPL...........7.,..3....KE.f.P..x...&.d..]...E.y..`!?G.....^........D.Pl...].....J!V.C..$.&s g2..^.F.|....da.=z...Z.|.Jz..]U..-......Y.7,..?^r).*..._4..i..7.......~,.....#....{(.....Nr.}...qw=.J..h.~O.nZ.............[..L..7?...2...<c.U.}w...>.(..."..D.....[5j.a. ....g|.eDi..GK.\.S.M.4...e..%.)1@...c+...O..j.0G......#.gB.$ou#T..9.F....D0..nd....O..elO~G$Y..B..9....:....!.A...%k...YS..]...]..\.@..\.Qcg.{^.M...*{...D..].....-...p...1...[..+........e.......7M".....k.^....0.....Oc...i.?<..P.5..y.X.z(....;.<.G..s{h..U8..M..*.......m..+r.6?W.L@3.........T...=.W|..AS#m........:o.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (32134)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):173882
                                                                                                    Entropy (8bit):5.296515119560589
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:EF3087EF99D824C01608972E850D7A00
                                                                                                    SHA1:E4C0FD3884449AC89AD503AFAD7E045EB8AE46D0
                                                                                                    SHA-256:086C892C53BF49BE2EB8AFB0502EE40A25799E38EB792AE76B300B41CEE1211B
                                                                                                    SHA-512:912B2045A2E4219531F7F77007E36836A7A4168EDD72F1CA026C42059E165D1F4584BABAE8601EB8BA65EFED1D15CDEFBDC8A87B28CEBBE41309EAA73B1A899F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/entry.client-FYJ5CQGX.js
                                                                                                    Preview:import{a as _e}from"/build/_shared/chunk-V6NKCLQD.js";import{a as gi}from"/build/_shared/chunk-PUUNJBCK.js";import{a as ke}from"/build/_shared/chunk-LR2TDZQ6.js";import{a as di}from"/build/_shared/chunk-NUTN2VOP.js";import{a as pi,b as fi,c as Kr,e as Wr}from"/build/_shared/chunk-G6CDRCV7.js";import{t as Hr,v as ci,w as Br}from"/build/_shared/chunk-T234WKJI.js";import"/build/_shared/chunk-PFR53PPK.js";import{a as ui,b as y,c as li,d as Kt,e as Wt,g as W,h as _,i as d}from"/build/_shared/chunk-BQCUINC5.js";var en=y(ht=>{"use strict";d();Object.defineProperty(ht,"__esModule",{value:!0});ht.getInitialNamespaces=void 0;function Li(){return[...new Set(Object.values(window.__remixRouteModules).filter(e=>{var t;return((t=e.handle)===null||t===void 0?void 0:t.i18n)!==void 0}).flatMap(e=>e.handle.i18n))]}ht.getInitialNamespaces=Li});var $=y((lp,Ce)=>{d();function Ci(r){return r&&r.__esModule?r:{default:r}}Ce.exports=Ci,Ce.exports.__esModule=!0,Ce.exports.default=Ce.exports});var vt=y((cp,J)=>{d
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):53543
                                                                                                    Entropy (8bit):7.9953347343012675
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:
                                                                                                    MD5:0F5634511B4566E81E56D957D01633A3
                                                                                                    SHA1:002A30DA6F99D6944CDEF5523A08EEFFBD475647
                                                                                                    SHA-256:E3D414F9D8C7B412ECD70C392AB9BE1D11C6A90AF1E5B60124E9ADAD9D0298D5
                                                                                                    SHA-512:533DB10EEA9216B1EE38B2981D6C5FC8957A40E767C810E5DEDA5DC17FAFC4D3313EB85BFFA917C16C2809B8031C5AB0D157E9C148752DA8E0CFB197A9143CA0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/92ae1dd6-b6b9-4e83-bdb0-064676c615e2/GRDN_screenshot1.png?t=1704354434"
                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................5...#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma.................=mdat....?.h_@^....2...gAc..I..?...........@... ....P.G8.....$....1...)...7w...........}...._<.....#..2P..K.......s.."......uC....]..>..*.^..C...'....T%...xM...,U......R......-...s..^.o....g.T...9.u7Z..Y.$../o.......'.}..e.E.YP.f.......f..J.EG....2....5G.!Si.`>..xa.....JX\@...y.Y..!.{..1.J3.Y.._.q....7"..............)G.Y...H[.....|....]F.S 12.Fb...&...... ..0.!.Z*...f....Ca..s.?..{..M.=..KB.0....P..9l_.........S.o_...........R"E.Z.$sw...L..x...S}d.Hv3..a.lkh,;.e...5.hU.$..0.5...B..j........<.P...S}}a.E...t'.f.}...B..........{]n...;....L..].rH...)....b..N.L]..n.IN..s..Q...3...R.=.(.....%tv.tc....M;.u.........I.QU...S...2hY..z{"2`.".QdXn.S...:.]...^......1..t....0X.=A.Z;..0.3.m@J,I.g.6%.r.9t....a9..,i..(..^...tW..M.!.~.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (55609)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):58277
                                                                                                    Entropy (8bit):5.2810517319886685
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:29FDF1E4A07A5E00FDA36DAD6AF84211
                                                                                                    SHA1:BBC385ECE9EAA80686AA2C7E7A90DC0583C5D559
                                                                                                    SHA-256:B863C6B8CCFBA53CE23A5FAF538595F4AAAE5FF7CA6166A43D6EFFA82FEA9B41
                                                                                                    SHA-512:2E3935DA7FE1F72D6EE9FE2263DAD458F2BDEE1CBA9B39905811DA34A7B6E2B693F3AAF88465653F4B8A2F3DC90131DA7D70BF0CACCCA142A9E51BCB04983406
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-LR2TDZQ6.js
                                                                                                    Preview:import{i as b}from"/build/_shared/chunk-BQCUINC5.js";b();b();function w(i){return w=typeof Symbol=="function"&&typeof Symbol.iterator=="symbol"?function(r){return typeof r}:function(r){return r&&typeof Symbol=="function"&&r.constructor===Symbol&&r!==Symbol.prototype?"symbol":typeof r},w(i)}b();function k(i,r){if(!(i instanceof r))throw new TypeError("Cannot call a class as a function")}b();b();b();function de(i,r){if(w(i)!=="object"||i===null)return i;var n=i[Symbol.toPrimitive];if(n!==void 0){var t=n.call(i,r||"default");if(w(t)!=="object")return t;throw new TypeError("@@toPrimitive must return a primitive value.")}return(r==="string"?String:Number)(i)}function q(i){var r=de(i,"string");return w(r)==="symbol"?r:String(r)}function Ne(i,r){for(var n=0;n<r.length;n++){var t=r[n];t.enumerable=t.enumerable||!1,t.configurable=!0,"value"in t&&(t.writable=!0),Object.defineProperty(i,q(t.key),t)}}function j(i,r,n){return r&&Ne(i.prototype,r),n&&Ne(i,n),Object.defineProperty(i,"prototype",{writ
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (7189)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):279809
                                                                                                    Entropy (8bit):5.4009868584184995
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:851C5CD030F1987B0A7BCC4BB3D9EA02
                                                                                                    SHA1:67F8449E49EE080BF37AEF2D23CB158CBD19C3BF
                                                                                                    SHA-256:86664CDAF659EB84FECE0AEEEA9AAA7F5386D0F8156DEF99CAEC84A4FB429CE7
                                                                                                    SHA-512:E06CDA0FA9E3BC54A363629AC757C5BAD705860AC0596950851A4611EBA8E7059884A0242FA3A8473727C6A2177A4EC1462831F51A368E2E5CB20C750C604986
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&last_resource_guid=Post%3A437e7e9f-d9f3-446a-8b78-5235acb628b2&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZo
                                                                                                    Preview:<!DOCTYPE html><html lang="en" class="h-full antialiased"><head><meta charSet="utf-8" /><title>Introducing Mobile ALOHA: Stanford Game-Changing, Low-Cost Robot!</title><meta content="artificial intelligence, future, technology" name="keywords" /><meta content="Today (Jan 4th), OpenAI will retire 33 models" name="description" /><meta content="width=device-width,initial-scale=1" name="viewport" /><meta content="website" property="og:type" /><meta content="https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot" property="og:url" /><meta content="Introducing Mobile ALOHA: Stanford Game-Changing, Low-Cost Robot!" property="og:title" /><meta content="Today (Jan 4th), OpenAI will retire 33 models" property="og:description" /><meta content="Superpower Daily" property="og:site_name" /><meta content="https://beehiiv-images-production.s3.amazonaws.com/uploads/asset/file/b0d4829b-c6ef-4fc5-884a-819b19b8908c/Screenshot_2024-01-04_at_12.31.59_AM
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1483), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1483
                                                                                                    Entropy (8bit):5.176805415276666
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:665E4ED4A5C8D12BE25E759C84CA1158
                                                                                                    SHA1:198694454696A90CF12B022B794BA01E14CF3A8E
                                                                                                    SHA-256:8E11BAA447DC590A0078D4D1BA4A4B36C0BA1366A3613F489F52B5EE8EA195A8
                                                                                                    SHA-512:AA7FFE5067EBF12619EDF01E4F9B7A6ED9D1C99F968659B1076851B27E0D090AD8B0209DFFB10763CA784BD13E41D27D3B84653E7992D8A28FFA94716E10CE47
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-3Y5H6EVG.js
                                                                                                    Preview:import{h as i,w as g}from"/build/_shared/chunk-T234WKJI.js";import{a as p}from"/build/_shared/chunk-UJHLW63H.js";import{d as f,h as r,i as a}from"/build/_shared/chunk-BQCUINC5.js";a();g();var d=f(p()),w="border font-medium rounded-md shadow-sm wt-button-font inline-flex items-center rounded-wt disabled:bg-gray-400 disabled:cursor-not-allowed focus:outline-none focus:ring-2 focus:ring-offset-2 justify-center",x="border-wt-primary text-wt-text-on-primary bg-wt-primary focus:ring-wt-primary",L="border-gray-300 text-gray-700 bg-white shadow-md focus:ring-wt-primary",E="border-gray-300 text-red-600 bg-white shadow-md focus:ring-wt-primary",h="border-transparent text-gray-700 bg-white underline",A="border-wt-text-on-tertiary text-wt-text-on-tertiary bg-transparent focus:ring-wt-text-on-tertiary shadow-md",C="px-2 py-1 text-sm",R="px-4 py-2 text-sm",_=({type:c,children:o,variant:e="primary",onClick:m,className:u,btnSize:S="md",isLoading:b=!1,block:l=!1,disabled:n=!1,linkProps:t,style:y={}})=>
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1884), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1884
                                                                                                    Entropy (8bit):5.244984297342179
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:065FE496BE3F45E746C340D4B03EA32A
                                                                                                    SHA1:1EC93A87E5E331F048AC2AD8596CF6E238246C3C
                                                                                                    SHA-256:B369B6DC066BDA09D2A1F7245CCD75B112423E2FD28291B1DE142A72B2A25467
                                                                                                    SHA-512:5462FA2ED03C0A5BF659174C129D4771B5FF80B33D277EBD57D585A105473F701A24557D9E71F1C30043B8483DC8838E3992628818A712DBE09E10C4A7FA3AA9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-XRDJMVWN.js
                                                                                                    Preview:import{a as m}from"/build/_shared/chunk-YIWO2KNY.js";import{a as u}from"/build/_shared/chunk-G44LSF5L.js";import{a as d}from"/build/_shared/chunk-MCDM46WR.js";import{d as a}from"/build/_shared/chunk-G6CDRCV7.js";import{h as n,r as l,w as y}from"/build/_shared/chunk-T234WKJI.js";import{d as f,g as b,h as e,i}from"/build/_shared/chunk-BQCUINC5.js";i();y();var p=f(b());var w=({allowSignup:c=!0})=>{let g=m(),o=l(),r=o.data,s=o.state==="submitting",{t}=a();return(0,p.useEffect)(()=>{localStorage.removeItem("signup_redirects")},[]),u(r==null?void 0:r.toast),g?null:e.createElement(o.Form,{method:"post",action:"/login",className:"w-full"},e.createElement("div",{className:"w-full space-y-2 sm:mx-auto sm:flex sm:space-y-0"},e.createElement(d,{name:"login",errorMessage:`${t("errors.default")} ${t("errors.try_later")}`,successMessage:t("toast.login_link.message")}),e.createElement("div",{className:"w-full"},e.createElement("input",{type:"email",name:"email",placeholder:t("subscribe.email_placehold
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1073), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1073
                                                                                                    Entropy (8bit):5.19030121319117
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:6BE7A630E8A5C890FF4491654578D03D
                                                                                                    SHA1:BFCC834AB9C50A762FDB06FFF32F151EAD510E8E
                                                                                                    SHA-256:AF68544514BF637308478AA35D1DED2A8E8ECDB176D077C355F172CBCE82A42F
                                                                                                    SHA-512:B722890B1A0A14DA972955A077C06ADDAE9905205888165BEB7D4095A41C1C0FAAF5AF3532DD198DAC1B318A3ACDAF7C71569B2F394FA0C827A42470665B1D21
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-3S52GM2N.js
                                                                                                    Preview:import{a as c,c as m,e as f,h as d,k as h,l as E}from"/build/_shared/chunk-V3D4QWHZ.js";import{d as x,g as D,i as l}from"/build/_shared/chunk-BQCUINC5.js";l();var r=x(D(),1);var g=(0,r.createContext)(null);function v(){let o=(0,r.useContext)(g);if(o===null){let t=new Error("You used a <Description /> component, but it is not inside a relevant parent.");throw Error.captureStackTrace&&Error.captureStackTrace(t,v),t}return o}function M(){let[o,t]=(0,r.useState)([]);return[o.length>0?o.join(" "):void 0,(0,r.useMemo)(()=>function(e){let s=m(n=>(t(i=>[...i,n]),()=>t(i=>{let p=i.slice(),u=p.indexOf(n);return u!==-1&&p.splice(u,1),p}))),a=(0,r.useMemo)(()=>({register:s,slot:e.slot,name:e.name,props:e.props}),[s,e.slot,e.name,e.props]);return r.default.createElement(g.Provider,{value:a},e.children)},[t])]}var S="p",R=E(function(o,t){let e=v(),s=`headlessui-description-${f()}`,a=d(t);c(()=>e.register(s),[s,e.register]);let n=o,i={ref:a,...e.props,id:s};return h({ourProps:i,theirProps:n,slot:e.sl
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):10636
                                                                                                    Entropy (8bit):7.9767723408105
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:6E47D885417F1CA634FD5E63D88BA902
                                                                                                    SHA1:7B15077BE8C8408956A97B1F589F466BA4BE5EA7
                                                                                                    SHA-256:AC519EA26EA25338B7B16FCF74083B345A1B9C9CDDFDBFCD86D41924E8C4853E
                                                                                                    SHA-512:D470753B79EDBB8D03088C0AABAC0D5B604EC6E52071A8149ED9050062B031BC534C2A5A4FE322BC2078EC3C8A4D2F59244C5169D155BBF58A7CD26DCF0A3939
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.....................PLTE.$..........rrrUUUyyy....#.....ppp\\\~}}lll............iiiuuuGGGggg.$..........."..!.......eeeccc...JJJYYY^^^WWWbaa."................666DDD.#.===.$.RRR.......#..000!!!...PPP.........333......xxx....!.........%%%...ttt...........|||...AAA:::.....ooo......................)))......LLLkkk...NNN.............nnn???.... ......```...{{{...www.....................---...... ....."............................................................(.{...2..........*.....4....(..X..............J.....)..B..(....q-w.*..,....n.u....5..n.]L^.x.....z..........~.9.....Z...........,..T.h[j..........m..E....r.....yX|aCc....{..K........F.}@.m>q.......{......V.d,i.^.U:X~h..c..<......g.nsLws_t~M..K....^...d.pfq.5.q....nUp.....V![....6............<.?...5..&GIDATx..{w|Zg....D.H..E..............{.V........[.ql.-q...{.I.=.LMffgv.....v...l2;....}y.B..>.{.s.{.y...'.....~..K..k..*.....H...y...7..`2..&3{wy.....I......%..q_.)#C..w.|....:q..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2213)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):132781
                                                                                                    Entropy (8bit):5.558596915232865
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:FE91A070707E12E533AF1D5E7AD6C1E9
                                                                                                    SHA1:9C735AE6EB2A6E5182CE6AD3621B2585EBB6CF0B
                                                                                                    SHA-256:2155235D6CFFFBFF60C54C3056FAC798E08C69B00E4992FB1A2283E3F998D2BE
                                                                                                    SHA-512:1010D979B1656397EEC69A683762F748F9EBA9D09F7AE56C568ACFA8C1589450622E3DA34C73EA5FF63F6A764FC9673C81C88B7569D033F391F60362FDFE7796
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-PFBQBLDB
                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"37",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.newUrlFragment","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.oldUrlFragment","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.newHistoryState","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.oldHistoryState","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.historyChangeSource","vtp_dataLayerVersion":1}],. "tags":[{"function":"__lcl","vtp_waitForTags":false,"vtp_c
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (307), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):307
                                                                                                    Entropy (8bit):5.127471217679651
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:989A8AB076D0394FE5C26ECD29C06C41
                                                                                                    SHA1:F7594B3950DA4F93A3ABC2E21BFD6CA1F0E1275C
                                                                                                    SHA-256:0014D403DD360BCC441E56B1A9E37AFE113741D7374D6F7B6192B72E53B58108
                                                                                                    SHA-512:D722AA934B13CDEFDB4C67F9D41CCCCCAA8E5A402915791C505876DCC013720A0334677E8076586F923BCE46B1A7DBC47240005E9D34C8286DFD0A1590A491FF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-YE4PJXX6.js
                                                                                                    Preview:import{h as o,w as p}from"/build/_shared/chunk-T234WKJI.js";import{h as r,i as n}from"/build/_shared/chunk-BQCUINC5.js";n();p();var i=({href:e,children:t})=>e?r.createElement("a",{href:e,target:"_blank",rel:"noopener noreferrer"},t):r.createElement(o,{to:"/upgrade",prefetch:"intent"},t),f=i;export{f as a};
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 830 x 258, 8-bit colormap, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):49070
                                                                                                    Entropy (8bit):7.966009104860931
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:6E4BBD3638EA3D5750D8048B41A90168
                                                                                                    SHA1:45CB7ECAAE0F3C04DD7F371CF0580BFB05F01E9C
                                                                                                    SHA-256:976308180B2CFEFD1ACB680B8F3859EAAF8D0AA8E2FD46A6CDB82EEB59CB1956
                                                                                                    SHA-512:0502F2D32091FE0951AF576B843330E3A15606E88F47021745D1D2131127D499B7CFFFFE54AB5C29C90B3F1E49EF939530DB747B94A0033623B341B11FCB45AB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...>..........2......PLTEGpLp..e......_..u..f..[.................o..................................................................................................................................................................................................................................................................................................................................................................................................#.C...........................aUi.................3)MH=Z......YLf...........*.D........m`s...u}.......*.N..PE`.......@A6Y.......;0O...............zmzpjm....|.......;....................26,......bb[.....PVL#%......ttm..vCE=BZ<.....tRNS.H....M........4...?...LIDATx..{PT....hrr......:|...U..A..:.".1..iD...L.. B<3.tP......#.A[...U.!.(@...q...........3..Y.....F..=o....{w.K...<k.....M.dL.dL.dL.dL.dL.dL.dL.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:GIF image data, version 89a, 2400 x 1600
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2059981
                                                                                                    Entropy (8bit):7.869661817711688
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:E3E3D30E8F202BA4DE6BB531AF0A4189
                                                                                                    SHA1:55DBDD8D8A075ED3EDFEF3B63A8EBDA33B0534CD
                                                                                                    SHA-256:A84C83DD0F33E2E8518005B6438AD64EEF67515D693A507076F7F1535636ED9F
                                                                                                    SHA-512:06D85DD615A9F943B976FB44C2D058DD2993AF334951A45EA430FDA63DC3BB3A9FB5D88C1A9AE2E5625D202BC405871A5BF602899C9DB3C0065F56D75D497111
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:GIF89a`.@....nmDmf).n...f........*3DEmMo33D.....K.j.M...p.p.....$...Nfl......pIL.po......E..o.^.pMt.jp....UTh....M..Kmuu..&.....i.gU(....r......U"f..q..q.....J..M.p.w".uJ..o......v*......L.l..."..po.........N...M..L.D3-...s..TfN.....Pu.'.*...""..SR.""..q.%..1U....E.......w..u.....rQf3S...o..."....J..HD.tq.=.G..r.Tu3D2....q.3u..w........oh.....t|U..h.m..q.3.......s.Uf3..S....333......k"""\U.fU...""3"33......"..}..DDD3"8.U.33!D"DVUUffdU"UDD"f"fw"wf"w...D"UwwwUU"....".."....DD3DDV@UY...UU3UD"ffxfwyD3D.".YUDww^wf{...U3[UD[...f3fw3~.....D3VYD3U3Ae3x............CUD.3.w3e..3"!.............3......3.cw_..UDD................"3!wf]......"....DU3...................3...............U"CU.Z.6.DU".U.{U.w"f..U....366"$'!#&...!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (25359), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):25359
                                                                                                    Entropy (8bit):5.174726283496354
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:20CCEB946D7641F9BFB031CF966ACDCE
                                                                                                    SHA1:74D98969044CED12F6335C49DAFD4658336A660F
                                                                                                    SHA-256:4520DCFEC443F343F5547131C2452FD5A4EF2449F7FC08076BC7D671FAEEEF50
                                                                                                    SHA-512:8AC52D9A167763DDFE42804200C7F50278A7E81EB46E771EE5AB9DEE2E876DE8C8B6F00ADBF939B76AB9F553A05FF8F43585FBEC3F5540369510A012DEAE6990
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-YQSHM7X7.js
                                                                                                    Preview:import{a as b,b as ke}from"/build/_shared/chunk-EWZQRDE4.js";import{a as Y}from"/build/_shared/chunk-FAAKT65L.js";import{a as le}from"/build/_shared/chunk-BIFYKGYO.js";import{a as ne}from"/build/_shared/chunk-YIWO2KNY.js";import{a as A}from"/build/_shared/chunk-WMORLDP5.js";import{b as K}from"/build/_shared/chunk-2CKNLSXU.js";import{a as E}from"/build/_shared/chunk-YE4PJXX6.js";import{a as de,b as pe,c as fe,d as xe,e as ve,f as ce}from"/build/_shared/chunk-4LERBS4F.js";import{a as me}from"/build/_shared/chunk-QJRCGEAV.js";import{a as _e}from"/build/_shared/chunk-IN4LG46O.js";import{a as H}from"/build/_shared/chunk-VTR4UK6P.js";import{m as z}from"/build/_shared/chunk-VVR6T6FT.js";import{a as ue}from"/build/_shared/chunk-3Y5H6EVG.js";import{b as $}from"/build/_shared/chunk-YC5RDNB2.js";import{a}from"/build/_shared/chunk-J24LMM7T.js";import{d as S}from"/build/_shared/chunk-G6CDRCV7.js";import{a as te,b as se,f as re,h as f,l as oe,m as ae,w as I}from"/build/_shared/chunk-T234WKJI.js";imp
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1865), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1865
                                                                                                    Entropy (8bit):5.3035419013886225
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:7A785A4F407949344076D1234020B88E
                                                                                                    SHA1:788A08A9820CD7D6103A63A9B292C6AD29CC6D6C
                                                                                                    SHA-256:F607E0D4BBF15658DB430F8D2E4BF1501402DD00319B3494222446F29F40B1CE
                                                                                                    SHA-512:73BF6D09761FC63A678D51B0084EA71850B6E506F85CE29AF6AEF2133BDA2857EA98D7BDB2CE0F87064A155C0E783E6ABBFFBEB00234B2D2630C9D40E9B9F80B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-LLBSWR7G.js
                                                                                                    Preview:import{a as _,b as w,f as E,w as D}from"/build/_shared/chunk-T234WKJI.js";import{d as L,g as T,i as N}from"/build/_shared/chunk-BQCUINC5.js";N();D();var i=L(T());var O=f=>{var I,S,h;let t=w(),x=_(),[e,p]=(0,i.useState)(),[y]=E(),C=e?(I=e==null?void 0:e.redirects)==null?void 0:I.length:0,U=(e?(e==null?void 0:e.currentIndex)+1:0)/C*100,n=()=>{localStorage.removeItem("signup_redirects")};return(0,i.useEffect)(()=>{let s=localStorage.getItem("signup_redirects");if(s){let a=JSON.parse(s).startedAt,o=new Date(a).getTime(),l=new Date().getTime()-o,m=1e3*60*3;l>m?n():p(JSON.parse(s))}else e&&p(void 0)},[x]),(0,i.useEffect)(()=>{if(e){let s=e.redirects.map(d=>d.href),r=x.pathname,a=!s.includes(r),o=y.get("recommendations")==="true";a&&!o&&(n(),p(void 0))}},[e]),{currentStep:(S=e==null?void 0:e.redirects)==null?void 0:S[e==null?void 0:e.currentIndex],nextStep:(h=e==null?void 0:e.redirects)==null?void 0:h[e==null?void 0:e.nextIndex],isInProgress:Boolean(e),redirects:e==null?void 0:e.redirects,pro
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (6621), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):6621
                                                                                                    Entropy (8bit):5.418419895427722
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:A0609B3D60ACFAEE18EA69EFEA14BA0A
                                                                                                    SHA1:C7E1E31337A842FB9FA4B5C66A40AB74C9750970
                                                                                                    SHA-256:945B258D2A6556FC91D3E580B012C9E771EC39DA45878290FC18ECF4324ECBCB
                                                                                                    SHA-512:256BBF874533B9EDE56FEDF211BB8EEF4AFDBD185A4630AA2465C778C57D952551F9E0333F667420ED545B087D557A3B370BB6A92293455B1F832A6CDE02D268
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-V6NKCLQD.js
                                                                                                    Preview:import{b as G,i as q}from"/build/_shared/chunk-BQCUINC5.js";var K=G((U,F)=>{q();(function(b,D){typeof U=="object"&&typeof F<"u"?F.exports=D():typeof define=="function"&&define.amd?define(D):(b=typeof globalThis<"u"?globalThis:b||self).dayjs=D()})(U,function(){"use strict";var b=1e3,D=6e4,J=36e5,k="millisecond",p="second",w="minute",O="hour",m="day",W="week",l="month",Z="quarter",y="year",_="date",z="Invalid Date",B=/^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/,E=/\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g,P={name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August_September_October_November_December".split("_")},I=function(u,e,t){var i=String(u);return!i||i.length>=e?u:""+Array(e+1-i.length).join(t)+u},Q={s:I,z:function(u){var e=-u.utcOffset(),t=Math.abs(e),i=Math.floor(t/60),n=t%60;return(e<=0?"+":"-")+I(i,2,
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (9237), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):9237
                                                                                                    Entropy (8bit):5.1779335685723025
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:10EBFF7CF69BE700D425F3BD6BC05E13
                                                                                                    SHA1:CDAE0FDC7EA84E25D30BD3576CFE0C99B9BBE147
                                                                                                    SHA-256:11848A94BD1ABFF4D8EA57FB7B1C21415213F4EB553C3808A2CE033CCC5BB7C1
                                                                                                    SHA-512:D592EC733188E8B8F258AA5C932E51500D160B3793A0CFD60398AB304C74F1D55425ABF0534638810A9F4F93CAF855BDCE032C9BFC30C02E9C91D0DD2DA5CE51
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-VVR6T6FT.js
                                                                                                    Preview:import{a as se,e as ae,f as ue}from"/build/_shared/chunk-CVD5Y4KE.js";import{a as S,b as E,c as A,d as Y,e as oe,f as m,h as Z,i as le,j as C,k as _,l as q}from"/build/_shared/chunk-V3D4QWHZ.js";import{d as T,g as w,i as l}from"/build/_shared/chunk-BQCUINC5.js";l();var i=T(w(),1);l();var D=T(w(),1),$=(0,D.createContext)(null);$.displayName="OpenClosedContext";var P=(e=>(e[e.Open=0]="Open",e[e.Closed=1]="Closed",e))(P||{});function ee(){return(0,D.useContext)($)}function de({value:e,children:t}){return D.default.createElement($.Provider,{value:e},t)}l();function ce(e){typeof queueMicrotask=="function"?queueMicrotask(e):Promise.resolve().then(e).catch(t=>setTimeout(()=>{throw t}))}l();var fe=T(w(),1);function V(){let e=(0,fe.useRef)(!1);return S(()=>(e.current=!0,()=>{e.current=!1}),[]),e}l();l();l();function me(e){let t={called:!1};return(...r)=>{if(!t.called)return t.called=!0,e(...r)}}l();function F(){let e=[],t=[],r={enqueue(n){t.push(n)},addEventListener(n,s,a,c){return n.addEventLi
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):15344
                                                                                                    Entropy (8bit):7.984625225844861
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                    SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                    SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                    SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                    Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (10489), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):10489
                                                                                                    Entropy (8bit):5.358061375142029
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:46179758D9DEDC0100466EC6CFFD55FE
                                                                                                    SHA1:9697FA01A3B2F0E2BAF146D495EB1478873CA810
                                                                                                    SHA-256:92E795BD82D7446C999B08BC8C9993715069819667F50142A94C6C495CD2C312
                                                                                                    SHA-512:6DBBF86D55EDAA248DC0D27EF2F31C34DD43C7B606C8E0519C92267B8C524DA9D33D77EDA3CCEF7CA23B3E4EB9820CD5AB4959B4E9FA54272E159625D625E337
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-EWZQRDE4.js
                                                                                                    Preview:import{a as X}from"/build/_shared/chunk-K5RA72IM.js";import{a as ae}from"/build/_shared/chunk-XRDJMVWN.js";import{a as J}from"/build/_shared/chunk-BOQJJGWV.js";import{a as M}from"/build/_shared/chunk-VTR4UK6P.js";import{a as R,b as Q,c as H,d as E,e as Z,f as ee,j as te,m as A}from"/build/_shared/chunk-VVR6T6FT.js";import{a as Y}from"/build/_shared/chunk-HBA2H4UX.js";import{e as z,f as G,h as q}from"/build/_shared/chunk-CVD5Y4KE.js";import{a as P,c as I,e as N,f as U,h as k,i as K,k as F,l as C,p as m}from"/build/_shared/chunk-V3D4QWHZ.js";import{d as V}from"/build/_shared/chunk-G6CDRCV7.js";import{F as re}from"/build/_shared/chunk-NLKNWQNU.js";import{d as $,g as j,h as d,i as D}from"/build/_shared/chunk-BQCUINC5.js";D();var u=$(j(),1);D();function oe(e){throw new Error("Unexpected object: "+e)}var v=(e=>(e[e.First=0]="First",e[e.Previous=1]="Previous",e[e.Next=2]="Next",e[e.Last=3]="Last",e[e.Specific=4]="Specific",e[e.Nothing=5]="Nothing",e))(v||{});function ne(e,i){let r=i.resolveIt
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (682)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):329861
                                                                                                    Entropy (8bit):5.589988474035063
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:303D9F3D8084D98C3CFC81721790F192
                                                                                                    SHA1:7BD3F1A1F6B4752B7D646DD45051E446BE259A41
                                                                                                    SHA-256:D854531F9C3833536D6971B4FD7617DAFE1A2C6FD0BBED9469122E73FF3B13A1
                                                                                                    SHA-512:5DACDC9B308DA058CBC33E80A4E4900ADB17BD63C9B55316DA06CB3F0867257180D89CDF7D0069440CFDF5A696F66D2B6161ADD2E090DAED59114BF1D6C36AFF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.youtube.com/s/player/da154528/www-embed-player.vflset/www-embed-player.js
                                                                                                    Preview:(function(){'use strict';var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ea=da(this);function u(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1482
                                                                                                    Entropy (8bit):7.55069542358235
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:6FB092D92E9442A014940B92A7149ABD
                                                                                                    SHA1:C3FF65CCB2CB9A7456BB74D41BA4123AA11CE7F5
                                                                                                    SHA-256:4A55A5CAE830C72DDEECB61251C83AA845571FDC092182A28ED72586A308D00E
                                                                                                    SHA-512:70C80C6EC9942214D428532B8F898536D968D2BC0DEEA046104B4BF3BC85DB4D8DC22EDC3B4C0B772F2112509026FD9D8B5E1F3E3AD8D479AAEE0F03DB7C392A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://yt3.ggpht.com/YMyKEcGMoUi7EsqyZvJre9h-ILwAlzhzqlKHE3j7LF2CuhKD6jjn6nkaSRywSXE-51m9puoALX4=s68-c-k-c0x00ffffff-no-rj
                                                                                                    Preview:......JFIF......................................................................................................................................................D.D...........................................)..........................!."1..A.2BQa...............................,.....................!.1.AQq."a..........2............?..O@4.@4.@4.@4.@4.@4.@4.@4.@4.@4.@4.{.....r.$..S...3..rb...f.I...4..A.b..$..p3..C..C)..............$h..h..h....=zX...F.EW.hB."R..........Y......c....c,.<3......-..sJ-.T...S.MK.T...W?L%.o.k..||./.?6_~....L}R....G...W..X..AFP....C..f._.%L.2.F.U.....Y....X..q.f..:.T...ec.^....T...t<...m...2.T.8.....x.]Hi..=V.....o...oXQ^.......Q1..(.w....z0....E...7.i7..\....[s..Z.M.....X.Gi*....cgrz..m:=3..qL..5.)..S.....S.\[..e.c......0RU...<...K7~.g...$.qM/*.'O.....V[.........o.Li..7.d...H!-..lw8..E.!..J.Nx}O.l...3V.x..ui..#O....'.....&5...c.K.S6.b).T.......9=Sy..bq._J...Y7....$(j.S..........y.....Rk.}..$F1Q.....u..I.281...+..U.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1482), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1482
                                                                                                    Entropy (8bit):5.277982967499825
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:25F15004B60C2E1C2C418DC196429A13
                                                                                                    SHA1:180A6D3645459BDF1145BFA112ED9B1488A27C15
                                                                                                    SHA-256:20D33F5E82832ABD473B19E201A1773071F5A606048FECFCA4E13C04AD0F02DB
                                                                                                    SHA-512:C2CA95DFB281E4CCD9CD80991C51DB9042A105BE06F18DD0AAF9135E4ED04708B1BF4F2C084D383E72C4146961B00354E6807EC45C31ABA07F43716095CC6247
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-HUABSWR7.js
                                                                                                    Preview:import{b as _,i as B}from"/build/_shared/chunk-BQCUINC5.js";var $=_((v,g)=>{B();(function(n,d){typeof v=="object"&&typeof g<"u"?g.exports=d():typeof define=="function"&&define.amd?define(d):(n=typeof globalThis<"u"?globalThis:n||self).dayjs_plugin_relativeTime=d()})(v,function(){"use strict";return function(n,d,a){n=n||{};var o=d.prototype,T={future:"in %s",past:"%s ago",s:"a few seconds",m:"a minute",mm:"%d minutes",h:"an hour",hh:"%d hours",d:"a day",dd:"%d days",M:"a month",MM:"%d months",y:"a year",yy:"%d years"};function b(r,t,u,l){return o.fromToBase(r,t,u,l)}a.en.relativeTime=T,o.fromToBase=function(r,t,u,l,j){for(var h,s,m,c=u.$locale().relativeTime||T,y=n.thresholds||[{l:"s",r:44,d:"second"},{l:"m",r:89},{l:"mm",r:44,d:"minute"},{l:"h",r:89},{l:"hh",r:21,d:"hour"},{l:"d",r:35},{l:"dd",r:25,d:"day"},{l:"M",r:45},{l:"MM",r:10,d:"month"},{l:"y",r:17},{l:"yy",d:"year"}],N=y.length,f=0;f<N;f+=1){var e=y[f];e.d&&(h=l?a(r).diff(u,e.d,!0):u.diff(r,e.d,!0));var i=(n.rounding||Math.roun
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x600, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):31817
                                                                                                    Entropy (8bit):7.828056685132877
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:E370B09AD652715DE967541738420623
                                                                                                    SHA1:71901793EA77E9D392DE93F68B4FD780B1923153
                                                                                                    SHA-256:50A391D8BC4F1BDE3C6AC96D853470D657A9EC2D6F33F3CF2350F6E96724251D
                                                                                                    SHA-512:211344149C96CD7AA1E638B1E7529148FD09713894F177DDF16699B10B2AD9DF753374F04AB1A71CAE68AAD9AD4A9F302F73D4ABF863DFF436C7837F7D023DA1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......X...."..........5..................................................................#H...........................................................>.k[>..-...l...dD..i..RD;x..sI.........2Y1.(.4......g8.39. ......3a...o.......e@....n......+."!..Q],e\4lA(4...$.3.!.L.) 9.=.f...C..d...E.....u.m.* .%i.....n...L..R....^.XUr.T....Bj...{..Z&Dy.......O.W..ke.X.+X-r.O;VOEr...H...........?..n.wj.b.m.m../...=.h.?h....3..R.ec....x.r.....M.t.:5..X.w..J../.P.u..%i..N).6Z.F7.I...Q.g...tV.s.l>~..'v.;)i......(...Md....y...>......0S....:v6...~.^6z.bb.0.M.7.:..l....|..j.......v....|......K....N._g....:>...&.k.v.0^[..byZ...Y.;......=T.v....J.2CV......`L.-..%g...C9...SXv..9q...v2...b.Y..d.....+.....K...,.d...E..."..6%.i.....k`.}.*....S.U.s.f..X..c ..........1....k..!.(..)..c....L.w....!8p"....j;i..._b.....k..........
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):9422
                                                                                                    Entropy (8bit):6.998805707352674
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:7240DFBF175752F4C68148BE675FBE7B
                                                                                                    SHA1:68D33924298BF0B9F66E824897A12948C91647DE
                                                                                                    SHA-256:F66DA4C556EB1566D166FA931F83C809965BEE2876C3DDA4B7AFDCAE818E84A9
                                                                                                    SHA-512:8C90E2CF423B11944D69360949260F6C303EFEB498BE104F26655BF0B399559DF8F8ECDBD27E56DF770B156A233C6BD313B304C4C715E0A33122406A475DA8E7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://i.ytimg.com/vi/717b8XMZLj4/sddefault.jpg?sqp=-oaymwEmCIAFEOAD8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGGUgZShlMA8=&rs=AOn4CLCkVFVFLYjWpzqLdz_7WroP7k_4Cw
                                                                                                    Preview:......JFIF...................................................%... ....-.!&'(4(...1-21"'42...........2!.!2&22'&'+/-)'2&&&''-&2.2&&.&'&3&3&2&&&32&2&&3&&&&&&..........."........................................X..........................f....!1."AQ.aq.....25RSUr.......#$BTVst..4b...C.....3cu....%................................(........................a.1Q....!A..".............?..........................................................................................................................................................................................7.r=A.7.r=@ ....7.r=A.7.r=@ ....7.r=A.7.r=@ ....7.r=A.7.r=@ ....7.r=A.7.r=@ ....7.r=A.7.r=@ ....7.r=A.7.r=@ ....7.r=A.7.r=@ ....7.r=A.7.r=@ ....7.r=A.7.r=@ ....7.r=A.7.r=@ ....7.r=A.7.r=@ ....7.r=A.7.r=@ ....7.r=A.7.r=@ ....7.r=A.7.r=@ ....7.r=A.7.r=@ ....7.r=A.7.r=@ ....7.r=A.7.r=@ ....7.r=A.7.r=@ ....7.r=A.7.r=@ ....7.r=A.7.r=@ ....7.r=A.7.r=@ ....7.r=A.7.r=@ ....7.r=A.7.r=@ ....7.r=A.7.r=@ ....7.r=A.7.r=@ ....7.r=A.7.r=@ ....7.r=A
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):57694
                                                                                                    Entropy (8bit):7.993973821832914
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:
                                                                                                    MD5:668EF3CC4D1E755E8A54F01C03E51655
                                                                                                    SHA1:FD036006FB32A42447184BBDFF2C46297AFE6373
                                                                                                    SHA-256:8DEA0C47D45D98AD0F61D9D6A989528127BAA36C7BD6CD8D444E8ACC53E4E03C
                                                                                                    SHA-512:B246553C106D52DC5AF57709527CE294E640733697F93ACBA54659B02BF51FE2F9D21CB4FAD5F76E8767A0AF68CC10599747EB9DA1A665ADDF2F639112B4B79A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/7b8cd414-f6ee-4d9b-9aba-acaf6e06ee96/ezgif.com-gif-maker__7_.gif"
                                                                                                    Preview:RIFFV...WEBPVP8X..............ANIM..........ANMF.K..................ALPH......0.....m..-.SXE&..t....]....6....j..Y6@..Kd....`.H...O.._...@....I..^W.lu.(.. .,.NQ...M.a.!...^..i. r..DE..D...M..U.....- .........%.....[Q,.Y..... ...l...76.`..D...3...x...&m..M2.6.....n.hm....m.].(......M.....d...k.,..pD.)DuWL...xU....w4....`q1.M&.......o.t.@"..7h..,&...$.#.n..D.........Q.).. .-&hPhp.vq.A.\\.A..@....o(.pO\T.&.o..W4QP.wDPa.6.,...)*....o.v_.l.>..+.....QSw..........:..H.....]..6.Q.9..#......I..-AR......(......'"..u..sS$A.%A..S.t8...M.....HtI`....N.O...'.*r;.)..W +..&.a\.../[.l..HLyA!j.`U.iVl2c....(Z. ....5;.HfN.M.k.c...y..,...p...D.YP..`..pO.'..f.....D.)sV...p..*?.5.*.$<U.(.d....#.Sx..h......^.......@.EK..h..Xx"(.S]PLhh.c.......D.8+.k..d.....B.|....=...))....~@..A.(3C....A...:$J.$1S....A....Ml.... ..II.%awa.+.k|..}..]e..C.h.D..TE..,iLZ.}.9..$Re.5.*q7..@...B.b.Ga...1,tq.d..i..*Sz.}.,.Z..)...&fr?}M".~c.5.._Ef1...-.h1>.E.Y,......p/.D..?6..b2.@...x.....yE6.L<g<G
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 2540x1520, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):102035
                                                                                                    Entropy (8bit):7.687237934920094
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:2EEC8FEBFE4844B0D54A9BEEEF8DE382
                                                                                                    SHA1:1746BD5B77ED8EE6EBE761D2381E547EC65E1891
                                                                                                    SHA-256:C0F2C70D084F42A8EF936BA838EC2B96AB597210B075AF424AFCBDB5DF55A13D
                                                                                                    SHA-512:9349235B376B1291008F7AF970989A307308486FA8D151DFA1B59752B15D34837EE5974CEE737AF8F7D2C7B7D5DCA52032FFD14B34B6A62A1EF63E68DC138A38
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........7....................................................................P..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1632)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):5996
                                                                                                    Entropy (8bit):5.420508112152322
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:38CC88D6D5ACE98F7D10D7D46ECA393D
                                                                                                    SHA1:9C60CC6B43E564348969D716D7F5F04E44CAF011
                                                                                                    SHA-256:98F6F0BE59CF33C961BBDE1EFCE215467EDBE4A02E110C3C28F1CF1D8ADCE530
                                                                                                    SHA-512:643F9A2BE8140A7F0AF0368D4B373A26EEA7EE47454830520A4580CC4C3E601DC42FB0A9B5F89B91379A1F70C146C0FA465BDBD2CB93D671F08D45D0FF1C2227
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.googleapis.com/css2?family=Open+Sans&display=swap
                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVIGxA.woff2) for
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):366524
                                                                                                    Entropy (8bit):5.213238048579511
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:F273335110F2108EDDE77264CEBDDEF1
                                                                                                    SHA1:7B7881CFFFE8FD1197E74DA6AE4FDC62B3CCE672
                                                                                                    SHA-256:AF17D4CFF542B33C97EE3A95F82A21D8993C87FD3472DFF534FA855828A3B615
                                                                                                    SHA-512:C45111893164FCFED5BE0C6C1FC847495868964E498411F7DD1658C7E7AF6ABA6931FD73825C9FF73D0AFD0E7C48AF0C7B3A7FBDC08B02A81DEAA51657B00C39
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.youtube.com/s/player/da154528/www-player.css
                                                                                                    Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation;-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytp-big-mode{font-size:17px}.ytp-autohide{cursor:none}.html5-video-player a{color:inherit;text-decoration:none;-webkit-transition:color .1s cubic-bezier(0,0,.2,1);transition:color .1s cubic-bezier(0,0,.2,1);outline:0}.html5-video-player a:hover{color:#fff;-webkit-transition:color .1s cubic-bezier(.4,0,1,1);transition:color .1s cubic-bezier(.4,0,1,1)}.ytp-probably-keyboard-focus a:focus{-webkit-box-shadow:inset 0 0 0 2px rgba(27,1
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 736x421, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):91016
                                                                                                    Entropy (8bit):7.986466866591365
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:CD6166583AE0C66CFACE04D011BECC76
                                                                                                    SHA1:84AA98D66ABF433ACA03240912465F830DBA05D0
                                                                                                    SHA-256:79BB3C8947F061F59CAE32F0512B7D01E58474F2AF692F7729B8EB770EC621AB
                                                                                                    SHA-512:D75A252650FD5195DF63A12ABE9661C09B3ECE94B847BE698EE3D95F4BC2AC99D0B7E2A28D88DA561896939D289C287A56889F4E10956DE558EBAB5FE95DEF2F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6...................................................................l...D.".8.%...-......@.s.L.......'...hW.;.AM}5..}.f.\E.p.l..V.T.;.n..[.5)C.J..y..q.f)o....w:.O.........N./..eA.7...V..?....zg...........E.p..ZJ.<..n.mcqy.$D.....2u.ZxL..[w.c..pQnD.4..J.;.........M..2Z0.c....H.swJ.......~..._.ew...........R.p...d..b......<..*.........,e./.a.T...r....,..S...|....&.v...;Bc\d.}.B.W.3N..,7.-.6@e0....I.K).=..l#oM...LD..TY#/.iOX...W...=.+Z...Wf.Q..?.-..H....{...vj.......r........V<....t..R.....K...@.T..pr..ID....L...5.........G.r.4.qg.ai....b.j.sIQX.....&Q.3.........<.............0..W.6.{T':H..f.O...2.wF.4..F....n.9.$.....:.?}.....d.....x...Bj.!.F>]..wK................(Y.h.Y`.F*=.vn...} .....#d...:t.#..U...=~S....eA.5]..M..*Iz.M.e..c'....../`.`.G...6W..k'J...T..z...7..^.q..*...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1292 x 1398, 8-bit colormap, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):281031
                                                                                                    Entropy (8bit):7.977842271802787
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:44214E70ABC407C0C725C688FA4A50F0
                                                                                                    SHA1:6C68C1C3AD4E98AE3D7E573E8026CCA0D5ED85F9
                                                                                                    SHA-256:927E7E0B0BDD3FAD5EFF4B504AFE2EADE182FB03B70C0BEC2655DB23A21AB5F5
                                                                                                    SHA-512:75FDA6AD5DA280386B289D92C96E5F1B817F3B84B347DF5320DBF7D692C7B529156407A68AD431AAC479FA4AD4BDA1E098CB8630C73147A0F13A60013CDB68EB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.......v......}......PLTE.. ..............................448......................................................555::;...788...566......677...011.. ...344......//0...............899..................--.......!!".. ##%...233,,,.........+++122('(...............&&&...)))..!.........""#..!.... %%%..... ....................$$%............JDX................................455.........326'&)......................>>A*),...338...BBE...... .#.....GFI...-,0//3................216onr......tsw...\\_jilKLO...............................88<PPS......XW[...`adfdh...TTW............IEU...769.............~....|{}wx{..................546.c.548......54<.........{{....$67...E.....6.t........k.{...........".16 l.....N9s.........{t...qL...{6!c?+f.....2.M0.a................x/,9.........F.IDATx^..l...;.Sg..m.M_O......e.*..qdj.k..I..m..............-..Q. 4.R....8....lY....g..YXV...".)..!g.."q.........93..p.W.HI...."=?}.|...c.P(...1.@.P(..*C..B.2.P(...!.B.P.R(...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):24212
                                                                                                    Entropy (8bit):7.987556926325525
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:7FD9702B2FCA16A9D98415C9B9D1B44C
                                                                                                    SHA1:BBEA43EC7B49797A7429962EAD70566296F6F4B1
                                                                                                    SHA-256:4C8E7EF60F9176521A6944212275EDE29CA520D396129DB898ECC0EEB76C0878
                                                                                                    SHA-512:C74AAC7DD91997671BABF0FE148CF1DC306E0177333A1B54E21F945D78E442DAFB9DCBF1C8E7B309DEDC0522889FB7523704A6C8973F848270F01B36243772F2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/65abe5c6-f9b8-4c94-9e49-84e9524db152/bay_area_times_example_1200_600.png?t=1700501903"
                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............]....#iinf..........infe........av01....Viprp...8ipco....ispe...........X....av1C.?@.....pixi............ipma................].mdat....?.e|.^....2...gAb..ID.?............ ....E@........+W...........%.U<..g)...|.|f.Z}.wG......u.EH....5%Fm.=.~]...vyA.,.b#'7O.....3....oRT5....1..|.a..aHa.#.S.........#.8.D.A.E.E.z5...........Tn.. .].j.<..?n..H..;!.....>...Dd.d.I.Ot.."..m..."4..~VZ.l9....U..K............gu..uLa..U=2I........jM`&.....Q.....7.K..9'.`.:.L..1:...Hugo5H.Hhh.......b.(..i?n.=...%2['.\W....YT}v+`..Np...n.....#..@...l..70:..E.@:9Fr..bx...m@.s.y...c..A5p.!...t0.p....nKA`...M...k2...Tq^......R....._2...6..%F;..Y'r.'.*8..b..........9%.I...r.tH....lp........../........UO+.c.a.q..J..o."..2I.............-e.*.....Z..@+w.-...........Z.....................:x@f.]1..O.X..o..AD<.q8...P....OI(7...=~...\.......3..20.-.A.R{}.$h..._...n}..`.....
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (25638)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):77181
                                                                                                    Entropy (8bit):5.3551430965382965
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:200E4F11EF0196456D2EFC1696880CF8
                                                                                                    SHA1:48866A0C53A7F15487A2E66A55B5C19F77BEBD96
                                                                                                    SHA-256:46B5BD10F88A9E27CC2F83AD98849099542F3E3678C922D9A3EF696D17193972
                                                                                                    SHA-512:21FD50D1BE666E5D5B4CD7D4E9EED32E4108ED2DC8533F8E5687B17AEE24FD63E04A79427842493B95DA2E54B1FD25C36C5364314D6B691C08C6C22AC46B6428
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/root-MEEDP7XA.js
                                                                                                    Preview:import{a as Mr}from"/build/_shared/chunk-FD2WOAW2.js";import{a as Ir,b as Rr,c as Dr,d as Or}from"/build/_shared/chunk-YQSHM7X7.js";import"/build/_shared/chunk-EWZQRDE4.js";import"/build/_shared/chunk-K5RA72IM.js";import"/build/_shared/chunk-FAAKT65L.js";import"/build/_shared/chunk-XRDJMVWN.js";import"/build/_shared/chunk-BIFYKGYO.js";import"/build/_shared/chunk-YIWO2KNY.js";import"/build/_shared/chunk-WMORLDP5.js";import{a as Br}from"/build/_shared/chunk-FR37HS7Q.js";import"/build/_shared/chunk-FILXGU67.js";import"/build/_shared/chunk-2CKNLSXU.js";import"/build/_shared/chunk-YE4PJXX6.js";import"/build/_shared/chunk-4LERBS4F.js";import"/build/_shared/chunk-QJRCGEAV.js";import{a as Lr}from"/build/_shared/chunk-LLBSWR7G.js";import{c as Pr}from"/build/_shared/chunk-MN6ONM6Y.js";import"/build/_shared/chunk-IN4LG46O.js";import"/build/_shared/chunk-BOQJJGWV.js";import{a as _n}from"/build/_shared/chunk-YOAGUUN6.js";import"/build/_shared/chunk-G44LSF5L.js";import"/build/_shared/chunk-MCDM46WR.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:GIF image data, version 89a, 1200 x 183
                                                                                                    Category:dropped
                                                                                                    Size (bytes):106588
                                                                                                    Entropy (8bit):7.819260987398021
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:5A7BAACF7D5618FD90CDE5780B21BFF6
                                                                                                    SHA1:7A70E02B01E7928DD32BC99738398EC7D31EC7BA
                                                                                                    SHA-256:26353C5FE3B8B503C472EE72E3C303A3C79539B47A935AD32180E30DDD2BEC45
                                                                                                    SHA-512:491B15994CD942247CB2D717666811479D494FD08E429D4CD03AE0D99E6BC41D92E610D5217639A3ECBDDCB976CBAF69868D84019AB16AD3C61A6C431669F52D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:GIF89a.......qjkWY\\\[WXZb_[d^W~hNxfNmcVec[kd[mi\hcWsfUxgStmV{jTrgZsl[{l[}uVvq[zs[yrW\]c[]kVZhZ^sU]|Y_{V\ta_b`_j_`e^ak]at\a|cbcjecljccdkjjjifkrlcqnjvkbsqe~sdtql{uk}ykbcskltdf~hiuttsyyywwwopn.mM.oK.qN.}O.sL.vK.xK.wI.mR.oP.nY.tU.qR.{U.~S.rZ.{Z..Z.sY.tQ.|T.zS.zE..F.zI.}H..E.|R.tc.{l.{h.{q.~w.?.?.?.>.>.=.;.:.9..7.8..O..T..Z..T..T..R..Y..T..O..J..E..C..J..F..N..N..N..N..M..R..Q..Q..P..T..O..N..O..P..P..P..i..e..u..q..}..p..y..B.A.@.N.M.L.M.M.L.L.P.I..L..K..K..J..K..J..J..I..I..I..IU^.U_.X_.T_.[b.Va.Zc.W`.Vb.Zd.Uc.[f.]h.bg.xz.Vd.Yf.Ue.Xg.Yh.[h.Vg.Wh.Xi.Vi.Xk.Tg.Vj.Xk.Vl.Xm.Wn.Xn.Wo.Xo.Wp.Xp.Wq.Wr.Xp.Wt.Wt.Vo.......................................................................................................................................................!..NETSCAPE2.0.....!..ICCRGBG1012.....appl....mntrRGB XYZ .........2.5acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt.......#wtpt........rXYZ.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (567), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):567
                                                                                                    Entropy (8bit):5.372072283980009
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:B12CE59C32BF85FA34150403417DBED3
                                                                                                    SHA1:8D0CA612CC9BE07752C0A2AA62F93662BF60AB10
                                                                                                    SHA-256:192C4C5D907DA62F1D4BEE55BBFF0C939A461937C77408C88DE1D0E2B179EC8F
                                                                                                    SHA-512:6180CC27B5AE633536E7A409FEE7FC3A4DA23FD8BDAF4FE5DCBE7257DC17944DB41AEF2F2EAEB543F76814CB9CF23F9D3BABF039A58E1242910729CF84D02EF1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-K5RA72IM.js
                                                                                                    Preview:import{a as m}from"/build/_shared/chunk-CVD5Y4KE.js";import{a as l}from"/build/_shared/chunk-V3D4QWHZ.js";import{d as N,g as T,i}from"/build/_shared/chunk-BQCUINC5.js";i();var e=N(T(),1);function b({container:r,accept:t,walk:o,enabled:a=!0}){let n=(0,e.useRef)(t),c=(0,e.useRef)(o);(0,e.useEffect)(()=>{n.current=t,c.current=o},[t,o]),l(()=>{if(!r||!a)return;let u=m(r);if(!u)return;let f=n.current,p=c.current,d=Object.assign(E=>f(E),{acceptNode:f}),s=u.createTreeWalker(r,NodeFilter.SHOW_ELEMENT,d,!1);for(;s.nextNode();)p(s.currentNode)},[r,a,n,c])}export{b as a};
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (5955)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):283396
                                                                                                    Entropy (8bit):5.565869676740153
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:42D5DAAF49ED00CBD4B0283D991987F4
                                                                                                    SHA1:874C36BFAB55CDC3F217C96AE3B724B7AA9155B0
                                                                                                    SHA-256:92D3883BA655816538F44408B38934E11922DCA54D34CC5374D98C80EA7B8ECE
                                                                                                    SHA-512:2A29B84C0842376045C9F900C03CC881657B3E2E869124AC96192BFF9029796F22C01664CDD85F28710822797047728997334C51AD7D89D9C873F9FA65E9913D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-2X4GX069KB
                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":13,"vtp_instanceDestinationId":"G-2X4GX069KB","tag_id":25},{"function":"__set_product_settings","priority":12,"vtp_instanceDestinationId":"G-2X4GX069KB","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":24},{"function":
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 11032, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):11032
                                                                                                    Entropy (8bit):7.979626057942352
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:694AF05C2FBEF27A364C221536541DF8
                                                                                                    SHA1:30E388D46CCF41084898BF5DE7C23ACB5A894D0F
                                                                                                    SHA-256:A986C26C40FEBDFAC5074B57A925FE2D7B901E75B7BCAD4A19A5CBE3987B51BF
                                                                                                    SHA-512:CAB016AED84D4060013E706AECDAF2FB3AD9FFF0FB46E051D651641A5F3FFC67F6B1177E180D056EF34D8733A77AA0C70B562BCDEF63032AF51308F96E6A6DD7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v29/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                                                                                    Preview:wOF2......+.......T(..*..........................d..d..^.`.. ....\.r.....6.$.... ..t. ..E....J:.bT..tP...y.......(...VQ.M...QL.O..8K.....R.yX.....|.\.../.[Uu.....1"......b".{.....[.XgT*.h,...'+{d.u.}.g..;.S!+*-.f..........c..@vS..2.;..Fe&...(j....x..u...p.:..Y^....A..]........X0..n'..m.E{.OG.d......c!..l..a..x..(...+6....D[<...d..8n.0.-..0!...lf..dK..1..9. {J.J.r..c...zg.b...=...pg..tgs.@..I....!.C.....O...!....,r................`E$H.k|.tP..b.a.[].E..5..8`.|.]..>....E.&..W.X..)R .Ad...B..@4h.2.'...l.v@.....6...s..&. vo,..b..}.A.1..`...d.<......x............v..K.).3cl<...r3.|}.x......MzpO..WA/.#.....:.?..aR..<]B)...,...U.y.....).6.?.....7.B..t.aG.$K."%.NS.F.&-D.L.;..[..9q.T...F..7a.-S..v.]3f.y...Y.a.;.}..'..../...8..0T.SC.A..Q..H.%.Q..L:.N...i....0o......\.f.C^s.&.....GT.jb,[.&L.e*.[.d..^.jo.Y.a.{.|.....k_}.=~...p....e(........Q.*......$.b.;.....a.mz9eR.z@B.I....../a:...K.....7._.....yO...s/.;....-....d...l.G..ZJ@Y.P....n.f.".?%7.e..,.9V.Y.a....?{...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):160886
                                                                                                    Entropy (8bit):5.376139662730285
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:7CD4DBAEFE05C7F86402424256D2AAF6
                                                                                                    SHA1:CEBFEDD70477F6E2DF9412CCD3C6F6F04E9FA05B
                                                                                                    SHA-256:4C5695915F8B083CF9E1F8DFEA7A23B68EF1865304887B8FA321D39C4E4A9905
                                                                                                    SHA-512:179E2B95786D2598B02FD616F049807CC39A2F39D42A6ADA89D0A52378BC7A160A18D78D0B8CA0304819352E447179749412D2C62282ADA906DA975A0070B0D7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/p/242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot?utm_source=www.superpowerdaily.com&utm_medium=newsletter&utm_campaign=introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot&jwt_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWJzY3JpYmVyX2lkIjoiM2ZlMDcyY2EtNjU0NC00MTFhLTg5OTMtMmVjYzc1ZTAyZWZhIiwiZXhwIjoxNzA0NTMwMzMzLCJpc3MiOiJodHRwczovL2FwcC5iZWVoaWl2LmNvbSIsImlhdCI6MTcwNDM1NzUzM30.LX4jFDJDerycT8lLHm0wkBU_pKFIOkIh8sDdeYq-SZo&_data=routes%2Fp%2F%24slug
                                                                                                    Preview:{"post":{"id":"437e7e9f-d9f3-446a-8b78-5235acb628b2","publication_id":"99fb7747-3ebe-4c53-9e43-47a744e8fa86","web_title":"Introducing Mobile ALOHA: Stanford Game-Changing, Low-Cost Robot!","web_subtitle":"Today (Jan 4th), OpenAI will retire 33 models","status":"published","override_scheduled_at":"2024-01-04T08:35:00.000Z","slug":"242-introducing-mobile-aloha-google-deepmind-s-game-changing-low-cost-robot","image_url":"https://beehiiv-images-production.s3.amazonaws.com/uploads/asset/file/b0d4829b-c6ef-4fc5-884a-819b19b8908c/Screenshot_2024-01-04_at_12.31.59_AM.png?t=1704357132","meta_default_title":"Introducing Mobile ALOHA: Stanford Game-Changing, Low-Cost Robot!","meta_default_description":"Today (Jan 4th), OpenAI will retire 33 models","meta_og_title":"Introducing Mobile ALOHA: Stanford Game-Changing, Low-Cost Robot!","meta_og_description":"Today (Jan 4th), OpenAI will retire 33 models","meta_twitter_title":"Introducing Mobile ALOHA: Stanford Game-Changing, Low-Cost Robot!","meta_twi
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):26702
                                                                                                    Entropy (8bit):7.986273378029144
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:D3B3E06EFC710EEAEF88F88311B09BEC
                                                                                                    SHA1:22BBE667872808385FFD1C3EE78CEA9C32360C61
                                                                                                    SHA-256:A1D186B5AB4AF9B30F54556D0CA9273D77A21A1D0E67113F95985066BDCBA956
                                                                                                    SHA-512:E97CE3AADB14DACA0B1DCBBFFCFF7578992B1E80D3B3A10EF43B21F5AC76D9F89BC919BE2B3EDDBF3C4DF6A5A993B8CC756F9AE0840A046D565A93711DE11963
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/landing_page/main_image/2ffcad04-c4c9-4877-8ef6-752105d6d89a/wave_background__2__iphone13midnight_portrait.png"
                                                                                                    Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D...............\..............>...8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.......................f.mdat......)^Z.2..f.`......d......QA.@.3.>..op......k...q..9...LG.2...4+6s..Q............$...-.:...w.*.........-..9..P..8v...........`k.c.8oF.".`|w.)b-.^..W.+....tP.*C.d...#.-...?xs.`<...T..^..g.`.P.........!..'|..x&0&.v.ySD..Z..4..$...?....jXVzx.y.-.L\\3.Wj...!'...yE.4`.X.....=.....<..\L.^..>.Z]..~..3@.M...f&.>/......r..R.J.&D.RA}.......|9.rv.6n.E...H?.D..Z.e".OhcW....d.$C...gC.;...8,]k..Z.tUA...Ck..^....6..r~..V..:l=BJ.pV.K..T5.....9R.v.G\........_.'....A<}..Yx. ...}..i....ti.T....m..MC-}..d9.E.:.Y.H. ...v...-.x2.l.......)Gr.}[.{s=4:.P.:.KEC>8.e..o..l...BY.R. ... .}......>..op
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:exported SGML document, ASCII text, with very long lines (8115)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):10687
                                                                                                    Entropy (8bit):5.404226208016665
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:845D07FA1875B1131A2AF20D73FC8FC8
                                                                                                    SHA1:CF8C3AEB5BB9EABAAB845403E5CA147E46A4E4E5
                                                                                                    SHA-256:93A4AFD41B3EC3FAF6676375513B37D5F5026A418A8908E40DC4ABE4960EB1DB
                                                                                                    SHA-512:8799B3BB3DF25A317B99FBBD4BD92ED483EB15BED631999CB9E33B6C270910CC103F6081C3F15BF706BDC22B88125F8C5A25A5AFD955601CB9E3EF24D57288BB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-G6CDRCV7.js
                                                                                                    Preview:import{a as we,b as Se,c as Ie,d as h,g as P,i as a}from"/build/_shared/chunk-BQCUINC5.js";var me=Se((wt,le)=>{a();le.exports={area:!0,base:!0,br:!0,col:!0,embed:!0,hr:!0,img:!0,input:!0,link:!0,meta:!0,param:!0,source:!0,track:!0,wbr:!0}});var Ke={};Ie(Ke,{default:()=>de});function ve(t){var e={type:"tag",name:"",voidElement:!1,attrs:{},children:[]},r=t.match(/<\/?([^\s]+?)[/\s>]/);if(r&&(e.name=r[1],(ge.default[r[1]]||t.charAt(t.length-2)==="/")&&(e.voidElement=!0),e.name.startsWith("!--"))){var n=t.indexOf("-->");return{type:"comment",comment:n!==-1?t.slice(4,n):""}}for(var s=new RegExp(Ae),i=null;(i=s.exec(t))!==null;)if(i[0].trim())if(i[1]){var o=i[1].trim(),p=[o,""];o.indexOf("=")>-1&&(p=o.split("=")),e.attrs[p[0]]=p[1],s.lastIndex--}else i[2]&&(e.attrs[i[2]]=i[3].trim().substring(1,i[3].length-1));return e}function ye(t,e){switch(e.type){case"text":return t+e.content;case"tag":return t+="<"+e.name+(e.attrs?function(r){var n=[];for(var s in r)n.push(s+'="'+r[s]+'"');return n.leng
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (331), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):331
                                                                                                    Entropy (8bit):5.263828955182017
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:C477886925AB94C6EFA925871F081454
                                                                                                    SHA1:25550F4B8D510A2E4B7967773F71B9637D7E4E4D
                                                                                                    SHA-256:73EC3CB921480B969A1C4D3DB5CAEE04DB02EC930DD81DBC48968D66A5F2E7AC
                                                                                                    SHA-512:EBD042E42A1AD519CE4B32814EEED6EF8BF97A6219E280887F955B23A4A24AA6CBA9FB3365807C32624F15EE710415F7FFEF7EFB4D3FDF99F853692D5560A76D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.superpowerdaily.com/build/_shared/chunk-FILXGU67.js
                                                                                                    Preview:import{a as i}from"/build/_shared/chunk-UJHLW63H.js";import{d as t,h as r,i as a}from"/build/_shared/chunk-BQCUINC5.js";a();var c=t(i()),s=({children:l,bgColor:e,className:o})=>r.createElement("div",{style:{...e&&{backgroundColor:e}},className:(0,c.default)("flex min-h-screen flex-col overflow-x-hidden",o)},l),n=s;export{n as a};
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):6524
                                                                                                    Entropy (8bit):7.935031866405303
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:
                                                                                                    MD5:39623C0C90FA2B9D808EC8906BF5FBAA
                                                                                                    SHA1:AE0E878A23579AE38837E1A9138616E5A0B697C0
                                                                                                    SHA-256:7257317382FFB50E3309B3EAFDA664005D6DAAE46DD68BB71D7AA7CEF0D2D271
                                                                                                    SHA-512:6D8970654AF4515BDBD3A89A696C7E7A332224ADCD74AE54E8DAD8E7A9EBD3B0A96F72802684F38D742F9049B0E3D8B478F3BF913BEFD2718F5162F4B5E66017
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/publication/logo/99fb7747-3ebe-4c53-9e43-47a744e8fa86/thumb_logo-bg.png"
                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma..................mdat....?.....CA.2.0e....._....... `.p.D.....D.A...K...k..m...d.]{...O\.b.7.1.(x:..T.v.l..Q....j2.......Z.....i.X$?WY....?(+..1..7:<?W.......V."...^...y.ozcd.....Xt.7h.e.^.....@.).5..Z...1.QW.h..:..9.[...h......?-..b..V5.&..R..PP...A,.....Pgs5..0I..O).!...+.....!B|b..e..<~c_.[f..pt...K..$*.m....>1..[e..o..i..B;i\.e\.U!.T..i...S. [.|Y.......... G:.*_".Oi}.T.B...-Ox.B..E..1k.>%FV.........=L.E..O...z.g[x........D;....<`.~z..O.6........../..".|ohW...e.D=.S#.v..+.o..F.psNe...i...l....=.......(..TJ._.Zzk*U......O..,Y.....8..Vj.^......'.....k&...F&5....&u....>!:.<..4k.m.Eu.5v........j~_;..b........-.z.=.I.........e.+.9...R.:..9.KP.<.~.6Y.n..sOC../2..{@Q.j.&...3...... C.....dW|...Uh.(#.._...p~].f..w.}.k(f`Y....0K...!.8.[..i{M..
                                                                                                    No static file info