Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mandrillapp.com/track/click/30581239/open.substack.com?p=eyJzIjoiYldtdEhLRG9Mc3lrLXptaTNjV3ZrcWJrMDU0IiwidiI6MSwicCI6IntcInVcIjozMDU4MTIzOSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL29wZW4uc3Vic3RhY2suY29tXFxcL3B1YlxcXC9nYnJheVxcXC9wXFxcL2RpZC1tdXNsaW1zLWF0dGFjay11cy1vbi05MTE_cj0xZDZxeWEmdXR

Overview

General Information

Sample URL:https://mandrillapp.com/track/click/30581239/open.substack.com?p=eyJzIjoiYldtdEhLRG9Mc3lrLXptaTNjV3ZrcWJrMDU0IiwidiI6MSwicCI6IntcInVcIjozMDU4MTIzOSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL29wZW4uc3V
Analysis ID:1523598

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Found iframes
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6324 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1972,i,14920356984352795963,7039875678977620760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5680 --field-trial-handle=1972,i,14920356984352795963,7039875678977620760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4180 --field-trial-handle=1972,i,14920356984352795963,7039875678977620760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mandrillapp.com/track/click/30581239/open.substack.com?p=eyJzIjoiYldtdEhLRG9Mc3lrLXptaTNjV3ZrcWJrMDU0IiwidiI6MSwicCI6IntcInVcIjozMDU4MTIzOSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL29wZW4uc3Vic3RhY2suY29tXFxcL3B1YlxcXC9nYnJheVxcXC9wXFxcL2RpZC1tdXNsaW1zLWF0dGFjay11cy1vbi05MTE_cj0xZDZxeWEmdXRtX2NhbXBhaWduPXBvc3QmdXRtX21lZGl1bT13ZWJcIixcImlkXCI6XCJjN2E1NWExZjNiM2Q0MmNjOGY0MTVmOTFkN2QzZjFhNFwiLFwidXJsX2lkc1wiOltcIjEyMjQ3Y2JiNTdiOWViNWM1ZDEwYTUwZDhlMWRmNmYwN2VhYzEzYmVcIl19In0" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web&triedRedirect=trueHTTP Parser: Iframe src: https://www.youtube-nocookie.com/embed/PK_iBYSqEsc?rel=0&autoplay=0&showinfo=0&enablejsapi=0
Source: https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web&triedRedirect=trueHTTP Parser: Iframe src: https://www.youtube-nocookie.com/embed/EEogeIIOJzU?rel=0&autoplay=0&showinfo=0&enablejsapi=0
Source: https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web&triedRedirect=trueHTTP Parser: Iframe src: https://www.youtube-nocookie.com/embed/M_pLOvvUpi8?rel=0&autoplay=0&showinfo=0&enablejsapi=0
Source: https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web&triedRedirect=trueHTTP Parser: Iframe src: https://www.youtube-nocookie.com/embed/PK_iBYSqEsc?rel=0&autoplay=0&showinfo=0&enablejsapi=0
Source: https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web&triedRedirect=trueHTTP Parser: Iframe src: https://www.youtube-nocookie.com/embed/EEogeIIOJzU?rel=0&autoplay=0&showinfo=0&enablejsapi=0
Source: https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web&triedRedirect=trueHTTP Parser: Iframe src: https://www.youtube-nocookie.com/embed/M_pLOvvUpi8?rel=0&autoplay=0&showinfo=0&enablejsapi=0
Source: https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web&triedRedirect=trueHTTP Parser: Iframe src: https://www.youtube-nocookie.com/embed/PK_iBYSqEsc?rel=0&autoplay=0&showinfo=0&enablejsapi=0
Source: https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web&triedRedirect=trueHTTP Parser: Iframe src: https://www.youtube-nocookie.com/embed/EEogeIIOJzU?rel=0&autoplay=0&showinfo=0&enablejsapi=0
Source: https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web&triedRedirect=trueHTTP Parser: Iframe src: https://www.youtube-nocookie.com/embed/M_pLOvvUpi8?rel=0&autoplay=0&showinfo=0&enablejsapi=0
Source: https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web&triedRedirect=trueHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/316245675?random=1727807029425&cv=11&fst=1727807029425&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v887153041za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgbray.substack.com%2Fp%2Fdid-muslims-attack-us-on-911%3Fr%3D1d6qya%26utm_campaign%3Dpost%26utm_medium%3Dweb%26triedRedirect%3Dtrue&ref=https%3A%2F%2Fopen.substack.com%2F&hn=www.googleadservices.com&frm=0&tiba=Who%20Attacked%20Us%20on%209%2F11%3F%20-%20by%20Gene%20Bray%20-%20genebray&npa=0&pscdl=noapi&auid=1515183734.1727807029&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web&triedRedirect=trueHTTP Parser: Base64 decoded: *CAMSDBUP-Zq-DIOz9AsdBw==
Source: https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web&triedRedirect=trueHTTP Parser: No favicon
Source: https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web&triedRedirect=trueHTTP Parser: No favicon
Source: https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web&triedRedirect=trueHTTP Parser: No favicon
Source: https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web&triedRedirect=trueHTTP Parser: No favicon
Source: https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web&triedRedirect=trueHTTP Parser: No favicon
Source: https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web&triedRedirect=trueHTTP Parser: No favicon
Source: https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web&triedRedirect=trueHTTP Parser: No <meta name="copyright".. found
Source: https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web&triedRedirect=trueHTTP Parser: No <meta name="copyright".. found
Source: https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web&triedRedirect=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:50874 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: mandrillapp.com
Source: global trafficDNS traffic detected: DNS query: open.substack.com
Source: global trafficDNS traffic detected: DNS query: gbray.substack.com
Source: global trafficDNS traffic detected: DNS query: substackcdn.com
Source: global trafficDNS traffic detected: DNS query: js.sentry-cdn.com
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.youtube-nocookie.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: www.datadoghq-browser-agent.com
Source: global trafficDNS traffic detected: DNS query: cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: substack.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50975
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 50806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50970
Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50972
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 50899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 50853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50987
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 51227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
Source: unknownNetwork traffic detected: HTTP traffic on port 51135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50980
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50982
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50981
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50983
Source: unknownNetwork traffic detected: HTTP traffic on port 51170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 50875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50996
Source: unknownNetwork traffic detected: HTTP traffic on port 51008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50991
Source: unknownNetwork traffic detected: HTTP traffic on port 51113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50993
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50994
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 50818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 51090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50930
Source: unknownNetwork traffic detected: HTTP traffic on port 50957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50933
Source: unknownNetwork traffic detected: HTTP traffic on port 51192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50939
Source: unknownNetwork traffic detected: HTTP traffic on port 51160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50938
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 51011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50942
Source: unknownNetwork traffic detected: HTTP traffic on port 50683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 50931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50946
Source: unknownNetwork traffic detected: HTTP traffic on port 51252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50947
Source: unknownNetwork traffic detected: HTTP traffic on port 50748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50940
Source: unknownNetwork traffic detected: HTTP traffic on port 51089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50949
Source: unknownNetwork traffic detected: HTTP traffic on port 50843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 51125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50952
Source: unknownNetwork traffic detected: HTTP traffic on port 51033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50957
Source: unknownNetwork traffic detected: HTTP traffic on port 51203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50958
Source: unknownNetwork traffic detected: HTTP traffic on port 51159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50951
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50950
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 50865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50963
Source: unknownNetwork traffic detected: HTTP traffic on port 51225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50968
Source: unknownNetwork traffic detected: HTTP traffic on port 51055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50969
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50960
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50962
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50961
Source: unknownNetwork traffic detected: HTTP traffic on port 51137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 51182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 51201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51209
Source: unknownNetwork traffic detected: HTTP traffic on port 50804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
Source: unknownNetwork traffic detected: HTTP traffic on port 50781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51219
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 51172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51211
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51213
Source: unknownNetwork traffic detected: HTTP traffic on port 50923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
Source: unknownNetwork traffic detected: HTTP traffic on port 50768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
Source: unknownNetwork traffic detected: HTTP traffic on port 50911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
Source: unknownNetwork traffic detected: HTTP traffic on port 50863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
Source: unknownNetwork traffic detected: HTTP traffic on port 51057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 51174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 50895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
Source: unknownNetwork traffic detected: HTTP traffic on port 50791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
Source: unknownNetwork traffic detected: HTTP traffic on port 51117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 50724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 51245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
Source: unknownNetwork traffic detected: HTTP traffic on port 51069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51145
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51143
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51149
Source: unknownNetwork traffic detected: HTTP traffic on port 50858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51147
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
Source: unknownNetwork traffic detected: HTTP traffic on port 51210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
Source: unknownNetwork traffic detected: HTTP traffic on port 51038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51155
Source: unknownNetwork traffic detected: HTTP traffic on port 51026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:50874 version: TLS 1.2
Source: classification engineClassification label: clean2.win@29/368@68/225
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1972,i,14920356984352795963,7039875678977620760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mandrillapp.com/track/click/30581239/open.substack.com?p=eyJzIjoiYldtdEhLRG9Mc3lrLXptaTNjV3ZrcWJrMDU0IiwidiI6MSwicCI6IntcInVcIjozMDU4MTIzOSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL29wZW4uc3Vic3RhY2suY29tXFxcL3B1YlxcXC9nYnJheVxcXC9wXFxcL2RpZC1tdXNsaW1zLWF0dGFjay11cy1vbi05MTE_cj0xZDZxeWEmdXRtX2NhbXBhaWduPXBvc3QmdXRtX21lZGl1bT13ZWJcIixcImlkXCI6XCJjN2E1NWExZjNiM2Q0MmNjOGY0MTVmOTFkN2QzZjFhNFwiLFwidXJsX2lkc1wiOltcIjEyMjQ3Y2JiNTdiOWViNWM1ZDEwYTUwZDhlMWRmNmYwN2VhYzEzYmVcIl19In0"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1972,i,14920356984352795963,7039875678977620760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5680 --field-trial-handle=1972,i,14920356984352795963,7039875678977620760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4180 --field-trial-handle=1972,i,14920356984352795963,7039875678977620760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5680 --field-trial-handle=1972,i,14920356984352795963,7039875678977620760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4180 --field-trial-handle=1972,i,14920356984352795963,7039875678977620760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
open.substack.com
172.64.150.56
truefalse
    unknown
    cloudflareinsights.com
    104.16.80.73
    truefalse
      unknown
      static.cloudflareinsights.com
      104.16.80.73
      truefalse
        unknown
        mandrillapp.com
        76.223.125.47
        truefalse
          unknown
          i.ytimg.com
          172.217.18.118
          truefalse
            unknown
            substackcdn.com
            65.9.66.47
            truefalse
              unknown
              substack.com
              104.18.37.200
              truefalse
                unknown
                js.sentry-cdn.com
                151.101.194.217
                truefalse
                  unknown
                  youtube-ui.l.google.com
                  142.250.181.238
                  truefalse
                    unknown
                    play.google.com
                    172.217.18.14
                    truefalse
                      unknown
                      googleads.g.doubleclick.net
                      216.58.212.162
                      truefalse
                        unknown
                        www.datadoghq-browser-agent.com
                        13.33.219.205
                        truefalse
                          unknown
                          gbray.substack.com
                          104.18.37.200
                          truefalse
                            unknown
                            photos-ugc.l.googleusercontent.com
                            142.250.184.193
                            truefalse
                              unknown
                              www.google.com
                              142.250.184.196
                              truefalse
                                unknown
                                td.doubleclick.net
                                142.250.185.194
                                truefalse
                                  unknown
                                  yt3.ggpht.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    www.youtube-nocookie.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      NameMaliciousAntivirus DetectionReputation
                                      https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web&triedRedirect=truefalse
                                        unknown
                                        https://substack.com/@gbrayfalse
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          142.250.186.67
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          216.58.206.72
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          172.217.18.14
                                          play.google.comUnited States
                                          15169GOOGLEUSfalse
                                          142.250.186.130
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.186.174
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          104.16.80.73
                                          cloudflareinsights.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          216.58.206.35
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.181.232
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.181.238
                                          youtube-ui.l.google.comUnited States
                                          15169GOOGLEUSfalse
                                          172.217.18.118
                                          i.ytimg.comUnited States
                                          15169GOOGLEUSfalse
                                          142.250.185.163
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          151.101.194.217
                                          js.sentry-cdn.comUnited States
                                          54113FASTLYUSfalse
                                          172.64.150.56
                                          open.substack.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          142.250.184.225
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          76.223.125.47
                                          mandrillapp.comUnited States
                                          16509AMAZON-02USfalse
                                          65.9.66.123
                                          unknownUnited States
                                          16509AMAZON-02USfalse
                                          216.58.212.170
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.184.202
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.184.196
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          142.250.185.67
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.186.78
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          1.1.1.1
                                          unknownAustralia
                                          13335CLOUDFLARENETUSfalse
                                          34.104.35.123
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          108.177.15.84
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.186.36
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          172.217.16.206
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.184.193
                                          photos-ugc.l.googleusercontent.comUnited States
                                          15169GOOGLEUSfalse
                                          142.250.186.163
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          172.217.18.3
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          216.58.206.42
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.185.238
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          104.18.37.200
                                          substack.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          151.101.2.217
                                          unknownUnited States
                                          54113FASTLYUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          142.250.185.174
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          13.33.219.205
                                          www.datadoghq-browser-agent.comUnited States
                                          16509AMAZON-02USfalse
                                          142.250.185.194
                                          td.doubleclick.netUnited States
                                          15169GOOGLEUSfalse
                                          142.250.186.164
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          172.217.16.150
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.186.100
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          216.58.212.162
                                          googleads.g.doubleclick.netUnited States
                                          15169GOOGLEUSfalse
                                          65.9.66.47
                                          substackcdn.comUnited States
                                          16509AMAZON-02USfalse
                                          13.227.219.14
                                          unknownUnited States
                                          16509AMAZON-02USfalse
                                          IP
                                          192.168.2.16
                                          Joe Sandbox version:41.0.0 Charoite
                                          Analysis ID:1523598
                                          Start date and time:2024-10-01 20:22:13 +02:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                          Sample URL:https://mandrillapp.com/track/click/30581239/open.substack.com?p=eyJzIjoiYldtdEhLRG9Mc3lrLXptaTNjV3ZrcWJrMDU0IiwidiI6MSwicCI6IntcInVcIjozMDU4MTIzOSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL29wZW4uc3Vic3RhY2suY29tXFxcL3B1YlxcXC9nYnJheVxcXC9wXFxcL2RpZC1tdXNsaW1zLWF0dGFjay11cy1vbi05MTE_cj0xZDZxeWEmdXRtX2NhbXBhaWduPXBvc3QmdXRtX21lZGl1bT13ZWJcIixcImlkXCI6XCJjN2E1NWExZjNiM2Q0MmNjOGY0MTVmOTFkN2QzZjFhNFwiLFwidXJsX2lkc1wiOltcIjEyMjQ3Y2JiNTdiOWViNWM1ZDEwYTUwZDhlMWRmNmYwN2VhYzEzYmVcIl19In0
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:15
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • EGA enabled
                                          Analysis Mode:stream
                                          Analysis stop reason:Timeout
                                          Detection:CLEAN
                                          Classification:clean2.win@29/368@68/225
                                          • Exclude process from analysis (whitelisted): svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 142.250.186.67, 172.217.16.206, 108.177.15.84
                                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                          • VT rate limit hit for: https://mandrillapp.com/track/click/30581239/open.substack.com?p=eyJzIjoiYldtdEhLRG9Mc3lrLXptaTNjV3ZrcWJrMDU0IiwidiI6MSwicCI6IntcInVcIjozMDU4MTIzOSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL29wZW4uc3Vic3RhY2suY29tXFxcL3B1YlxcXC9nYnJheVxcXC9wXFxcL2RpZC1tdXNsaW1zLWF0dGFjay11cy1vbi05MTE_cj0xZDZxeWEmdXRtX2NhbXBhaWduPXBvc3QmdXRtX21lZGl1bT13ZWJcIixcImlkXCI6XCJjN2E1NWExZjNiM2Q0MmNjOGY0MTVmOTFkN2QzZjFhNFwiLFwidXJsX2lkc1wiOltcIjEyMjQ3Y2JiNTdiOWViNWM1ZDEwYTUwZDhlMWRmNmYwN2VhYzEzYmVcIl19In0
                                          InputOutput
                                          URL: https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web&triedRedirect=true Model: jbxai
                                          {
                                          "brand":["genebray"],
                                          "contains_trigger_text":true,
                                          "trigger_text":"Within the hour we were told Osama bin Laden had trained 19 terrorists from Saudi",
                                          "prominent_button_name":"Subscribe",
                                          "text_input_field_labels":["Type your email..."],
                                          "pdf_icon_visible":false,
                                          "has_visible_captcha":false,
                                          "has_urgent_text":true,
                                          "has_visible_qrcode":false}
                                          URL: https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web&triedRedirect=true Model: jbxai
                                          {
                                          "brand":["genebray"],
                                          "contains_trigger_text":true,
                                          "trigger_text":"Within the hour we were told Osama bin Laden had trained 19 terrorists from Saudi",
                                          "prominent_button_name":"Subscribe",
                                          "text_input_field_labels":["Type your email..."],
                                          "pdf_icon_visible":false,
                                          "has_visible_captcha":false,
                                          "has_urgent_text":true,
                                          "has_visible_qrcode":false}
                                          URL: https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web&triedRedirect=true Model: jbxai
                                          {
                                          "brand":[],
                                          "contains_trigger_text":false,
                                          "trigger_text":"",
                                          "prominent_button_name":"unknown",
                                          "text_input_field_labels":"unknown",
                                          "pdf_icon_visible":false,
                                          "has_visible_captcha":false,
                                          "has_urgent_text":false,
                                          "has_visible_qrcode":false}
                                          URL: https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web&triedRedirect=true Model: jbxai
                                          {
                                          "brand":["genebray"],
                                          "contains_trigger_text":true,
                                          "trigger_text":"Then at 5 pm WT(",
                                          "prominent_button_name":"Subscribe",
                                          "text_input_field_labels":["NIST Video",
                                          "NIST Video"],
                                          "pdf_icon_visible":false,
                                          "has_visible_captcha":false,
                                          "has_urgent_text":true,
                                          "has_visible_qrcode":false}
                                          URL: https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web&triedRedirect=true Model: jbxai
                                          {
                                          "brand":["genebray"],
                                          "contains_trigger_text":true,
                                          "trigger_text":"Let's go back to July 2001.6 weeks before 9/11.6 fuckin weeks. Larry Silverstein and his partners bought the WTC for 3 billion dollars. Bought them knowing that the EPA said that WTC Towers 1 and 2 had to have asbestos removed from every floor. A multi-  billion- dollar job.",
                                          "prominent_button_name":"Subscribe",
                                          "text_input_field_labels":["Type your email..."],
                                          "pdf_icon_visible":false,
                                          "has_visible_captcha":false,
                                          "has_urgent_text":false,
                                          "has_visible_qrcode":false}
                                          URL: https://substack.com/@gbray Model: jbxai
                                          {
                                          "brand":["Substack"],
                                          "contains_trigger_text":true,
                                          "trigger_text":"GENEBRAY",
                                          "prominent_button_name":"Subscribe",
                                          "text_input_field_labels":["GENEBRAY"],
                                          "pdf_icon_visible":false,
                                          "has_visible_captcha":false,
                                          "has_urgent_text":false,
                                          "has_visible_qrcode":false}
                                          URL: https://substack.com/@gbray Model: jbxai
                                          {
                                          "brand":["Substack"],
                                          "contains_trigger_text":false,
                                          "trigger_text":"",
                                          "prominent_button_name":"Create account",
                                          "text_input_field_labels":"unknown",
                                          "pdf_icon_visible":false,
                                          "has_visible_captcha":false,
                                          "has_urgent_text":false,
                                          "has_visible_qrcode":false}
                                          URL: https://substack.com/@gbray Model: jbxai
                                          {
                                          "brand":["Substack"],
                                          "contains_trigger_text":false,
                                          "trigger_text":"",
                                          "prominent_button_name":"Create account",
                                          "text_input_field_labels":"unknown",
                                          "pdf_icon_visible":false,
                                          "has_visible_captcha":false,
                                          "has_urgent_text":false,
                                          "has_visible_qrcode":false}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 17:22:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2673
                                          Entropy (8bit):3.9858093407580744
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:12A90D0DFE38D85B3E3AA08DCEA848AF
                                          SHA1:2F29A1A9742D6D8805E3A06047F0B7D7ACCA3D23
                                          SHA-256:7D2999F10AB451F85DEE9ABCA74642E0095EF902EEE30EC007AD557CDDCE8733
                                          SHA-512:DED9A0B4FD560206F094AF9E1B14049E2F450ED8504EE413A7393B71D49B0EBBAE466F9183AC9308271D91180198E5B2679A6708434865652A8575FD064E41F9
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....,......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............p.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 17:22:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2675
                                          Entropy (8bit):4.000791218536817
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AE0F0FB6C7B7A413E5C43D2D58880A1E
                                          SHA1:8CE7F204A2AAC2444FE928D947D6D114F6FEF73D
                                          SHA-256:4F4A6E2C26F74CB3E7E03F11D2DFCDC879AA985D8C28E30DEBC1D623B9404FC4
                                          SHA-512:2902D906FD6C064C83298E1ED375239EAC438A4AFD1BF5C04D009E08F4BC3F572744E77E7947FF0284F965B9B63FE3D72BC5AF6AF35E6FEFD071C593DBD654D1
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....E......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............p.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2689
                                          Entropy (8bit):4.009241735340327
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2391F5E4463D7A97D7956BC672D54627
                                          SHA1:ECD710C379AD6A34846A74B0E26C2733EFF474D6
                                          SHA-256:A0A0D15BCE3602DB49D8DE08FD5C2908807206382A9EC711256BFA063BF98BB5
                                          SHA-512:026E384D992065D197A3BFA6998FE90BBB1D1FD1BB54BE1FEA1FB5AE3E52A2DE2C90143AC00EEF89FBA80C5AC81437B094579739FA2E8F52C6D57A6D03FB98BE
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............p.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 17:22:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.998872240649338
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C5F16341E349930B0C5E4135D8C4AD10
                                          SHA1:0231A24568B1CAF675EB8194E0287EAB40D9ED40
                                          SHA-256:FA65BA44025402918B477190BF0B71978D76EA57579D1275A3B62CB204A7E0F4
                                          SHA-512:DA96A39BCA0405041A35E0CBE43477EFC5EAD5E3DEE62416234E4C64367D40770366FE4D9EF5C1504361A9A8182F14245C0EAFE932DEF5AD94D800EEC39AE32B
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....X.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............p.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 17:22:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.9877622764744265
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:721AF04B33F2E6BCD5E407291978D4BF
                                          SHA1:D735224E441C857478D9DA904826D88D8BA2BF41
                                          SHA-256:08DF0F130FC745562BBECC427E53708BD737054709CEBFAB8AF631905E9510A9
                                          SHA-512:B548074E1C2460F5825AC733CF53FF75089EBED583D44B84BC6A5275EC84FECF22678F1BBD3950C7F1CA1A2438ED2F682AC9CD2CD7D7ADA326E8A207B4124BDD
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....`......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............p.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 17:22:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):3.9970508415835413
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:377EA2BD511685D6A37F4F29B99AABE8
                                          SHA1:00FEE2BD89E67D2A1CB31C25FED7ED2AA593FFCF
                                          SHA-256:75178D622995089C00F050A39D64ECC88AC9A7C95921D7D72D8F9F3D33336A67
                                          SHA-512:B08153D4E4F2CCC95FF91915FB26816CE10F8F96222C215F1238E721E829B011CB38EEF9BE84342AB95B2AC25A358FED7BFDA0291560F1AF9826265C2E80A105
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............p.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4605)
                                          Category:dropped
                                          Size (bytes):4606
                                          Entropy (8bit):5.359824380479073
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1CEDEABA73AF3B85E5B0E24FEF8535A9
                                          SHA1:1DF3C3686C915999E8024C9B79B9A001E60AFB64
                                          SHA-256:65E531DA8644957CA00A464D2AF192E053E6437296773FE76E87046BBD7E3E61
                                          SHA-512:D0A95F3EE2D85D3EBFB33703AAC80CF2EF0F03DBAD70D99AE7ECCD11F3838994FAC0AD9C89A4B7B9037A95F44FFF50F3744B7AADBA19875FC7C60072A431096E
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var y=(a,e,r)=>new Promise((o,l)=>{var i=n=>{try{s(r.next(n))}catch(c){l(c)}},u=n=>{try{s(r.throw(n))}catch(c){l(c)}},s=n=>n.done?o(n.value):Promise.resolve(n.value).then(i,u);s((r=r.apply(a,e)).next())});import{p as k,y as t,fa as T,aC as v,c as h,gE as x,aV as _,h as S,t as C}from"./tracking-ab1d1bef.js";import{r as P}from"./sortBy-80cde159.js";import{r as R,p as I,q as L}from"./ProfileHoverCard-b6bfcbfd.js";import{F as m,b as d,T as p,j as N,g as U,r as j,q as B,h as D,c as w}from"./FlexBox-bf3804c7.js";import{u as F}from"./HoverCard-3d3173e0.js";import{e as V,C as q}from"./ElevatedTheme-dc58887b.js";import"./_sentry-release-injection-file-f30887f6.js";import{X as z}from"./x-b18d5b0e.js";import{u as A}from"./responsive_img-6b62b390.js";import{S as $}from"./Switch-f3ed8a95.js";import{c as E}from"./createComponent-7426b7ce.js";(function(){try{var a=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(a._sentryDebu
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 1 x 1
                                          Category:downloaded
                                          Size (bytes):35
                                          Entropy (8bit):2.9302005337813077
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C2196DE8BA412C60C22AB491AF7B1409
                                          SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                          SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                          SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://gbray.substack.com/api/v1/firehose?_=1727807024753&d=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_IC0gYnkgR2VuZSBCcmF5IC0gZ2VuZWJyYXkiLCJ1cmwiOiJodHRwczovL2dicmF5LnN1YnN0YWNrLmNvbS9wL2RpZC1tdXNsaW1zLWF0dGFjay11cy1vbi05MTE_cj0xZDZxeWEmdXRtX2NhbXBhaWduPXBvc3QmdXRtX21lZGl1bT13ZWImdHJpZWRSZWRpcmVjdD10cnVlIn0sImNhbXBhaWduIjp7fSwidGltZXpvbmUiOiJBbWVyaWNhL05ld19Zb3JrIn19
                                          Preview:GIF89a.............,...........D..;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (365)
                                          Category:downloaded
                                          Size (bytes):366
                                          Entropy (8bit):4.891574535766797
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4DE74FC2CA8320D3BD616559CEF17367
                                          SHA1:BA80F64CD425696DE3D732BDC729AAE35875A901
                                          SHA-256:DB9A534E4EB99DE4F90E01138866F9C7649041704BE828FC1A923FCF0D334BF7
                                          SHA-512:E688C8FC7BEF708716D169CBB2748D8D64E7BE2E3358989240E7F5C9C6C439A6991AD5C607740C445A16EC8E0FD4A1B45D2743CBC6D6ECA2230CDA1B4873BD9F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/overflow_menu-db9a534e.css
                                          Preview:._subMenuTrigger_1fyh8_1{cursor:pointer}._subMenuItem_1fyh8_6._subMenuItem_1fyh8_6._subMenuItem_1fyh8_6._subMenuItem_1fyh8_6._subMenuItem_1fyh8_6._subMenuItem_1fyh8_6._disabled_1fyh8_6{opacity:1}._subMenuItem_1fyh8_6._disabled_1fyh8_6 div{font-weight:var(--font-weight-heavy)}._logo_1fyh8_14{border-radius:var(--border-radius-xs)}._chevron_1fyh8_18{margin-left:3px}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (380)
                                          Category:dropped
                                          Size (bytes):711
                                          Entropy (8bit):5.477771090806309
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5EC1CEC239CB59B7264573D208A46F25
                                          SHA1:CED9244456CCB97E372EBD440E3B56420261C3DF
                                          SHA-256:51AA60DC0B56F9502F6A3D68EBB10A1D87A9999A8EA50638C72930927D802DF7
                                          SHA-512:25CE27B82C42FBB8F3A0678D5B1DEB53311573AC4FBCD2A80DEADA7506D1DDE4B6EE307E90D8C5A8748298D7AC1973E6EE989C0243D2F3D256DBDC9B29C1B47B
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{c as n}from"./x-b18d5b0e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="7c9d8568-8090-4383-82e6-c7c75227e278",e._sentryDebugIdIdentifier="sentry-dbid-7c9d8568-8090-4383-82e6-c7c75227e278")}catch(t){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const o=n("Info",[["circle",{cx:"12",cy:"12",r:"10",key:"1mglay"}],["path",{d:"M12 16v-4",key:"1dtifu"}],["path",{d:"M12 8h.01",key:"e9boi3"}]]);export{o as I};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (12365)
                                          Category:downloaded
                                          Size (bytes):12366
                                          Entropy (8bit):5.352943151941187
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:557974E53BE64411405899D28DA476A1
                                          SHA1:99C3963532F9C6A8F7334CD2724439FA74DF94B1
                                          SHA-256:08C293378A760D4E276B29B1CAC327E5CD521812ABE48756F827F0F1B1647C0A
                                          SHA-512:602E52D310D80A9AA251F7A60C0D31BD3181F3D4B497B5EECE1297C887577C401B004CE8098E2A675521F9F438ECA464ED6ABABD8BAD6D4339DDFAC88FE969AD
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Recipe-2a6e2375.js
                                          Preview:var se=Object.defineProperty,oe=Object.defineProperties;var te=Object.getOwnPropertyDescriptors;var G=Object.getOwnPropertySymbols;var re=Object.prototype.hasOwnProperty,le=Object.prototype.propertyIsEnumerable;var K=(t,l,o)=>l in t?se(t,l,{enumerable:!0,configurable:!0,writable:!0,value:o}):t[l]=o,y=(t,l)=>{for(var o in l||(l={}))re.call(l,o)&&K(t,o,l[o]);if(G)for(var o of G(l))le.call(l,o)&&K(t,o,l[o]);return t},_=(t,l)=>oe(t,te(l));var T=(t,l,o)=>new Promise((u,s)=>{var a=n=>{try{c(o.next(n))}catch(d){s(d)}},i=n=>{try{c(o.throw(n))}catch(d){s(d)}},c=n=>n.done?u(n.value):Promise.resolve(n.value).then(a,i);c((o=o.apply(t,l)).next())});import{y as e,b$ as ae,z as D,G as ie,p as S,h as v,V,H as W,bG as q}from"./tracking-ab1d1bef.js";import{T as b,F as B,c as N,b as h,g as C}from"./FlexBox-bf3804c7.js";import{j as ce}from"./jsesc-26067a76.js";import"./_sentry-release-injection-file-f30887f6.js";import{a as ue}from"./Modal-dc67627c.js";import{a as Q}from"./Select-8192b5d7.js";import{B as
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:dropped
                                          Size (bytes):2107
                                          Entropy (8bit):5.231408374195133
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1959C3FD4CD82136E6D878FFC9A46EE1
                                          SHA1:EDB96C3AB90D8AE2B6A78165537A14BAAC1ED916
                                          SHA-256:C9696B80065084321442A0FCF3C51BEF6CCF24ADF0240F5D94F08BA97271E7C5
                                          SHA-512:2465E389528EED261DAFB2AEB24EF2CABC32B302A341CD2BCCD4D822A83E3308BAE5C09518C6E218CD5B3753516341208D583C98D701434C079D856DC3540E9F
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="64" height="64" fill="none"><g clip-path="url(#a)"><rect width="64" height="64" fill="#FF6719" rx="14" style="fill:#ff6719;fill:color(display-p3 1 .4039 .098);fill-opacity:1"/><path fill="url(#b)" d="M0 0h64v64H0z"/><g fill="#fff" filter="url(#c)"><path d="M15.93 12.25h32.14v5.15H15.93zm0 9.303h32.14v5.152H15.93zm0 9.304v22.044L32 42.27 48.07 52.9V30.857z" style="fill:#fff;fill-opacity:1"/></g></g><defs><linearGradient id="b" x1="32" x2="32" y1="76.5" y2="0" gradientUnits="userSpaceOnUse"><stop stop-color="#FF561E" style="stop-color:#ff561e;stop-color:color(display-p3 1 .3382 .1176);stop-opacity:1"/><stop offset="1" stop-color="#FF7014" style="stop-color:#ff7014;stop-color:color(display-p3 1 .4392 .0784);stop-opacity:1"/></linearGradient><clipPath id="a"><rect width="64" height="64" fill="#fff" rx="14" style="fill:#fff;fill-opacity:1"/></clipPath><filter id="c" width="56" height="56.901" x="4" y="12" color-interpolation-filters="sRGB" filt
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:dropped
                                          Size (bytes):14076
                                          Entropy (8bit):7.977121530271786
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2CF70F76AFE563B92B3DA31889FF34B3
                                          SHA1:25D23DFCA8B4001BB4A5595FCC31C040209C71FA
                                          SHA-256:3F34E54D797D1080564AAD497C03266F8320D4E392875A21F24A16E461704C49
                                          SHA-512:7E8A2079D72C9DC1CF2848A8337295D1C832205A2910A56A895EB67BB45CA5A37EEC4352203FAAA46B02FA370F7CDEE591AA4D5EF9CFC2DB5537021CE3BA68F7
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:RIFF.6..WEBPVP8X........?.....VP8 .6..P....*@...>m,.F.".....H...b..;../..}.^../;................O.^.]T...3>Z.s....<+.......^..A./.Ve|....7'.w..k.....`......^..,.y........B...l[.d..m.?0S+}5..v..X....%h...$......3....I)...Zj.W.>....=.;%...j."....H.V"..+.0../.....#G......Sm.'.....m...Dt."......5.A..Y...{..V....e..........`.Al}U.`k. J...t..}?.....-....#...............Tw&\n.H`...s..9.?.[..5:.S..B.........p...%z..y.O.E*.a=t..E....(.0..E....$.......)^....h.t8..5..pL%..bx$h...1.q..%X.G1...._.,).......c..\g..6W9....Ki.]...`.k.....2Mv~X~[......Q_G.{..........5..)#....33....yW...k...,Qva.jB.. .M..4nF6....v*..PxU...q......).[.1HB...N...5@T...[...A..C...a.K...0k....$m.:.=vH...........'1E:.e.(......y5..K.f........~B*..I.....X...;kU...$W.._..*.......^tu...`..S/..0...Q...@..d.P...l<~.3<.A..o.U|f.\.'.%.]dC..T.^k...o.a......KC.br0..8..Z..%W........P.%cV.......;..X.\.gg.?d..W......k...w....J..'.Ex...l..G.i.).&..n;a...w.~"'.;.5...T..K....*=.l.......D.~.+.I.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4793), with no line terminators
                                          Category:dropped
                                          Size (bytes):4793
                                          Entropy (8bit):5.820692227416295
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FB6B4690A4BB7A0598E52D07D5306641
                                          SHA1:57C6B55459CC7CAA95AC9994EC1BB450B1CED988
                                          SHA-256:FC35E3214BA503761D3FDF66C1CF08EBA200418B5614308C3A4A724A345631DB
                                          SHA-512:023F3948CD42C6F5B2F154BCAE3D8404168CC97B18B6F5A671C6C118674049032C6802796D039DAA1BA5904F73D8E0E795CFCD3D4E5346A02D4FA5181B7C1D31
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1159)
                                          Category:dropped
                                          Size (bytes):338877
                                          Entropy (8bit):5.616824180269083
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:39194FBDA3B75220D24BA59F994FCE0D
                                          SHA1:792E6C8BFE1102C757C9BCFFBC20AE2252CA5022
                                          SHA-256:E170CA1EEFEC8C4D0FAB4B1884D7B23F99BBA0E16D4FEE3D2F1F4996D287DF06
                                          SHA-512:30072E703ADC1DFB9FFF0E2D3EC5316B8E0921FD9B12856EED11793BE4AFD647D9E96D007C7D40B9BEAF13416381AC7D9D92345220F6DC0C7AE044F16CED221B
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (306)
                                          Category:downloaded
                                          Size (bytes):307
                                          Entropy (8bit):4.945591898329767
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D9B5A5ABFDCDE814865D63A96C21A7A4
                                          SHA1:12743F57E2FAB56137FED3593B9C7CB300A8F08A
                                          SHA-256:44EAD5A101144C5B01B4FEFD86858C33EE00057131C50A628D557431CA562CD6
                                          SHA-512:DAB6D4E4271ED9A6C7DB931CFBF66EE0D0A60469BC9C77E2DDFBFDA933B4F56959082D1876E80A2C4FD4CCC4A69BCEF767FDDDFA6D0CD77BC2DC2008FC7E0B65
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/SectionLogo-44ead5a1.css
                                          Preview:._logo_1b2bs_1{display:block;border-radius:var(--border-radius-xs);flex-shrink:0}._logo-64_1b2bs_7{width:var(--size-64);height:var(--size-64)}._logo-72_1b2bs_12{width:var(--size-72);height:var(--size-72)}._logo-auto_1b2bs_17{width:100%}._logoPlaceholder_1b2bs_21{background-color:var(--color-bg-secondary)}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (542)
                                          Category:dropped
                                          Size (bytes):543
                                          Entropy (8bit):5.368260160245846
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:968789D7BFE0DB4EA9631CC4A87BF5C4
                                          SHA1:6956D58673AFE2AC45E5D53B2EEAA3B80665CBE6
                                          SHA-256:5FFBF72E68097FAA0BCD741FF4848023CBF3EFC0DBDA0C9114CE79054ABD5F5F
                                          SHA-512:2C068FD02CDDEBC7B18A5AF51F1131976E70146E916B0B95A300375568AB15801F26140FCB907AF2AF51BB56DF0A033370CBF772CA479934B31FDA843B612F0C
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{bk as d}from"./tracking-ab1d1bef.js";import{_ as n}from"./_createAggregator-f2e005f1.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="739dfbd1-f2ee-4b22-918c-88d0fd475dd2",e._sentryDebugIdIdentifier="sentry-dbid-739dfbd1-f2ee-4b22-918c-88d0fd475dd2")}catch(r){}})();var o=n,f=o(function(e,t,r){e[r?0:1].push(t)},function(){return[[],[]]}),a=f;const g=d(a);export{g as p};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (681)
                                          Category:dropped
                                          Size (bytes):682
                                          Entropy (8bit):5.507838711299251
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2594B88DB51FF215B95825EB1DC9E049
                                          SHA1:675553E218818C0CF34DF124FBDAC313EB166C9A
                                          SHA-256:6AF5D1C96A9F950D73F6741372B58782EBE10389EA80ABD1C91CEE0FF11818F5
                                          SHA-512:27BDB81F5E79BE328DFB7999E9408AA16D224A31C6FC51FD7BF1760D1417535A8DC621BD13E576EACB633C45C2BAF04FB9BC4A8688295989E1779B50D99719E6
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{ai as d,j1 as s,a3 as a,j2 as n,eD as _,t as o,E as i,_ as E}from"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="d00de9fb-77c1-48b0-9cd1-50638c86124a",e._sentryDebugIdIdentifier="sentry-dbid-d00de9fb-77c1-48b0-9cd1-50638c86124a")}catch(t){}})();const b=e=>{const{url:r,newTab:t}=d()?{url:s,newTab:!1}:a()?{url:n,newTab:!1}:{url:_(e),newTab:!0};o(i.APP_STORE_REDIRECT_CLICKED,e),t?E(r,{newTab:t}):window.location.href=r};export{b as r};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (20726)
                                          Category:dropped
                                          Size (bytes):22705
                                          Entropy (8bit):5.585210330599404
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:016C645E161AC297668C2858DFC4778E
                                          SHA1:4CB418E0C59942DA7CA9A987AAF068AA03FBCD10
                                          SHA-256:C8EB94C6F038DAC849CBFAF9211F84F8F822059AC99D1BE197CBD674A2C315E4
                                          SHA-512:BAD3297E6486CFF1D3F2117A515B6ECE928B8A2331AC6785CBC4C963149B8117421D02DEA6E69AF91B44A1A3955CB7CF69098481BB832D0891AB5A8B05BBAD65
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var Ee=Object.defineProperty,Pe=Object.defineProperties;var Se=Object.getOwnPropertyDescriptors;var M=Object.getOwnPropertySymbols;var ne=Object.prototype.hasOwnProperty,se=Object.prototype.propertyIsEnumerable;var oe=(t,i,a)=>i in t?Ee(t,i,{enumerable:!0,configurable:!0,writable:!0,value:a}):t[i]=a,m=(t,i)=>{for(var a in i||(i={}))ne.call(i,a)&&oe(t,a,i[a]);if(M)for(var a of M(i))se.call(i,a)&&oe(t,a,i[a]);return t},h=(t,i)=>Pe(t,Se(i));var R=(t,i)=>{var a={};for(var o in t)ne.call(t,o)&&i.indexOf(o)<0&&(a[o]=t[o]);if(t!=null&&M)for(var o of M(t))i.indexOf(o)<0&&se.call(t,o)&&(a[o]=t[o]);return a};var w=(t,i,a)=>new Promise((o,n)=>{var s=c=>{try{p(a.next(c))}catch(l){n(l)}},u=c=>{try{p(a.throw(c))}catch(l){n(l)}},p=c=>c.done?o(c.value):Promise.resolve(c.value).then(s,u);p((a=a.apply(t,i)).next())});import{h as L,p as Ve,t as O,E as B,L as Le,y as e,z as H,G as ce,Y,bw as He,aX as z,dL as ue,l as de,bG as q,hN as W,aV as De,m as Te,aM as Ue,H as J,dT as Me,b9 as Oe}from"./tracking-ab1d
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1257)
                                          Category:downloaded
                                          Size (bytes):1258
                                          Entropy (8bit):5.110866138193255
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:44F38C20E30DF8D8A830C5C53B95A9E7
                                          SHA1:417D645EF53C44FB019B81CA38071AA87356C6D2
                                          SHA-256:3811BDD5FFD16BFE7808C5C9E0F1A4F23D6A170158AC4064CC9890643DFC25FD
                                          SHA-512:8A4ECE92C0038463F9D7188158672E2487FFD30FF823DAD2737913E9D94A392A6A780F2EE9A68397ED046B3788CC05266A266A4CD82BE91A396F79C703B14C7A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/ImageViewerModal-3811bdd5.css
                                          Preview:._chrome_19pte_1{display:contents}._chrome_19pte_1>*{transition:var(--animate-hover);opacity:1}._chrome_19pte_1._inactive_19pte_8>*{opacity:0}._modalImageButtonContainer_19pte_13{z-index:1}._modalImageSidebar_19pte_17{position:absolute;background-color:#0000;transition:var(--animate-hover);cursor:pointer;top:0;bottom:0}@media (hover: hover){._modalImageSidebar_19pte_17:hover{background-color:#0000001a}}._modalBody_19pte_32{padding:16px;display:flex;justify-content:center;max-width:100%;height:auto}._imgContainer_19pte_40{position:absolute;display:flex;align-items:center;justify-content:center;inset:0}._img_19pte_40{max-width:100%;max-height:100%;cursor:zoom-out;box-shadow:var(--shadow-lg);transition:opacity var(--animation-timing-fast)}._img_19pte_40._isLoading_19pte_53{opacity:0}._moreOptionsMenu_19pte_57{width:200px;z-index:100;background-color:var(--color-light-bg-primary);padding:8px;border:var(--border-default);border-radius:var(--border-radius-sm)}._moreOptionsMenuItem_19pte_66{d
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (613)
                                          Category:downloaded
                                          Size (bytes):614
                                          Entropy (8bit):5.390697706586308
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F2519CF427916C0E7F6E911D14A7E1FB
                                          SHA1:375311EB9831B10A3E9A9E4625C21346CA874065
                                          SHA-256:40C51A44062DB7193BC05FFFA3423BAEFD52B4ADB8CC96AAF7FE043F63329565
                                          SHA-512:59302616507B351DB9ACCD09E1AD040A4A737BDA549B58A12358B03060E0CE82800DA4E6A5752E1E8D8601873ED544A6568583845E5E59FE8625120D0F5154B8
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/publication-d02fa05a.js
                                          Preview:import{ci as o,cQ as s}from"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="98252887-adb5-4c54-8269-13863e5b7a51",e._sentryDebugIdIdentifier="sentry-dbid-98252887-adb5-4c54-8269-13863e5b7a51")}catch(r){}})();var t;const u=typeof window!="undefined"?(t=window._preloads)==null?void 0:t.pub:null,d=o(u);d.displayName="PubContext";function b(){return s(d)}export{d as P,b as u};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2836)
                                          Category:dropped
                                          Size (bytes):2837
                                          Entropy (8bit):5.410192436618277
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C9682CFAA9F3165E5530BDFB7DEA1A8B
                                          SHA1:E30137A0200B35B3993B727544E74D38AA084003
                                          SHA-256:B9360D8FD7785FB8BA30285EFDC7A1E49E03DEBBAD37DB2080616A147A6E12D8
                                          SHA-512:1E6D16EDE809CAAF75A891C6F95A2AA2305AA6D9C1A3795E7FCC9695EAC414F5A81ED0C741FEA4B31C5B8B0CFD4034EBF43C96FD33449EED3893536BE30637B8
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var c=Object.defineProperty,h=Object.defineProperties;var p=Object.getOwnPropertyDescriptors;var s=Object.getOwnPropertySymbols;var I=Object.prototype.hasOwnProperty,_=Object.prototype.propertyIsEnumerable;var o=(a,e,t)=>e in a?c(a,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):a[e]=t,d=(a,e)=>{for(var t in e||(e={}))I.call(e,t)&&o(a,t,e[t]);if(s)for(var t of s(e))_.call(e,t)&&o(a,t,e[t]);return a},u=(a,e)=>h(a,p(e));import{m as y,u as l,c5 as b,t as g,E as f,fA as w,D as E,ak as D,fB as L,y as R,aI as S}from"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6.js";import{g as k,s as T}from"./store-99699ca4.js";(function(){try{var a=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[e]="1a18fa63-ee04-4aae-aad8-5d318b99a605",a._sentryDebugIdIdentifier="sentry-dbid-1a18fa63-ee04-4aae-aad8-5d318b99a605")}catch(t){}})();const A=1e3*
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (23985)
                                          Category:dropped
                                          Size (bytes):27723
                                          Entropy (8bit):5.53670675485609
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9C99766C6DDE64F27B535BDD16EEE239
                                          SHA1:4B2F2906A9C8C1D6873C8D986A6D69E18F8070B8
                                          SHA-256:23AE6D70A1B9E8C9DCDFAAC4494D26BAECFC2BEBC3A183E67E615FFCAC496201
                                          SHA-512:881ADB15E8AFC3A9056BA472C1373E5455AFA44BC11B149CD0F8ABE503796243B67FF97F9A33C392626D365B873768A1A23E7748F05226F16D7E4195D48B6AFD
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var Be=Object.defineProperty,Fe=Object.defineProperties;var Ee=Object.getOwnPropertyDescriptors;var X=Object.getOwnPropertySymbols;var ge=Object.prototype.hasOwnProperty,ye=Object.prototype.propertyIsEnumerable;var fe=(t,a,n)=>a in t?Be(t,a,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[a]=n,_=(t,a)=>{for(var n in a||(a={}))ge.call(a,n)&&fe(t,n,a[n]);if(X)for(var n of X(a))ye.call(a,n)&&fe(t,n,a[n]);return t},S=(t,a)=>Fe(t,Ee(a));var M=(t,a)=>{var n={};for(var i in t)ge.call(t,i)&&a.indexOf(i)<0&&(n[i]=t[i]);if(t!=null&&X)for(var i of X(t))a.indexOf(i)<0&&ye.call(t,i)&&(n[i]=t[i]);return n};var j=(t,a,n)=>new Promise((i,o)=>{var s=u=>{try{r(n.next(u))}catch(m){o(m)}},l=u=>{try{r(n.throw(u))}catch(m){o(m)}},r=u=>u.done?i(u.value):Promise.resolve(u.value).then(s,l);r((n=n.apply(t,a)).next())});import{c as de}from"./x-b18d5b0e.js";import{f6 as Ue,bk as je,eR as Ae,y as e,h as y,D as Oe,p as I,z as O,G as _e,aA as Ie,g5 as Q,t as ke,E as Ce,j6 as $e,bd as He,cP as qe,aV as Ye,c as
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1188)
                                          Category:downloaded
                                          Size (bytes):1189
                                          Entropy (8bit):4.950738956100061
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:280765597CC4C60159B408668FDDAEF2
                                          SHA1:DE2B2FEFE8AFA7CE4EA5C683F821FA37ABF27275
                                          SHA-256:9FE4E91679C7B3EBB7CF1F28228220608FC1F69CA43B63960C78AD2CD5FD1D31
                                          SHA-512:787CFCAC7A42301D8C7576B1FB534F138FEF1F006EBEF03BD87FB17B0EC716CF402C78B935F5304D994AD29AF84D47DFAEDB5A37FF824EBD8013186D88FB9678
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/HoverCard-9fe4e916.css
                                          Preview:._reset_1r7ox_1{box-sizing:border-box}._color-primary_1r7ox_5{color:var(--color-fg-primary)}._color-secondary_1r7ox_9{color:var(--color-fg-secondary)}._toast_1ryt7_1{background-color:var(--material-thick);-webkit-backdrop-filter:var(--glass-blur);backdrop-filter:var(--glass-blur)}._close_1ryt7_6 svg{stroke:var(--color-fg-secondary)}._close_1ryt7_6:hover{background-color:var(--color-utility-detail)}._close_1ryt7_6:hover svg{stroke:var(--color-fg-primary)}._icon_1ryt7_19{stroke:var(--color-fg-primary)}._transition_1ryt7_23{transition:transform var(--animation-timing-fast) var(--animation-smoothing-bounce),opacity var(--animation-timing-fast) var(--animation-smoothing)}._show_1ryt7_29{opacity:1;transform:translateY(0)}._hide_1ryt7_34{opacity:0;transform:translateY(var(--size-16))}._hoverCardBase_1l6wb_1{background:var(--color-bg-elevated-primary);display:block;position:absolute;border-radius:var(--border-radius-lg);box-shadow:var(--shadow-md);border:var(--border-default);max-width:340px;m
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (3858)
                                          Category:dropped
                                          Size (bytes):5258
                                          Entropy (8bit):5.429744991763062
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B1C5A2E8347689D4921723FC5F3E30F1
                                          SHA1:34510F665E6E34821C1851CA0D9E2C6D372CC15C
                                          SHA-256:0A6AAE4B4D26B3D84922064FE7D865C068C6A3EF6C8461B9B29323B5B9BF688B
                                          SHA-512:7FDA082377754D040BE32A2E67319EC15E588B12BC191E00BAE2CE70AAD2F3F7BB65AC70075690A40A91140828ECB8664D0A453459BC83B417D0CB65B6D41C1F
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var D=Object.defineProperty;var H=(i,a,t)=>a in i?D(i,a,{enumerable:!0,configurable:!0,writable:!0,value:t}):i[a]=t;var w=(i,a,t)=>(H(i,typeof a!="symbol"?a+"":a,t),t);var v=(i,a,t)=>new Promise((s,l)=>{var h=o=>{try{d(t.next(o))}catch(r){l(r)}},m=o=>{try{d(t.throw(o))}catch(r){l(r)}},d=o=>o.done?s(o.value):Promise.resolve(o.value).then(h,m);d((t=t.apply(i,a)).next())});import{c as B}from"./x-b18d5b0e.js";import{m as k,t as N,E,I as L,i as $,c as T,ah as R,b0 as F,ii as G,y as e,g$ as j,R as W,O as q,ak as z,f5 as J}from"./tracking-ab1d1bef.js";import{r as Q}from"./sortBy-80cde159.js";import{w as K,E as X}from"./FlexBox-bf3804c7.js";import{j as u,E as Y}from"./Avatar-6ecd0267.js";import"./_sentry-release-injection-file-f30887f6.js";import{h as Z,l as ee}from"./post-5aeb3499.js";import{aW as te}from"./homepage_hooks-075d064f.js";import{V as g}from"./arrow-right-8f16a009.js";(function(){try{var i=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4549)
                                          Category:downloaded
                                          Size (bytes):4550
                                          Entropy (8bit):5.012978447596666
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EA049C1E2697B27E290FF89E6EBCE12B
                                          SHA1:51B1C0862DA14BFEF3663456EF8B4B73E67D26A9
                                          SHA-256:6B88700BEF2CF01A2D9041EE0BEC827EB1D32D8425E39F4B0D4BA396F38B9287
                                          SHA-512:114F182D759923BC170C9657448A58221DF3D32067A0B7F64995E9037763DCAC6CAC2DA184E478C6AB2033DF0AD0054E76BD8962E8103B900AF6A982B556F7E4
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Nav-6b88700b.css
                                          Preview:._form_1ppwd_1{display:flex;flex:1 1 1px;position:relative;min-height:var(--size-40)}._input_1ppwd_8{display:flex;flex:1 1 1px;border-color:transparent;border-radius:var(--border-radius-sm);padding:0 var(--size-20) 0 var(--size-40);color:var(--color-fg-primary);background:var(--color-bg-secondary);font-size:var(--font-size-15);font-family:var(--font-family-text);font-weight:var(--font-weight-regular);line-height:var(--line-height-20);-webkit-appearance:none;-moz-appearance:none;appearance:none}._input_1ppwd_8::-moz-placeholder{color:var(--color-fg-secondary)}._input_1ppwd_8::placeholder{color:var(--color-fg-secondary)}._icon_1ppwd_29{position:absolute;left:var(--size-12);top:0;bottom:0;margin:auto 0}._podcastArtFull_1vmj2_1{width:100%;height:100%;max-width:400px;max-height:400px;border-radius:var(--border-radius-md)}._track_1vmj2_9{height:2px;background-color:#fff3;pointer-events:none;position:relative}._thumb_1vmj2_16{position:absolute;width:12px;height:12px;border-radius:50%;backgrou
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1721)
                                          Category:downloaded
                                          Size (bytes):2781
                                          Entropy (8bit):5.276330216199829
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2BB9E9AC0D39D185FE98FD13F09654F8
                                          SHA1:3441B149992C5DE9391954348189A759EF1A775A
                                          SHA-256:1535275CE907FC301547EC29B62CDE06856ED3F3CE1C9D3A4EA133CCC7641C44
                                          SHA-512:0A84C771B4D7C779A59B33913A85E136FC86917FADBC4FE97515FED28E450B02B33F8DE4243CC29D74B05B173688941EF532B15B31388035F0E00BC40E99F85E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/utils-baff4a41.js
                                          Preview:var h=Object.defineProperty,p=Object.defineProperties;var b=Object.getOwnPropertyDescriptors;var o=Object.getOwnPropertySymbols;var _=Object.prototype.hasOwnProperty,g=Object.prototype.propertyIsEnumerable;var a=(e,t,r)=>t in e?h(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,l=(e,t)=>{for(var r in t||(t={}))_.call(t,r)&&a(e,r,t[r]);if(o)for(var r of o(t))g.call(t,r)&&a(e,r,t[r]);return e},d=(e,t)=>p(e,b(t));import"./FlexBox-bf3804c7.js";import{i as m,b0 as y,gj as C,y as u}from"./tracking-ab1d1bef.js";import{L as w}from"./react-01f05f87.js";import"./_sentry-release-injection-file-f30887f6.js";import{g as S,s as E}from"./store-99699ca4.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="2b927eb9-da49-450d-b321-2e81df9943ce",e._sentryDebugIdIdentifier="sentry-dbid-2b927eb9-da49-450d-b321-2e81df9943ce")}catch(r){
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1156)
                                          Category:dropped
                                          Size (bytes):1157
                                          Entropy (8bit):5.407861282304888
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B95FEF070EFA262A4B5AFF4C862C9667
                                          SHA1:A870173FA1D34A0D4BAEFDC530BDF2E3142F060F
                                          SHA-256:6F459FEC396E061C2B2859B13889DACB3C16D3DFE8495F15ABEEBEB12EBBA89A
                                          SHA-512:8A00D76F73543424717B1659F6C1C7FEE3C98111E0525176315A624C326116B0A08AAEC35BFF03B7E27BFB4566D7195B3A71EE1AE1B3A6B907A834BC67676BF4
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var i=Object.defineProperty,l=Object.defineProperties;var g=Object.getOwnPropertyDescriptors;var t=Object.getOwnPropertySymbols;var u=Object.prototype.hasOwnProperty,I=Object.prototype.propertyIsEnumerable;var r=(e,n,o)=>n in e?i(e,n,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[n]=o,s=(e,n)=>{for(var o in n||(n={}))u.call(n,o)&&r(e,o,n[o]);if(t)for(var o of t(n))I.call(n,o)&&r(e,o,n[o]);return e},d=(e,n)=>l(e,g(n));import{y as p}from"./tracking-ab1d1bef.js";import{U as y,e as c}from"./profile-58092e7b.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1a18d903-c6d6-4988-a4e0-2f300df07241",e._sentryDebugIdIdentifier="sentry-dbid-1a18d903-c6d6-4988-a4e0-2f300df07241")}catch(o){}})();const m={sm:16,md:20,lg:24},b={100:y,1e3:c,1e4:c},w={1e4:{fill:"var(--color-accent-fg
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (14069)
                                          Category:downloaded
                                          Size (bytes):20652
                                          Entropy (8bit):5.4519707946977976
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:149C75608D28BB1D420DB543ED117D2A
                                          SHA1:6233451AB0BCD4637229D84821E1BBE3B468519B
                                          SHA-256:C74F0CD4C472B6038D1F58BD52E41FC2A0CF8A36759BB3E1923A8E29AF01DD3D
                                          SHA-512:BCF3724C5D3E9CC0D5A6A71708F2583BE7617BB21D48D6E7D2AA55ABA61D8E4BB96D41078966455441EAAC4815C6623D3C9AA397C1DD7E189353AB5A2CCA62CF
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/ElevatedTheme-dc58887b.js
                                          Preview:import{c as ie}from"./x-b18d5b0e.js";import{fe as ue,eO as ce,eH as se,bk as fe,y as le}from"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6.js";import{q as de}from"./FlexBox-bf3804c7.js";(function(){try{var z=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},N=new Error().stack;N&&(z._sentryDebugIds=z._sentryDebugIds||{},z._sentryDebugIds[N]="043149a2-f27d-4886-a8fe-0331e2943f36",z._sentryDebugIdIdentifier="sentry-dbid-043149a2-f27d-4886-a8fe-0331e2943f36")}catch(V){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const Oe=ie("ChevronRight",[["path",{d:"m9 18 6-6-6-6",key:"mthhwq"}]]);var re={exports:{}};const ye=ue(ce);(function(z,N){(function(V,S){z.exports=S(ye)})(typeof self!="undefined"?self:se,function(V){return function(S){function r(l){if(f[l])return f[l].exports;var i=f[l]=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (380)
                                          Category:downloaded
                                          Size (bytes):707
                                          Entropy (8bit):5.503372756570454
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F55F37DC6CE1B5F10945E5DFD5208E2C
                                          SHA1:8C19E55F0F20499A6F9FC8A7AACD29FB534E1AFD
                                          SHA-256:3533939CDC6094344C5B09F699A008BBFB1BAE6A398C10A85CE8E25CB0CBA5DC
                                          SHA-512:3BF491F405DE930364F69FB191FFE9EE4DE80E8F655E4487A1F8207305D35FDFF6EBF2C09BBF07852428DE701C5DCEC35E592A0042D3C70E17E40547931CDE60
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/rotate-cw-ba43d237.js
                                          Preview:import{c as d}from"./x-b18d5b0e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="2cfa81c1-2620-4069-9570-5aa8c0fdf73f",e._sentryDebugIdIdentifier="sentry-dbid-2cfa81c1-2620-4069-9570-5aa8c0fdf73f")}catch(f){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const n=d("RotateCw",[["path",{d:"M21 12a9 9 0 1 1-9-9c2.52 0 4.93 1 6.74 2.74L21 8",key:"1p45f6"}],["path",{d:"M21 3v5h-5",key:"1q7to0"}]]);export{n as R};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (1578)
                                          Category:dropped
                                          Size (bytes):1579
                                          Entropy (8bit):5.5015024486016735
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B1C7E6564CAF243BC80B1313B68BEAF3
                                          SHA1:28D49856166004E20C31626C699A63BE36E36E3C
                                          SHA-256:B3078D3EDC32AC75E02DEFECE43DAAF0044B3DAA571134D3E5AC0DD5A6435618
                                          SHA-512:0DCD61BDDE4F8D9DBB8DDA9B33AEEEF9B74CC5AD93583F214A238A271DAB03331E4152FBFC83344932D8B597EA303B3E73FA275DFC22994C45FEFBEAE601DD5D
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{iE as o,f_ as I,hC as _,hE as g,bk as v,cu as w}from"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6.js";import{a as x}from"./noop-2eaefa4b.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="22c4bb62-359d-4b65-bc5c-39df69fc1c80",e._sentryDebugIdIdentifier="sentry-dbid-22c4bb62-359d-4b65-bc5c-39df69fc1c80")}catch(s){}})();function $(e,n,s,t){for(var r=e.length,i=s+(t?1:-1);t?i--:++i<r;)if(n(e[i],i,e))return i;return-1}var y=$;function N(e){return e!==e}var S=N;function p(e,n,s){for(var t=s-1,r=e.length;++t<r;)if(e[t]===n)return t;return-1}var q=p,A=y,E=S,O=q;function C(e,n,s){return n===n?O(e,n,s):A(e,E,s)}var D=C,F=D;function T(e,n){var s=e==null?0:e.length;return!!s&&F(e,n,0)>-1}var B=T;function U(e,n,s){for(var t=-1,r=e==null?0:e.length;++t<r;)if(s(n,e[t]))return!0;return!1}var W=U,l=o,k=x,H=I
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):13
                                          Entropy (8bit):2.7773627950641693
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://td.doubleclick.net/td/rul/316245675?random=1727807029425&cv=11&fst=1727807029425&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v887153041za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgbray.substack.com%2Fp%2Fdid-muslims-attack-us-on-911%3Fr%3D1d6qya%26utm_campaign%3Dpost%26utm_medium%3Dweb%26triedRedirect%3Dtrue&ref=https%3A%2F%2Fopen.substack.com%2F&hn=www.googleadservices.com&frm=0&tiba=Who%20Attacked%20Us%20on%209%2F11%3F%20-%20by%20Gene%20Bray%20-%20genebray&npa=0&pscdl=noapi&auid=1515183734.1727807029&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                          Preview:<html></html>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (797)
                                          Category:downloaded
                                          Size (bytes):798
                                          Entropy (8bit):4.922191848027212
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FAEC537C624BEBBBA07D73DA681C43F9
                                          SHA1:B6ABFBF567DFD23E2DD4252800B496D2D99E236D
                                          SHA-256:011EF325AC2E0437167A7D2D1E3827C842F2C762D5E600DD5142F6C169F03465
                                          SHA-512:F6F8E08FE749F2134C9D41BF6333A1C4E1E7B74E6F285FE900014342BBB78664FB80347EE48881426829ECFD1915FEAF2B8FBF32D79E02F7335A0713DADB5621
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/FilePicker-011ef325.css
                                          Preview:._dragArea_vbag3_1{cursor:pointer;display:flex;min-height:300px;flex-direction:column;align-items:center;justify-content:center;text-align:center;border:1px dashed var(--color-utility-detail);border-radius:var(--border-radius-md);font-family:var(--font-family-text);font-size:var(--font-size-14);background-color:#fafafa}._dragActive_vbag3_17{background-color:var(--color-bg-secondary);border-color:var(--color-fg-secondary)}._text_vbag3_22._text_vbag3_22._text_vbag3_22{color:var(--color-fg-secondary);font-size:14px;margin-top:0;margin-bottom:0}._icon_vbag3_30{stroke:var(--color-secondary-themed);stroke-width:1.5px;pointer-events:none;margin-bottom:var(--size-16)}._browse_vbag3_37._browse_vbag3_37._browse_vbag3_37{color:var(--color-accent-themed);cursor:pointer}._file_vbag3_42{display:none}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3703)
                                          Category:dropped
                                          Size (bytes):3704
                                          Entropy (8bit):5.334659611627436
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:303F8C4A3ADE72D2902F8A7A7E7E82BC
                                          SHA1:9AA27FF02A7F71198BD1CEFA79AF2651315C2DB3
                                          SHA-256:081B0272E24F27FC9AAFAE32CD9AEE898E527CC48DBFB02BA3576FDD007A3FC6
                                          SHA-512:BE990FB6E022815DBB68ADB7768B03C68A407CD5D053DA8A91BD70135275C63D20B3E1C5770130B7EA5A7A6E31F0EC4DFD6EF4F12BE5F7C227A574331B63E5F9
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var w=Object.defineProperty,P=Object.defineProperties;var b=Object.getOwnPropertyDescriptors;var l=Object.getOwnPropertySymbols;var I=Object.prototype.hasOwnProperty,O=Object.prototype.propertyIsEnumerable;var d=(e,t,a)=>t in e?w(e,t,{enumerable:!0,configurable:!0,writable:!0,value:a}):e[t]=a,r=(e,t)=>{for(var a in t||(t={}))I.call(t,a)&&d(e,a,t[a]);if(l)for(var a of l(t))O.call(t,a)&&d(e,a,t[a]);return e},o=(e,t)=>P(e,b(t));import{cN as D,c as S,gK as $,j as A,Y as s,b0 as u,L as h,bL as Y,aV as y}from"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="875b8363-afc2-4f6e-a8e9-8d27b30c1ecb",e._sentryDebugIdIdentifier="sentry-dbid-875b8363-afc2-4f6e-a8e9-8d27b30c1ecb")}catch(a){}})();function x(e,{name:t,url:a,description:i,potentialAction:c}={}){return c=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2832)
                                          Category:downloaded
                                          Size (bytes):2833
                                          Entropy (8bit):5.441477330742703
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:71D88ED6DC44BA310149102A45558866
                                          SHA1:6B881E3D2881B0E4EAC8AD77F00218D8240405A3
                                          SHA-256:905D8DC8BF1D7A2D7971B6FF1986DBA0D7B084268C7748D21B7BDFCC1020EA0B
                                          SHA-512:2891C1396F865C74EB22D7996F00B8CAC8015E9C25507495C545CBAEFF3F0D316B9739399726D143D81BF9B75F50DA92A0C53F040180FCEB2528701D60F12603
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Unit-8430737c.js
                                          Preview:var S=Object.defineProperty,_=Object.defineProperties;var F=Object.getOwnPropertyDescriptors;var l=Object.getOwnPropertySymbols;var g=Object.prototype.hasOwnProperty,w=Object.prototype.propertyIsEnumerable;var p=(e,t,o)=>t in e?S(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o,f=(e,t)=>{for(var o in t||(t={}))g.call(t,o)&&p(e,o,t[o]);if(l)for(var o of l(t))w.call(t,o)&&p(e,o,t[o]);return e},b=(e,t)=>_(e,F(t));var h=(e,t)=>{var o={};for(var a in e)g.call(e,a)&&t.indexOf(a)<0&&(o[a]=e[a]);if(e!=null&&l)for(var a of l(e))t.indexOf(a)<0&&w.call(e,a)&&(o[a]=e[a]);return o};import{L as v,y as n,aV as T}from"./tracking-ab1d1bef.js";import{c as I,s as P,x as A,p as B,T as C,d as k}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";import"./createComponent-7426b7ce.js";import{e as U,A as N}from"./Avatar-6ecd0267.js";import{f as d,m as E}from"./ProfileHoverCard-b6bfcbfd.js";import{u as L,i as M}from"./isOnReader-94e42d26.js";(function(){try{var e=typ
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (1594)
                                          Category:dropped
                                          Size (bytes):1595
                                          Entropy (8bit):5.332356645240803
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D2C5B71C8BCD275C6254B1C1C0E11985
                                          SHA1:830EF2E4F7AEA8D3383D053F165DC5E097397E21
                                          SHA-256:468883AAE7DF8A38DCBEB8D8354CCA32A6CF686A0AF460545D5CE41A2D8A29C5
                                          SHA-512:3A01E7BCA2A5C80236162BB4D7D1367B15956C9B86F3281AB2E1CED4FC3F8F39B7DEDC67F95C659606DE1909AE98A6C67D97DE91BAC78E108EE134588D483C90
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{h as c,y as e}from"./tracking-ab1d1bef.js";import{u as m,F as u,T as o,b as d,O as i}from"./FlexBox-bf3804c7.js";import{F as y}from"./free_email_form.module-71b70b63.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[r]="a6b37a48-3443-4a67-b769-3bb00d4e6009",t._sentryDebugIdIdentifier="sentry-dbid-a6b37a48-3443-4a67-b769-3bb00d4e6009")}catch(a){}})();const w=({allowAllDay:t,redirect:r,onCancel:a})=>{const{iString:s}=m(),[n,p]=c(!1);return e(y,{className:"customer-support-mode-form",analyticsName:"Customer Support Mode Form",action:"/api/v1/customer_support_mode",onSuccess:()=>document.location.href=r||"/",autoLock:!0},e(u,null,e(u,{gap:8},e(o.Meta,{className:"danger",weight:"semibold",color:"error",translated:!0},"Danger"),e(o.H2,{translated:!0},"Support Mode"),e(o.B3,{tr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:dropped
                                          Size (bytes):1418
                                          Entropy (8bit):7.514358199600103
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A3EAA41F7FC4143F2874F2982914FA9A
                                          SHA1:53F19B94DC10012C31F9DD30E5D2C199BE611A3D
                                          SHA-256:D44E7664CEDE46D8CDB6F7D5F070118B94D88238294B4F284781C54DBFD41C8B
                                          SHA-512:1FBA778A1ED69C1E4CE7D4781FB2AC9B57C1344B9A8339FEAF589388D3C98D838F6296C645CAF5E7AC59A365824055DC32229D7E9FD0C3F0023B4A8E46F14F18
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:RIFF....WEBPVP8X........O..O..VP8 .........*P.P.>m0.F$#"!*V.....h....Y.ZO)....X.....}.{..O.9...s.m......k.gG.../.s.Z.G.s._P............A.k5..q.....`..M>s.r.'J...o...#........{.Gm..!.._.#.Y...........".K.........np/<G....Q,Mz...U.e...............-Cc.3.[4.*a^?....7.R.}>.0...~.Q.....X..T.........4V..o..z.L.Fo..wy.......U.4|Y........A.(..X.W*X..ECY...w.F.G..3Jq...\....d;?.h...B_...-..v.:.S5...W#..:...^]..\.&%&.n,.|.T..g.:.g.o<.p.....\{.e;(..;2.vf.xb..r..M..:S...!.3.H......2IB....k..2.|.+.b.......T...qa..$..-........Y..&X._.q.9..[.;....d.t.n-.Q.K*B.2;_%.l8...g@..0i..n.t...Se.*j.{..j..W'.D.\nw.,.g~:....'. ..v.oc..Z.......5;.o4.p\.Qs....>..tl....Li..x...t..7.S.....<.!..W..?7)..e[..;l.3k~.W.....ZI........u.i.@. ..TA....c...L!,.!.[..N..@.....r2.:....u....W..@.{h|.|..9..i....X......6K@V....X.P_..S.....I.B...I.4..#..x..3..E.f..d9.s.tO......K.nG...o...+&...:p2.M..h....R0.......}...1fk..g.l51@......3f..nJ.D*J1...:...u2.[..l.>.....1..7?......+.1_..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (2762)
                                          Category:downloaded
                                          Size (bytes):2763
                                          Entropy (8bit):5.489319610554863
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D5BB2B3E55A425EF5DA0FF7006C827F6
                                          SHA1:7F61D1879D0EA94DAC890BC5EE85D23186044922
                                          SHA-256:EEE6AFFC6F358D7B21B1DB9E034957067B16E9BE35F93B1504CE4A4AE360A54E
                                          SHA-512:9428A6286C77D9E1522E22C6B2B092A1E54C919805B2AA46CC15647D85C8AE95F9AC64B54E69571046FB4F26D4D66FC738ABD730FE355E33C75AE56FE88C2B36
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/overflow_menu-0d1ba09f.js
                                          Preview:import{G as S,h as p,p as H,y as o,Y as P}from"./tracking-ab1d1bef.js";import{c as i,b as U}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";import{a as z,M as A}from"./Menu-08e7d572.js";import{n as O}from"./homepage_hooks-075d064f.js";import{C as F}from"./chevron-down-94c34e63.js";import{C as G}from"./ProfileHoverCard-b6bfcbfd.js";import{C as J}from"./ElevatedTheme-dc58887b.js";(function(){try{var r=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},a=new Error().stack;a&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[a]="4f98c89a-21cb-4403-8996-89d0386e1af7",r._sentryDebugIdIdentifier="sentry-dbid-4f98c89a-21cb-4403-8996-89d0386e1af7")}catch(d){}})();const X="_subMenuTrigger_1fyh8_1",Y="_subMenuItem_1fyh8_6",j="_disabled_1fyh8_6",q="_logo_1fyh8_14",K="_chevron_1fyh8_18",l={subMenuTrigger:X,subMenuItem:Y,disabled:j,logo:q,chevron:K},L=10,Q=250;function so({className:r,items:a,menuItemClassNam
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2733)
                                          Category:dropped
                                          Size (bytes):3869
                                          Entropy (8bit):5.517541627577602
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8B0E5A86A5B1FC199593AB2B4DEAEBF3
                                          SHA1:A9BABEC10944B07A3D8EF73925238427B1BDA794
                                          SHA-256:06DE79B93260CBDE7279096765EEDBB9E953A8446E0E375655768FCF05EBD615
                                          SHA-512:66F104C35050D840789525D85877354007B8A9D7BDB99862E2D73F5B36B8754448A4280C0AFA3310444FCA315FD8006E938FED6EF7B2DB734AF2DE99107D03CA
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{c as D,X as M}from"./x-b18d5b0e.js";import{ci as U,k as R,hl as P,y as n,h as w,cQ as E,am as H,p as k,u as L,ia as V,_ as W,g as h,ah as q,U as F,c as A,iA as G,z as J,t as i,E as p,a3 as O,ai as z,iB as g}from"./tracking-ab1d1bef.js";import{H as Q}from"./Metadata-aeaef1d6.js";import{T as y,u as $}from"./FlexBox-bf3804c7.js";import{S as X}from"./captcha-298e7b4f.js";import{u as Z}from"./free_email_form.module-71b70b63.js";import"./_sentry-release-injection-file-f30887f6.js";import{u as j}from"./profile_updater-c9f3eb4b.js";import{c as N}from"./createComponent-7426b7ce.js";import"./responsive_img-6b62b390.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},a=new Error().stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="15b7ca68-73c0-42e7-ab30-b40500661f76",e._sentryDebugIdIdentifier="sentry-dbid-15b7ca68-73c0-42e7-ab30-b40500661f76")}catch(t){}})();/**. * @license lucide-preact v0.32
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4296)
                                          Category:downloaded
                                          Size (bytes):4297
                                          Entropy (8bit):5.342041052140073
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E8B9BBF397A0755203FDC98DB4DAFD87
                                          SHA1:9869CBB138D6051DC0DC92FE9C09983BC419F67B
                                          SHA-256:40F28F5246EC7954F2FF2F0CFB8B0E16D776658423DDFB6D3A5ED9E01842629D
                                          SHA-512:A2BF9077A101AD6E05BD7AA32F57C878548AD8E0E9C441BEB07FD93ECC1AE3ECD5F3672735228EC0107627E980EBE31112A240A88EC48A644233C8BE529FE45B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Tooltip-25aa8fd0.js
                                          Preview:var z=Object.defineProperty,A=Object.defineProperties;var B=Object.getOwnPropertyDescriptors;var u=Object.getOwnPropertySymbols;var P=Object.prototype.hasOwnProperty,_=Object.prototype.propertyIsEnumerable;var v=(t,e,a)=>e in t?z(t,e,{enumerable:!0,configurable:!0,writable:!0,value:a}):t[e]=a,o=(t,e)=>{for(var a in e||(e={}))P.call(e,a)&&v(t,a,e[a]);if(u)for(var a of u(e))_.call(e,a)&&v(t,a,e[a]);return t},f=(t,e)=>A(t,B(e));var g=(t,e)=>{var a={};for(var r in t)P.call(t,r)&&e.indexOf(r)<0&&(a[r]=t[r]);if(t!=null&&u)for(var r of u(t))e.indexOf(r)<0&&_.call(t,r)&&(a[r]=t[r]);return a};import{h as X,y as s,ci as K,cQ as M,z as b,b4 as R}from"./tracking-ab1d1bef.js";import{b as W,T,d as I}from"./FlexBox-bf3804c7.js";import{a as j,u as G}from"./react-laag.esm-3509966e.js";import"./_sentry-release-injection-file-f30887f6.js";import{q as H}from"./transition-da92ca01.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (53452)
                                          Category:dropped
                                          Size (bytes):54748
                                          Entropy (8bit):5.735072611959504
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:11E0FCDE461B4681160330C0AF48580C
                                          SHA1:4AAC03F785E4F4F2F565FA4277BC1A679F0EFE03
                                          SHA-256:2B0978513A91959770A3AD1DC73195B3283F08491AB00CE479B3CFC77F1DD03A
                                          SHA-512:E4EC4D5FD5838099445D0B864372AA36093AF9FE557BD953877D2A2FA8E69DBCAB3FA9C8F2DD0DE51000ED112C1AFBD9B68B966FC50630A497734DAF40A8E4B7
                                          Malicious:false
                                          Reputation:unknown
                                          Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function m(U){return U}var d=function(U){return m.call(this,U)},p=this||self,O=function(U,C,G,g,T,z,W,c,k,E,A,w){for(E=(A=27,35);;)try{if(A==92)break;else if(A==27)k=p.trustedTypes,c=T,A=C;else if(A==C)A=k&&k.createPolicy?g:G;else{if(A==G)return c;if(A==19)E=35,A=99;else if(A==99)A=p.console?12:U;else{if(A==U)return E=35,c;A==12?(p.console[z](w.message),A=U):A==g&&(E=64,c=k.createPolicy(W,{createHTML:d,createScript:d,createScriptURL:d}),A=U)}}}catch(J){if(E==35)throw J;E==64&&(w=J,A=19)}};(0,eval)(function(U,C){return(C=O(56,1,81,70,null,"error","ad"))&&U.eval(C.createScript("1"))===1?function(G){return C.createScript(G)}:function(G){return""+G}}(p)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;c
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (38680)
                                          Category:downloaded
                                          Size (bytes):41814
                                          Entropy (8bit):5.378825063677522
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:25F7A83604F3825B47DF2FDC576844B1
                                          SHA1:EBECBF1A6288BB71C77E1061AB45873F32BE3E75
                                          SHA-256:8AE142AD35A0CE781D64690F842458C39A1A29EDEF141F03AC957AD202E2EF44
                                          SHA-512:DCC93F34DF6E8ED9DD221299653338E96693BA5159EF898106A87598CACE5A96FBDE2DDD6F2BB398B40B630474663F572D4D89F2809DAB98F2F3AF7869B432AA
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/NavbarUserWidget-ac3fa579.js
                                          Preview:var Oe=Object.defineProperty,xe=Object.defineProperties;var Ue=Object.getOwnPropertyDescriptors;var fe=Object.getOwnPropertySymbols;var Re=Object.prototype.hasOwnProperty,Be=Object.prototype.propertyIsEnumerable;var ge=(e,n,o)=>n in e?Oe(e,n,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[n]=o,ee=(e,n)=>{for(var o in n||(n={}))Re.call(n,o)&&ge(e,o,n[o]);if(fe)for(var o of fe(n))Be.call(n,o)&&ge(e,o,n[o]);return e},te=(e,n)=>xe(e,Ue(n));var V=(e,n,o)=>new Promise((r,i)=>{var d=u=>{try{s(o.next(u))}catch(g){i(g)}},_=u=>{try{s(o.throw(u))}catch(g){i(g)}},s=u=>u.done?r(u.value):Promise.resolve(u.value).then(d,_);s((o=o.apply(e,n)).next())});import{y as t,p as ne,h as j,L as B,G as ke,z as ie,t as m,E as p,j as Pe,c as k,ah as Fe,i as ze,U as q,aA as he,I as be,aS as Ve,u as K,ga as qe,V as oe,_ as I,ab as Ke,R as $,O as ye,eA as He,dv as We,a1 as Ge,gQ as $e,aC as je,gA as Je,c0 as Te,aB as Qe,d as Xe}from"./tracking-ab1d1bef.js";import{q as Ye,d as re,u as P,j as se,c as Ie,B as Ze
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (758)
                                          Category:downloaded
                                          Size (bytes):759
                                          Entropy (8bit):5.245081346603028
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C4115D83C231EFAD3A41B46B798CE96C
                                          SHA1:936F44135889F24A1F67CDA88E60543841D74FA6
                                          SHA-256:D7E0CFF2575B23715B86ADCD22E926D052AF32E3DE7A2DF797C7888D3E12B390
                                          SHA-512:D7C5EF859734DDBE416F89D7BEDCB3BCDAB5716020037693F5BD46B90EDD5AC920014804AD0AF5C9DCDB29D69077E38856D15AD37F899ED85F83ED6E9B8A1CF5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/CreditCardIcon-d7e0cff2.css
                                          Preview:._innerFaceContainer_18qg1_1{position:relative}._primaryFace_18qg1_5{outline:4.4px solid var(--color-bg-primary-themed);filter:drop-shadow(0px 0px 4.4px rgba(0,0,0,.2)) drop-shadow(0px 8.8px 17.6px rgba(0,0,0,.1))}._pubLogo_18qg1_10{right:0;bottom:-10px;position:absolute}._pubLogo_18qg1_10>div{overflow:visible;filter:drop-shadow(0px 0px 4.4px rgba(0,0,0,.2)) drop-shadow(0px 8.8px 17.6px rgba(0,0,0,.1));border-radius:var(--border-radius-sm)}._appButton_18qg1_21._appButton_18qg1_21._appButton_18qg1_21._appButton_18qg1_21{width:100%;margin:0;height:var(--size-48)}._chatMessageContainer_18qg1_27{width:100%}._chatMessage_18qg1_27{background:var(--color-bg-secondary-themed, #eeeeee)}._chatMessageReadMore_18qg1_35{width:-moz-fit-content;width:fit-content}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (6139)
                                          Category:downloaded
                                          Size (bytes):6140
                                          Entropy (8bit):5.633556440851585
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D2B7683152165E075C99C3E71F3A0B67
                                          SHA1:4228E0218CB7DBA845EC840CB00BD735856BF91A
                                          SHA-256:CB3859F487337F96D88D4C65BBD207BDF780C2BA0945D3E2D31F252466BEE038
                                          SHA-512:B7527110A8B32F37188A9B706B5FC746CB6044BC3CFF3412D13DE1E0FF608FF3CE3BB43B011486B33E7C1E35FF85E1C357A4FB44FB24BB7D421741E62F6F8336
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/profile-58092e7b.js
                                          Preview:var O=Object.defineProperty,R=Object.defineProperties;var Y=Object.getOwnPropertyDescriptors;var P=Object.getOwnPropertySymbols;var W=Object.prototype.hasOwnProperty,I=Object.prototype.propertyIsEnumerable;var $=(e,r,t)=>r in e?O(e,r,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[r]=t,v=(e,r)=>{for(var t in r||(r={}))W.call(r,t)&&$(e,t,r[t]);if(P)for(var t of P(r))I.call(r,t)&&$(e,t,r[t]);return e},y=(e,r)=>R(e,Y(r));var S=(e,r)=>{var t={};for(var o in e)W.call(e,o)&&r.indexOf(o)<0&&(t[o]=e[o]);if(e!=null&&P)for(var o of P(e))r.indexOf(o)<0&&I.call(e,o)&&(t[o]=e[o]);return t};var M=(e,r,t)=>new Promise((o,a)=>{var c=s=>{try{f(t.next(s))}catch(i){a(i)}},u=s=>{try{f(t.throw(s))}catch(i){a(i)}},f=s=>s.done?o(s.value):Promise.resolve(s.value).then(c,u);f((t=t.apply(e,r)).next())});import{S as Z,d as q,c as A,s as k,u as H}from"./user-6b818899.js";import"./_sentry-release-injection-file-f30887f6.js";import{bn as Q,y as d,_ as J,ci as T,h as V,aA as x,cQ as z,ff as b,H as U,p as G}fr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3349)
                                          Category:downloaded
                                          Size (bytes):3350
                                          Entropy (8bit):5.48347543152479
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B5E8DDEE374D0CA389896783E4E93288
                                          SHA1:71445D9610D897C008EAF6AC0480812577A9CB44
                                          SHA-256:E898F9A8883F15FFB2A71AA1F48CC20AEA5D30E613869A13511231EB2F613165
                                          SHA-512:B348B01885D1B3D2B1CAADA9113A7E91A029EB14E49E6D6F45DE746AC39651A5B647F659DA620246E70153E1A8853FE3CC80B96779C2286B67E6C31416F495FB
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/PlusIcon-4eef9042.js
                                          Preview:var S=Object.defineProperty,_=Object.defineProperties;var v=Object.getOwnPropertyDescriptors;var l=Object.getOwnPropertySymbols;var w=Object.prototype.hasOwnProperty,h=Object.prototype.propertyIsEnumerable;var f=(e,o,t)=>o in e?S(e,o,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[o]=t,a=(e,o)=>{for(var t in o||(o={}))w.call(o,t)&&f(e,t,o[t]);if(l)for(var t of l(o))h.call(o,t)&&f(e,t,o[t]);return e},g=(e,o)=>_(e,v(o));var p=(e,o)=>{var t={};for(var s in e)w.call(e,s)&&o.indexOf(s)<0&&(t[s]=e[s]);if(e!=null&&l)for(var s of l(e))o.indexOf(s)<0&&h.call(e,s)&&(t[s]=e[s]);return t};import{y as n,ci as x,bp as B,bd as T,z as D}from"./tracking-ab1d1bef.js";import{S as m,u as P,F as r,b as u,T as d,j,d as M}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";import{B as L}from"./BetaTag-50e98e19.js";import{D as y}from"./Menu-08e7d572.js";import{u as R,a as F}from"./HoverCard-3d3173e0.js";import{u as H}from"./ElevatedTheme-dc58887b.js";import{g as z}from"./ho
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (380)
                                          Category:dropped
                                          Size (bytes):928
                                          Entropy (8bit):5.482447594824711
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AA9CFAE696022736BEC2E08CF3BFA185
                                          SHA1:2BFC6FAA375B1618E7C956CBFD2B66966EF87005
                                          SHA-256:BD74D7957D5F1BF80ED1997A52EDAB96443BDD9283609E23B0F0C730E60BDA69
                                          SHA-512:FD379D02F5D91A2A66E49A14ECA9684F6FC7AAE00E885A01A7620F9C71169C97F2C3CB1B4011D2BB4F65B9622307D199CA5EF5C9133A3AD3BBD1346806A7F0AD
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{c as n}from"./x-b18d5b0e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},a=new Error().stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="a19286c3-1311-41ae-ba18-b32214bff54c",e._sentryDebugIdIdentifier="sentry-dbid-a19286c3-1311-41ae-ba18-b32214bff54c")}catch(t){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const r=n("Sparkles",[["path",{d:"m12 3-1.912 5.813a2 2 0 0 1-1.275 1.275L3 12l5.813 1.912a2 2 0 0 1 1.275 1.275L12 21l1.912-5.813a2 2 0 0 1 1.275-1.275L21 12l-5.813-1.912a2 2 0 0 1-1.275-1.275L12 3Z",key:"17u4zn"}],["path",{d:"M5 3v4",key:"bklmnn"}],["path",{d:"M19 17v4",key:"iiml17"}],["path",{d:"M3 5h4",key:"nem4j1"}],["path",{d:"M17 19h4",key:"lbex7p"}]]);export{r as S};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (617)
                                          Category:dropped
                                          Size (bytes):1305
                                          Entropy (8bit):5.527567736796098
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5B40355F4CC7E2E36312AE9FE56895E9
                                          SHA1:3427C4B31F951BCFB67535BB409FCDE3C5164505
                                          SHA-256:B39699711D4E9A70EB1A198B747083AF66707FF06E8405A5A2DF0E181DAEF169
                                          SHA-512:7CA242D5A87931BF474BE1B04D2E60CDAF506A0D924F5ABB0C41B84ADBB8DE0E75A61A8DD771608926787D57C7FDF9BA0125A5D31352B147A3C0B96280C70E13
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{c as i}from"./x-b18d5b0e.js";import{bk as n}from"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6.js";import{t as e}from"./toNumber-cdebf904.js";(function(){try{var a=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[d]="c8ecbb8d-7b7d-4648-bc4a-26dae4064445",a._sentryDebugIdIdentifier="sentry-dbid-c8ecbb8d-7b7d-4648-bc4a-26dae4064445")}catch(t){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const I=i("EyeOff",[["path",{d:"M9.88 9.88a3 3 0 1 0 4.24 4.24",key:"1jxqfv"}],["path",{d:"M10.73 5.08A10.43 10.43 0 0 1 12 5c7 0 10 7 10 7a13.16 13.16 0 0 1-1.67 2.68",key:"9wicm4"}],["path",{d:"M6.61 6.61A13.526 13.526 0 0 0 2 12s3 7 10 7a9.74 9.74 0 0 0 5.39-1.61",key:"1jreej"}],["line",{x1:"2",x2:"22",y1:
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (588)
                                          Category:dropped
                                          Size (bytes):589
                                          Entropy (8bit):5.305808894355951
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:533ECF215E9D06C32EE9ECA271324613
                                          SHA1:CF954741A5521B0BE9C5690EAE24E6705A15DE6F
                                          SHA-256:34198FCD6DF54BF69000A8C6103C56928D439114F5EA93A4B351C6696F03AF87
                                          SHA-512:08EF007BD47C07E4E9564E38D3F2FC618BB07DE0201FACDE5BECC803723DEDEB2062A1CB3BC74567CE0B2B7EA6093448B64E39D45BF22328CB16ADDCC8A96F61
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import"./_sentry-release-injection-file-f30887f6.js";import{cv as n,cy as s}from"./tracking-ab1d1bef.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},a=new Error().stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="46467a89-dd2a-491c-981d-f67fac874cf6",e._sentryDebugIdIdentifier="sentry-dbid-46467a89-dd2a-491c-981d-f67fac874cf6")}catch(r){}})();var d=n;function f(e,a){return d(a,function(r){return e[r]})}var t=f,u=t,i=s;function o(e){return e==null?[]:u(e,i(e))}var l=o;export{l as v};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (46775)
                                          Category:downloaded
                                          Size (bytes):46781
                                          Entropy (8bit):5.440886916021005
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:00D53E66660BED176478C927628A4652
                                          SHA1:B838656C5B35025739A03FB5EC3CEC65F9A8D3A9
                                          SHA-256:813EE92A7F8A7B38CD4043D4074AA23ADEF7284A179EB4F458FA4A2950553E94
                                          SHA-512:DDB3403329355693D135E814350BC9B3A8F43EC6CFF7C28FAC89B93B27E7104671D61F10C0707E2E25FAB8378BDF7B645330E1DF3EE1F1DCAD4A65CBE4AF2EF9
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/comments_page-95782071.js
                                          Preview:var wt=Object.defineProperty,St=Object.defineProperties;var vt=Object.getOwnPropertyDescriptors;var re=Object.getOwnPropertySymbols;var Me=Object.prototype.hasOwnProperty,Re=Object.prototype.propertyIsEnumerable;var fe=(s,o,t)=>o in s?wt(s,o,{enumerable:!0,configurable:!0,writable:!0,value:t}):s[o]=t,w=(s,o)=>{for(var t in o||(o={}))Me.call(o,t)&&fe(s,t,o[t]);if(re)for(var t of re(o))Re.call(o,t)&&fe(s,t,o[t]);return s},B=(s,o)=>St(s,vt(o));var Pe=(s,o)=>{var t={};for(var n in s)Me.call(s,n)&&o.indexOf(n)<0&&(t[n]=s[n]);if(s!=null&&re)for(var n of re(s))o.indexOf(n)<0&&Re.call(s,n)&&(t[n]=s[n]);return t};var L=(s,o,t)=>(fe(s,typeof o!="symbol"?o+"":o,t),t);var N=(s,o,t)=>new Promise((n,i)=>{var a=r=>{try{c(t.next(r))}catch(h){i(h)}},l=r=>{try{c(t.throw(r))}catch(h){i(h)}},c=r=>r.done?n(r.value):Promise.resolve(r.value).then(a,l);c((t=t.apply(s,o)).next())});import{ci as We,h as T,G as ie,aW as Ve,y as e,cQ as ze,p as we,L as F,b as Nt,cG as Ge,bu as Ye,ff as Tt,z as qe,gX as kt,gY as s
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5172)
                                          Category:downloaded
                                          Size (bytes):6785
                                          Entropy (8bit):5.4294941116368864
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:54127C8F1493FDFE6A0C685FC8058AF0
                                          SHA1:CC794F157E580E13A18451A0C85F6E3641F27208
                                          SHA-256:96EE7B3B884714014234913434656E0C93D27F40C3C17269E0E4C01398027C60
                                          SHA-512:14F63F8C9E6B25797120ED12330AACFD469A08940616D4FCA4140C5DEC0E34B997F860816BEB2EF7884004E63CD285F6CE0055FA22FC1DEB4815A7F57C77AABC
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/HoverCard-3d3173e0.js
                                          Preview:var q=Object.defineProperty,F=Object.defineProperties;var j=Object.getOwnPropertyDescriptors;var g=Object.getOwnPropertySymbols;var N=Object.prototype.hasOwnProperty,S=Object.prototype.propertyIsEnumerable;var $=(t,e,r)=>e in t?q(t,e,{enumerable:!0,configurable:!0,writable:!0,value:r}):t[e]=r,l=(t,e)=>{for(var r in e||(e={}))N.call(e,r)&&$(t,r,e[r]);if(g)for(var r of g(e))S.call(e,r)&&$(t,r,e[r]);return t},w=(t,e)=>F(t,j(e));var b=(t,e)=>{var r={};for(var n in t)N.call(t,n)&&e.indexOf(n)<0&&(r[n]=t[n]);if(t!=null&&g)for(var n of g(t))e.indexOf(n)<0&&S.call(t,n)&&(r[n]=t[n]);return r};import{c as Y,X as W}from"./x-b18d5b0e.js";import{y as s,z as X,ci as A,h as T,G as E,bn as G,cQ as Q,hA as U,f6 as O,p as J}from"./tracking-ab1d1bef.js";import{q as V,c as x,B as Z,b as k,g as K,d as B,j as ee,T as te}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";import{u as re,E as ne}from"./ElevatedTheme-dc58887b.js";import{c as C}from"./createComponent-7426b7ce.js";im
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:dropped
                                          Size (bytes):27942
                                          Entropy (8bit):7.99069602003654
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:088B5C5222B61A65AFB65369F9F677D4
                                          SHA1:D86E8977435ED474D75282C4DF527BB03801E91E
                                          SHA-256:E3FF079948369B4EE3D89164721162F3731429AC8353F27BB6DA5635FAC6B7B0
                                          SHA-512:710F0A4C4D3F97F6EE6F473379C78910545D61D2F04251EAE4662814D9E05835B35320CB6A47A89A6285C54D2791B33785C2AAFD6184F06CEEC87C24CB79026A
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:RIFF.m..WEBPVP8X..............VP8 >l...I...*....>m,.F$"........b..'4.n..g._........Gk..O...}.|.....'.o....?........C.....t..?...?......O.o...o.......?......o.....k.../...........?..=...?.|..#.?..v~%...c.V.........{c..........W.g.v.o...k=.}..w..I.....................W..q?....O......O...?........C....I........W.7..._.....~....x..n0.^.)7....T....."n.....G....e(..!.(.F....\.p....N...zVZ.a..N....MW.....w.......i$...+k..+g.!.d.;..o.#........v.I.....K.I..........RM.:Wb.......INW..0..s.s.&Y...n.F.....l.z.f(I,.dm...a.7z....u...ZqC.....L....1..F.9..u...TR.^.7.?......BFO.W....|/H.8&.*...Vr[...d..Wj.....L[...>.(. .iM..7...^iq...Te.......)he........x=.pUG.......>....:K..)..|..+..".....t'"z.j.0:.......i51O.)O.)..C...L..P....7...a.....0.'....m....u..9.q.8!..OB*....BL;..IH..L......MB.......n...tn.!.........%..I....N..~....ULn.*.L.f0%..i.......s..i.?3}..,...........4..S<S9..Z.....a7.......Vp.;..yS.j..V..U.>JZ..C|.=p.cI...M`2K.....b...1|?[.#7..=H...X3R?....A
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):92
                                          Entropy (8bit):4.681376799388188
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:37C57B11CE88B609C07DECFF04A21205
                                          SHA1:B6F2BCE7ED7E511B5216C4A6DEC2ABFCD50D6B20
                                          SHA-256:51B02764EC5DD7B6337C0EE7044AE5B5418D3A8605FE309D5A0927DCAA72AA05
                                          SHA-512:7947436A5FAFE5D2C82315FF40FA9D1B6C7F9A64C18911DCD20E48A15BF0BA83F576F5D90DFFCC1318A27E252C71F92306B0447C8E9ABB9FC2A44B18579E85D6
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/responsive_img-51b02764.css
                                          Preview:._img_16u6n_1{display:flex}._object-fit-cover_16u6n_5{-o-object-fit:cover;object-fit:cover}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1989)
                                          Category:downloaded
                                          Size (bytes):1990
                                          Entropy (8bit):5.004512327097312
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:92FE43988F0B8811F7678ACCADF34174
                                          SHA1:F764CCF438F957BD6B347FA7586A9EC3FFFECBAF
                                          SHA-256:6BB7E637922F38E842255BAD583ECA899B07B9CCD9D618649AA03CF6998AB5F2
                                          SHA-512:B3FBE5A3F7C1CE0FF2DAAE835570D41DF5D461ACE402905FA04014A38D245DD442697C6E494C2E8E2C5447580D41C700669C55921FB204C139A866B88B0A62AC
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Switch-6bb7e637.css
                                          Preview:._switch_1ypky_1{position:relative;display:flex;box-sizing:content-box;flex:0 0 auto;cursor:pointer;border-radius:var(--border-radius-full);border:none;transition:var(--animate-hover);align-items:center;overflow:hidden;padding:0;margin:0;width:var(--switch-width);height:var(--switch-height);background-color:var(--color-bg-secondary);border:var(--border-default)}._switch_1ypky_1:focus-visible{box-shadow:var(--focus-ring)}._switch_1ypky_1._enabled_1ypky_23._checked_1ypky_23{background-color:var(--color-button-primary-bg)}@media (hover: hover){._switch_1ypky_1._enabled_1ypky_23._checked_1ypky_23:hover{background-color:var(--color-button-primary-bg-hover)}}@media (hover: hover){._switch_1ypky_1._enabled_1ypky_23._unchecked_1ypky_33:hover{background-color:var(--color-bg-tertiary)}}._switch_1ypky_1._disabled_1ypky_41{background-color:var(--color-bg-secondary);border:1px solid var(--color-utility-transparent);cursor:not-allowed}._switch_1ypky_1._sm_1ypky_47{--switch-width: var(--size-32);--sw
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (48826)
                                          Category:downloaded
                                          Size (bytes):253588
                                          Entropy (8bit):5.468972271428833
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:54AF0596A9F1AC2ABE4F57F68E5C5F51
                                          SHA1:47288F5F7776B95EFDE9B06CF54AB4D764FD08F8
                                          SHA-256:5DB9CF3600EAF442AA3B0BE615019A4F1D59826925A9347FC3BB4F8F1A8421C6
                                          SHA-512:1AA9913A5E98C5F385692E6119034CD6C122F660BA14D5308CCE502A400A04B19719F0C0964DF23B3D2840CC2D7124DD934CF0C6920A4CBC96D6C9B61FB36561
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web&triedRedirect=true
                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <meta name="norton-safeweb-site-verification" content="24usqpep0ejc5w6hod3dulxwciwp0djs6c6ufp96av3t4whuxovj72wfkdjxu82yacb7430qjm8adbd5ezlt4592dq4zrvadcn9j9n-0btgdzpiojfzno16-fnsnu7xd" />. . <link rel="preconnect" href="https://substackcdn.com" />. .. .. . <link rel="preload" as="style" href="https://substackcdn.com/bundle/theme/main.64ce1ff498e1560c72df.css" />. . . . <link rel="preload" as="font" href="https://fonts.gstatic.com/s/spectral/v13/rnCr-xNNww_2s0amA9M5knjsS_ul.woff2" crossorigin />. .. . . <link type="text/css" rel="stylesheet" href="https://substackcdn.com/bundle/assets/entry-91397ed1.css" />. . <link type="text/css" rel="stylesheet" href="https://substackcdn.com/bundle/assets/index-b8735f80.css" />. . <link type="text/css" rel="
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (380)
                                          Category:downloaded
                                          Size (bytes):679
                                          Entropy (8bit):5.500825245943998
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:880B8D6B624BD624B1D385D91C38367F
                                          SHA1:9C1E2320F9BAA6041B11582F0F263C790D0355A2
                                          SHA-256:1CB52B590CDF7D03BDCE13722241B534135D27680E78FBB3C92D4A886216E196
                                          SHA-512:29393E7A3D31B7C468035382265EF697DA067682C53017E26C1AFFAF2BD51B80C4B274BB5FC01A98936FB896901964C8691F29F1844C21E18C3864F807B4C97E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/chevrons-right-6a986fce.js
                                          Preview:import{c as t}from"./x-b18d5b0e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2bfd024e-431e-40f6-a612-0397b28867b0",e._sentryDebugIdIdentifier="sentry-dbid-2bfd024e-431e-40f6-a612-0397b28867b0")}catch(d){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const f=t("ChevronsRight",[["path",{d:"m6 17 5-5-5-5",key:"xnjwq"}],["path",{d:"m13 17 5-5-5-5",key:"17xmmf"}]]);export{f as C};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (499)
                                          Category:downloaded
                                          Size (bytes):500
                                          Entropy (8bit):5.381646224176772
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C30DC9E97157B8F9944020898033A4D4
                                          SHA1:146BF3869847BB203D1D66DA0C2F93B8EAEBB55B
                                          SHA-256:15E1F2D2384A4F94E3741DFCE2EF50F076A30ACA1F3255DDE9C914F554D508E5
                                          SHA-512:DCB14FDA361362455AECD325D97085C2898B77EC789D1C5E43BD310A5941D510DD37EEC27923F251E113F98C47967AA23C35CF4EAE7C6D8B9FA129D0077C2552
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/_copyArray-d1327844.js
                                          Preview:import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a54f7506-f006-44a5-99b7-5810fdc84956",e._sentryDebugIdIdentifier="sentry-dbid-a54f7506-f006-44a5-99b7-5810fdc84956")}catch(t){}})();function f(e,n){var t=-1,d=e.length;for(n||(n=Array(d));++t<d;)n[t]=e[t];return n}var i=f;export{i as _};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (52043)
                                          Category:dropped
                                          Size (bytes):143818
                                          Entropy (8bit):5.583336955425989
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:CBA67C2F5FDF1409107FDFD611C30E71
                                          SHA1:A2744341FE5625A7AC577794CD797325F61D020B
                                          SHA-256:A6E598B4DFE569B8BD2CEE2EF4731D21907CAFD2E278C3B80C4177B017F39CCD
                                          SHA-512:BC5F5DD54930A19F82784CE8E18037D0EFAD1715189C080FD2EFA0FDBCF5FE30001B4FF813F4C2A50D7036C5BFB2B8DCF4F9DD46560D5778D57AFC936D562423
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var Ro=Object.defineProperty,Uo=Object.defineProperties;var Bo=Object.getOwnPropertyDescriptors;var Je=Object.getOwnPropertySymbols;var us=Object.prototype.hasOwnProperty,ps=Object.prototype.propertyIsEnumerable;var hs=Math.pow,Ct=(e,s,o)=>s in e?Ro(e,s,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[s]=o,y=(e,s)=>{for(var o in s||(s={}))us.call(s,o)&&Ct(e,o,s[o]);if(Je)for(var o of Je(s))ps.call(s,o)&&Ct(e,o,s[o]);return e},v=(e,s)=>Uo(e,Bo(s));var De=(e,s)=>{var o={};for(var n in e)us.call(e,n)&&s.indexOf(n)<0&&(o[n]=e[n]);if(e!=null&&Je)for(var n of Je(e))s.indexOf(n)<0&&ps.call(e,n)&&(o[n]=e[n]);return o};var Te=(e,s,o)=>(Ct(e,typeof s!="symbol"?s+"":s,o),o);var x=(e,s,o)=>new Promise((n,a)=>{var i=l=>{try{r(o.next(l))}catch(d){a(d)}},c=l=>{try{r(o.throw(l))}catch(d){a(d)}},r=l=>l.done?n(l.value):Promise.resolve(l.value).then(i,c);r((o=o.apply(e,s)).next())});import{y as t,bk as ht,f6 as Ho,hn as $o,bs as Fo,bt as jo,G as q,aA as X,ci as $e,cQ as Fe,h as w,aW as ve,bh as Qe,
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):167
                                          Entropy (8bit):5.068133541800966
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C630E4C133D0B65D123241F960354AAC
                                          SHA1:F1D652419EC1E067BB76834F7E5A13B05620126B
                                          SHA-256:24228C5ADF4E282D3A61C3406C476F10A8AA39C95D842ACC4337A82DAA17D9F8
                                          SHA-512:DBB12FE573701CFE382527FA45455763BFD8F54BF0027B8047A7D97440072B5399ADB8ADC93BF3B6A631C469DC5D4D3BB87D70F2987F99F9DA0976E011925902
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/PublicationSearch-24228c5a.css
                                          Preview:@media screen and (max-width: 650px){._noQueryZeroState_p93un_1{min-height:85svh}}@media screen and (max-width: 650px){._noResultsZeroState_p93un_7{min-height:85svh}}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (710)
                                          Category:downloaded
                                          Size (bytes):711
                                          Entropy (8bit):4.923359866663336
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:16F34362674452083FAF6CFA7968080D
                                          SHA1:BB6DE176F6379ABD86F5E74BF5F27F3959D64D88
                                          SHA-256:6E53593DBDBE83A9DA7CAF0FF4CEBABBB8D058E77647C655D92D90C6CFAD9592
                                          SHA-512:DC5489A1ACBF259187076E0BB06A9DB61A16E7CE86C664DA04D05BE6F0D59A8C8067755484D17A136BCD30597D7EEBAAF9C904CDA6633A2455F5F360574EA018
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Field-6e53593d.css
                                          Preview:._portalWrapper_1686v_1{display:flex}._contentWrapper_1686v_5{position:fixed;top:0;z-index:101;visibility:hidden;opacity:0;border:1px solid var(--color-bg-tertiary);border-radius:var(--border-radius-md);background:var(--color-light-bg-primary);box-shadow:var(--shadow-lg);cursor:initial;font-family:var(--font-family-text);white-space:initial;padding:16px;font-size:14px;line-height:20px}._contentWrapperShown_1686v_23{visibility:visible;display:block;pointer-events:auto;opacity:1}._learnMoreChip_rn2fb_1{width:var(--size-16);height:var(--size-16);line-height:16px;background-color:var(--color-utility-detail);border-radius:var(--border-radius-full);text-align:center;color:gray;font-size:var(--font-size-12)}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, Unicode text, UTF-8 text, with very long lines (4666)
                                          Category:dropped
                                          Size (bytes):4671
                                          Entropy (8bit):5.244973873819392
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C2FDA860368A664D6973EDEC2E149AF6
                                          SHA1:4C3614E145CA9FBA03B6DD4FB964156878A68F48
                                          SHA-256:A5C6BCC37C3AF3551B35FB78A1311B952B6FAA49FD79E4A454916E02795EDBF9
                                          SHA-512:CD5F46757B0B2F2656C72737D05B3B7EF28712B13EE78B73F01ACD112CCB2CCB641A85551F90F5F8EDE04545BAC07D4B373C2C21DB03BDFD6F5BCCE565D0538D
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{y as e,B as f,C as g,z as i,aT as y,aU as c,A as d}from"./tracking-ab1d1bef.js";import{u,T as n}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var r=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},s=new Error().stack;s&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[s]="a56de89a-22a0-42ed-9530-52aac2a0741b",r._sentryDebugIdIdentifier="sentry-dbid-a56de89a-22a0-42ed-9530-52aac2a0741b")}catch(o){}})();function p(r,s){return[...Array(2*r.length-1)].map((o,a)=>a%2?s:r[a/2])}const I=({publication:r,className:s,themed:o=!1,utm_source:a})=>{const l=o?"pub-tertiary-text":"tertiary";switch(r==null?void 0:r.subdomain){case"activisionblizzard":return e(v,{className:s,color:l,utm_source:a});case"demographyunplugged":return e(P,{className:s,color:l,utm_source:a});default:return e(m,{pub:r,className:s,color:l,utm_source:a})}},k=({publication:r})=>{const{iString:s}=u();if((r==null
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:downloaded
                                          Size (bytes):11496
                                          Entropy (8bit):7.981012035210233
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B2632A81D8BE35C69F7DF9C227F3A8F0
                                          SHA1:4534BF91BB0934372B9881E6CBB1384B59C984F6
                                          SHA-256:47D29D44E2CB88CD3B02B9EB41D51FDEA460A847559AE736DD0406B0548EBDD3
                                          SHA-512:A94ED6B520DF416C14C6EADC7957AE01AFB672CE6C5BE0F87933A321C30ABAA94E692DC829668790EE6AE30E9A4FAD040375DC38783DE06D0399465E15746B6F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://i.ytimg.com/vi_webp/M_pLOvvUpi8/hqdefault.webp
                                          Preview:RIFF.,..WEBPVP8X...........g..ALPH......0.... .f..x#............VP8 .,..0....*..h.>Q$.E..!"..*.p..gn.pGdH+.B....D....a>.../+.....E...U.o.)....j5....._.F..6Q...l.e.(.F.6Q...l.e.(.F.69-.Px........G...C.s.:g"F.vH..u...F&..U.....c(.H....bB.......b....ti7....~....).k.....[.....h....e".p..@.CE.%a.%...u./.....u@=..UU?.?qjB^......p.W{....<..&.o.......8.....L..kM.=]w..u....4...S....Y.;.&.7.q.q...8&.X!..*...R.....i.w6En.|~Vg.;.r:..c..=...+.l^}y.SU...Y...>.....~V.. .0.V....)`{.......R.......C.*T&R.r....F....j.y...?.....:`?Ip.`.E..B.=4...G.r....F.q2.A+.s.5.N..Xu....5...&.e.p..r.03..e..N.....R.-....(.\.V...V.a8t..%.E.6w..:..K.I....j..).B..]8.iEg..;D.!k..SS....../8......t.....uUh-.kM....~.l.-......<N..Kk.i.y........X.n=.$G.S....u.............T\.....&.]kL.jME.?H....#..z../.FN9b.....>Q.@..4.E3E..8..C.m.q5..OX..]$P.lre.w.x-......S.#.Q.0d..B.......B'..!r........C.d..X....}..%....u.~.Q....+.>...7@.:=..q!(..0...E.2.G.u.sT.t.;..B.]Q<+.8....Y.~!.Z...u..H"......#kmD...4.,..Z
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1720)
                                          Category:downloaded
                                          Size (bytes):1721
                                          Entropy (8bit):4.955741957209055
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AB0056A95D7297BB6A812725F6B0AF55
                                          SHA1:A3B4DA027D9B141A3A9FA5F12DFC86178E2BB1AE
                                          SHA-256:82B250A18C67D649D3807053D1EF4E63D7CB0A3F5624CEB167DA61DB4070FF1B
                                          SHA-512:4244415B0F821C09B77E5C2CC6BACE743F76C871F69C5B721D62394BBD363F20087E598258726494D9FD9ED93013B422267AE9CE5903997D485CC2C6D0E0209A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Progress-82b250a1.css
                                          Preview:._spinner_1v1he_1,._radialProgress_1v1he_2{--size: 24px;--stroke-width: 2px;--half-size: calc(var(--size) / 2);--radius: calc((var(--size) - var(--stroke-width)) / 2);--circumference: calc(var(--radius) * pi * 2);--fg-color: var(--color-fg-secondary);--bg-color: var(--color-utility-detail) }._spinner_1v1he_1._media_1v1he_13,._radialProgress_1v1he_2._media_1v1he_13{--fg-color: var(--color-utility-white);--bg-color: rgba(255, 255, 255, .25)}._thinker_1v1he_19{fill:var(--color-fg-tertiary)}._thinker_1v1he_19._media_1v1he_13{fill:var(--color-utility-white)}._spinner_1v1he_1{--dash: calc((25 * var(--circumference)) / 100)}._spinner_1v1he_1 ._bg_1v1he_31,._spinner_1v1he_1 ._fg_1v1he_32{fill:none;transform-origin:center;stroke-linecap:round}._spinner_1v1he_1 ._fg_1v1he_32{transform-origin:var(--half-size) var(--half-size);stroke-dasharray:var(--dash) calc(var(--circumference) - var(--dash));animation:_spin_1v1he_1 2s infinite cubic-bezier(.65,0,.35,1)}._spinner_1v1he_1 ._bg_1v1he_31,._radialP
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:dropped
                                          Size (bytes):19398
                                          Entropy (8bit):7.98411026264876
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D0EBFB73F36CDBBDFE5460821EA528CE
                                          SHA1:10A76DDFBC2DCED616092EE8E39606D15222D29F
                                          SHA-256:89C04D083F55C28631F33F5126EB7A3E32DD320FF7BEB6231BEB4A73038BC562
                                          SHA-512:32221C23FB6A151A6D256607A7CE3DF02799486EE1BC58FC6CF12EA58FCA44CA5B6ED2E71181A7486FF523FD2C6C296F04D1268D090FD4DF8763803B332DB35B
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:RIFF.K..WEBPVP8X..............ALPHa..... .H..&:.....U.%I....{3P......y.Iq.|.|.&....1.L..E^ ....&..6*..........5.e.}..r..E...>....D........#..ty....q..27(......F.?.*...V.7.....0..S..V[.es.#....~h.]..Wl...X..p;.n..V<..J.C...$.....2.....B..f..m......._..........m..z]_Va..F{..E...q....0.<W....Hf....iTy./.5.a... ...K{R......(..>o.%..!..(h^.,.r..mm.z..]..2.s/..b...*.4e......jk..*P.(O...v..i....T..7.9..?..'.C=...._.r.<Iv...C?.G*....>.jI.@./{MVV..........4....%.......:5.I6.....gK.>./..<[.d.9j.{....E.....\!=Tm...H.#.h.B....]l..5....z0.......J.)^.n.%..Z...(....:c.z.@...[@-PY..K@.?.V..Z.....s../.W=.k.....]QW..G.-.....9.vDs..c.l.....cd.:P...+.F.\............t(.....2:Zc.....U..M.....)&]'....)..h..(\1i...W..=.`V...7...".M...(...q..S.v.M....x}$.kt..y.P..g.JaK...1.G<.8_...U.h|Z.>...U..y.4...k_P=+"..N ..../K..:...7.k..!`....fV..G=R...ad.E10......z...l.'T.@.7.&.E.>.4...f-.U=G-`.S.^..(...z..g.USG.8I...{]..wHs..b~M.O......(.$..]9.>...B}.aV.(..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (8847)
                                          Category:dropped
                                          Size (bytes):8848
                                          Entropy (8bit):5.486333026194559
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4140D832B0588C90E66C87EF4C52B079
                                          SHA1:AB22819FAA1D4F999D8D1F63153E8EEFD76375FC
                                          SHA-256:BCE6E078C02010D41EF5E438C8D9787F83F80EA24193D023B31452B24CEF53B6
                                          SHA-512:2D3D244F7DE53579B8743FA1C80C4D233C66AF9443EAE40CC40A7CA325CDEC83709991A520621BFB78933DF476311C4988A702A4FD67CFEAE67608870542557E
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var tt=Object.defineProperty,et=Object.defineProperties;var rt=Object.getOwnPropertyDescriptors;var $=Object.getOwnPropertySymbols;var ot=Object.prototype.hasOwnProperty,st=Object.prototype.propertyIsEnumerable;var T=(t,e,r)=>e in t?tt(t,e,{enumerable:!0,configurable:!0,writable:!0,value:r}):t[e]=r,y=(t,e)=>{for(var r in e||(e={}))ot.call(e,r)&&T(t,r,e[r]);if($)for(var r of $(e))st.call(e,r)&&T(t,r,e[r]);return t},b=(t,e)=>et(t,rt(e));var P=(t,e,r)=>new Promise((l,u)=>{var p=o=>{try{c(r.next(o))}catch(a){u(a)}},i=o=>{try{c(r.throw(o))}catch(a){u(a)}},c=o=>o.done?l(o.value):Promise.resolve(o.value).then(p,i);c((r=r.apply(t,e)).next())});import{h as x,aW as I,G as nt,p as Z,y as f,aI as it,cC as at,fW as ut,t as Q,E as U,_ as F,cH as lt,fV as ct,i as pt,c as dt}from"./tracking-ab1d1bef.js";import{k as mt,C as A,g as ft}from"./FlexBox-bf3804c7.js";import{g as ht}from"./groupBy-23961bff.js";import{S as gt}from"./SearchModal-4cc51cdf.js";import"./_sentry-release-injection-file-f30887f6.js";
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (563)
                                          Category:dropped
                                          Size (bytes):564
                                          Entropy (8bit):5.382230687314929
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:224544752E601ED1D571A04740762934
                                          SHA1:EDDF08A3D128BC5CB9810DC44FAA88EA322E569B
                                          SHA-256:3D9FBC1A99A8283C6737730920DD65D1726ED731A3D0308598280CFC92300219
                                          SHA-512:1BEDD33A43862F37D17F737B89A2337A460EB6344EC76001C469DDF172622F08E684C8878CF57296D856600AC4BF3C588BF6559B06946465A86E8E141953FEB0
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{bk as a}from"./tracking-ab1d1bef.js";import{_ as s}from"./_baseAssignValue-bbdc231f.js";import{_ as o}from"./_createAggregator-f2e005f1.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="f7a8cdd1-2c41-4691-b0bf-6374e4b55e82",e._sentryDebugIdIdentifier="sentry-dbid-f7a8cdd1-2c41-4691-b0bf-6374e4b55e82")}catch(t){}})();var n=s,d=o,f=d(function(e,r,t){n(e,t,r)}),b=f;const c=a(b);export{c as k};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (10305)
                                          Category:downloaded
                                          Size (bytes):10306
                                          Entropy (8bit):5.656996054725463
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A80E8953A8CE23C723284155F6FD591C
                                          SHA1:64D8BC3006D270EDAE39093FC9E3F46039486D41
                                          SHA-256:5D98C2238B2A76C1B71BA26EEE5BE94984E02367A501636CD5A688A5A8A737C3
                                          SHA-512:F2D21D877C1FE9957E10EF6E9BA57AAA0677E916E315B2FB6BE1C23233D61D31C2B4352EF979B30A5C40FC6174F1961C7985C193F7579F128D6153536BA204C5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/user_indicator-8c0b2591.js
                                          Preview:var G=Object.defineProperty,Q=Object.defineProperties;var Y=Object.getOwnPropertyDescriptors;var U=Object.getOwnPropertySymbols;var B=Object.prototype.hasOwnProperty,P=Object.prototype.propertyIsEnumerable;var D=(t,n,e)=>n in t?G(t,n,{enumerable:!0,configurable:!0,writable:!0,value:e}):t[n]=e,C=(t,n)=>{for(var e in n||(n={}))B.call(n,e)&&D(t,e,n[e]);if(U)for(var e of U(n))P.call(n,e)&&D(t,e,n[e]);return t},g=(t,n)=>Q(t,Y(n));var _=(t,n)=>{var e={};for(var i in t)B.call(t,i)&&n.indexOf(i)<0&&(e[i]=t[i]);if(t!=null&&U)for(var i of U(t))n.indexOf(i)<0&&P.call(t,i)&&(e[i]=t[i]);return e};import{y as o,ci as q,aV as J,hM as X,aC as Z,aB as A,cQ as t2,ak as o2,z as n2,a$ as a2,B as e2,C as i2,A as r2,j as s2,aD as c2,at as d2,eB as l2,i as u2,aE as C2,a_ as g2,cm as _2,iF as h2,iD as p2,t as v,E as c,c as H,U as f2,d as m2}from"./tracking-ab1d1bef.js";import{S as f,T as E,c as V,d,u as F,g as b2,j as U2,U as y2,h as y,F as E2}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-fil
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (2400)
                                          Category:downloaded
                                          Size (bytes):2401
                                          Entropy (8bit):5.297888265704774
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AC790C6A52F53D9BFB9237A1748D9950
                                          SHA1:D9CBF4D47C7870831E8AD8ADA8FAA2839D61F788
                                          SHA-256:847A1E73E4932D0819FB9174424326D8AB4811ED10AE18763884AC2F26215595
                                          SHA-512:7EFD6290BAE41E8F032EF1B15FCEAFA4C1B350BF1F12C5F89BC5D1FC3D42A0138E63F413CD179AD84CC6716FE063EC35EB7DD0577A4F5322B2BA577257EF04F5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/match-12d88fa1.js
                                          Preview:import"./_sentry-release-injection-file-f30887f6.js";import{r as b}from"./Metadata-aeaef1d6.js";import{fe as v,gp as y}from"./tracking-ab1d1bef.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="540ed22e-92de-48d3-bf85-5d63209a643c",e._sentryDebugIdIdentifier="sentry-dbid-540ed22e-92de-48d3-bf85-5d63209a643c")}catch(r){}})();var c={};const g=v(y);var l;Object.defineProperty(c,"__esModule",{value:!0});var _=c.Link=l=c.Match=void 0,w=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},p=b,i=g;function O(e,t){var r={};for(var n in e)t.indexOf(n)>=0||Object.prototype.hasOwnProperty.call(e,n)&&(r[n]=e[n]);return r}function x(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function h(e,t){i
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (27688)
                                          Category:downloaded
                                          Size (bytes):27689
                                          Entropy (8bit):5.266975964718418
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:33B7AAE045261341E1CB267A30F692E7
                                          SHA1:675229FFB070D3CC24B4B1ACBC44793924430789
                                          SHA-256:96790A181EAE858165DBB4A9317CB0E02637E6963BC5FEF9B49C7DAC4DA23ED3
                                          SHA-512:EBA4AF0B73D4DB42BFCFFCB54435B8BD2AB1FE4B9B0384DB3DE70335CD8FD65931C5DFF447A14B81A4F9648EB9D023F147873EF480E3F8CC065F1D3AC12A12E4
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/post-96790a18.css
                                          Preview:._webContainer_13la3_1 *{margin:0!important}._webContainer_13la3_1{max-width:480px;margin:0 auto;cursor:pointer;text-decoration:none;transition:var(--animate-hover)}._webContainer_13la3_1:hover{box-shadow:var(--shadow-md)}._container_13la3_16{max-width:480px;margin:0 auto;padding:var(--size-20);border:1px solid var(--color-detail-themed);border-radius:var(--border-radius-lg);text-align:center}._container_13la3_16 table{margin:0!important}._emailWrapper_13la3_29{display:block;text-decoration:none}._text_13la3_34{margin:var(--size-16) 0}._text_13la3_34 ._title_13la3_37{margin-bottom:var(--size-4)}._button_13la3_42{width:100%}._button_13la3_42 a{text-decoration:none}._bubble_1rok9_1{font-family:var(--font-family-text);font-size:var(--font-size-16);line-height:var(--line-height-24);color:var(--color-fg-primary);background-color:var(--color-bg-secondary);padding:var(--size-12);border-radius:var(--border-radius-md) var(--border-radius-lg) var(--border-radius-lg) var(--border-radius-md)}._img
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:downloaded
                                          Size (bytes):33498
                                          Entropy (8bit):7.990891672230326
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:F49F2A39401154C9C8D3BB29DDE1FD9E
                                          SHA1:9FDF034B518874F305D8D5D8ED5EDFE59C53F198
                                          SHA-256:12238D2A2EAC78A91D7E369D29CB55C01FCD9A01415145A904FCF411A2A7FBBD
                                          SHA-512:24EC0052BCD54494B842DA29859C1C376E7B4053F50931F8F174E4CEFF29558609F7354EBDC9A2EA92C606902C935440D7B6045772A39D39DFBB9CE1DE82191A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://substackcdn.com/image/fetch/w_400,h_264,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2Fa5cb4fb2-821a-424c-92da-3065b4b731b6_2200x1368.jpeg"
                                          Preview:RIFF...WEBPVP8X..............VP8 .....d...*....>i&.E."!.l..@....].=k.....O6>9...q...7..e}{.....}......w...O.....~......y.D~........q........\.U/.....?w.e..{5.{.....i...........c..>..!.....?..|......Y...O.7.O......w...."...G..._..?........>.....P.r...G.o.......o....?.?`?........O.o.............'..w_........3.......|..@..............v.....l.....|.....)\..wa#.[.....Mz..muE.?)r.RQ.....Y..=.y>.+Y...X.~...=.4..%.H..qh{...6...%....n..{Zn...]Z<.."^.:...).tb...^'...._..*u..i....5Q.....G...k....{.~I.\.)C.(...4.oA...p....D..r_{...`.:.e.>....Y.....b....h.D.v=.H...Z....Eu.j..f.......$S..).).U.c.e$K}7.@.....|..B.(~.....t...Q4...D.0B.)@...J.V..V.)0........B. k..`|..8E...9.^..p".qsW0.o.'.bA.....PG.#?.c.j]...\..v..0...Rx;.S.^.po>........C'.e|....'.Yt.$..%...Q.p`qd)..dN[a.^....S...6..M..|...x.9U>..,z.,.$..s..EJ.F.[.E...rm.....4.........:x.,$.....|...^..b...+..1.KX...h..9f..v....o0.e.../h'.hs...Z.~....Z.y....F}.R..v......5.....b...5...yh.n>.......H.d....ST...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:dropped
                                          Size (bytes):1334
                                          Entropy (8bit):7.480735574525814
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:248200D896FF7FCB389929EA1A9D141A
                                          SHA1:9574AF7F74A6CB9C001CB2E6B9490E2039EAD177
                                          SHA-256:62B00CB25289575F56193F5AE9813DFA682DD4D430D8EDC34DB75332D3E9333C
                                          SHA-512:AF7BA79B778B3C96B9E9F499AFFD484F125B29C6388313B78934D5F700CAEF89320B9F7CEF634D4B8F830735D2F556F1566E4468CF0D00C837A331E5A938FE66
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:RIFF....WEBPVP8X........O..O..VP8 N...0....*P.P.>m..F.".!*T.....l...G/.y.._..!..C.....&.......C...O......u.z.yn{!~.~..GET2*..bT...Fuc.....*...6o.q.`...{0SN......s....B.....Ae.7.?....2.D..o`|.g...w..T..Z.......F+...!fT...r.@......)5...|f'r.x.;..&ork.b........E.4..#...Ch......+J..h......,W|Q.S.30~.c...B<)..2.%.I...A6..D>...E....Z*m3...........M89,.U.K..Ce.!..e........B\..........0..L.2.......\jH~i.3U..7^. .i.*.....rr..&I#._..}"".'*..!..c5......Qe.[...4[..Ez.i.X~.x2o.....j..@s..:m.s..g..Cpx>...d..d.vpc.._...9f...fl.)z'T&<.m.....%x.x[#..-...'....e..$#.......3.]..P3....k...`.\..`.....X.?... .}...}..i......-...Q...:....'v*...y.H....S....^.e:......W.|O]..... y-.......Y.....'.2... ...H;....sb.'...w...o......q.e)....-A......L..S.ej...On..l......+&......V.P...xax.eBS....&.M.k.3."|...S..\...nW..\o.I/..Z....F@.{$.z.K.0.d...P.cO...irL...H.N..4.D...z1...bM.O...y..[ztIF.oL.n.r...........?.E.............xZ...Z...Y.d?Q...~'|.~(... .I..\n6..'.../.+....,. ..hu
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):2648
                                          Entropy (8bit):5.089679234177944
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1CEDF82476DC529534F0E6071C0F79AC
                                          SHA1:5F9EF7630F2291AE7DBB9C091778550717BBD1EB
                                          SHA-256:2031B4511C2A065BA4D0425C4908B564784E88C267B2AA4A7C24C7D7E2700823
                                          SHA-512:B259489D13B56D01C03CA3DA8DD84FFA5BC0057A160734FFDA16949DFD29CBD90268D63D6F002B72D8CEAE196865A0C0E2FEF674B6D63B2A2039F7B5DEAF77FF
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:[{"id":46352656,"name":".va LaRoche","photo_url":"https://substack-post-media.s3.amazonaws.com/public/images/9820f35c-8d62-49d6-bb37-9d86f43516f2_1600x1394.jpeg","primary_publication":{"id":2903619,"subdomain":"valaroche","custom_domain_optional":false,"name":".va LaRoche","author_id":46352656,"handles_enabled":false,"explicit":false,"is_personal_mode":true},"bestseller_tier":null,"is_subscribed":false,"is_following":false,"writes":".va LaRoche"},{"id":72319479,"name":"Diane Kelley","photo_url":"https://substack-post-media.s3.amazonaws.com/public/images/72d3481e-920a-4e4c-a902-d8af668845e5_144x144.png","primary_publication":{"id":3012228,"subdomain":"dianekelley","custom_domain_optional":false,"name":"Diane Kelley","author_id":72319479,"handles_enabled":false,"explicit":false,"is_personal_mode":true},"bestseller_tier":null,"is_subscribed":false,"is_following":false,"writes":"Diane Kelley"},{"id":109185535,"name":"Yvette Worrall","photo_url":"https://bucketeer-e05bbc84-baa3-437e-9518
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                          Category:downloaded
                                          Size (bytes):1763
                                          Entropy (8bit):7.663304685986234
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E8A518BB0193A71F666F0456586C8492
                                          SHA1:8BE67632E9CA734472192061897ACB5D43981068
                                          SHA-256:7C60C83F96B7B2B0BEBAB6BECEDA47D3C2E18EF8D9952A2C99FE6D6919C1F594
                                          SHA-512:B6B4D9255D49C9BB9D56CF07BA945AC1B7C80CFA5D6FC17B9E71FED5E5103F4095DDC6A9889983EDF0B24FB1CB759B37AC3ACE651EA41DEC07B88D34075D5C75
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://yt3.ggpht.com/691uh09134-GJ7gre3uieaZl3_WnEXWQ-VBi8BzyPYbXmSbylBnozmCUbBYJyt2dXy_qFKLshkM=s68-c-k-c0x00ffffff-no-rj
                                          Preview:......JFIF......................................................................................................................................................D.D............................................2...........................!.1.Q..."2Aa.$3Rrs...................................3........................!A.1Qaq..2...."....b................?........D.&.0..L"a...D.&.0..L"a...E.|/....$...E....*.......?......&..0.%ru].Z.E.x..Ug..f...F.x.o..YQ....C?.J..i..GQ..Nf.@.D.&.0.......N:..e..$.KbH....V2............u.R...'p.*....(lLk<O.r....oL...W.....9.g.....B.C.>....p_}..\/....gf4...um.1/..fg.D.........u..Q..$..d..8n...Y#2...?...Q.RJ.dY......b..G 3.[.$..N....7....2^..fx...x..U..HE.V..kU?\...U.E....v..NM.d.I....-....J.fUc.Y..>.#..o.*U..U.%."'........5]V.........&.6.yT.......m...!...j.3.....j...p6.2nC.8...e:....O...+...k...F.3r....y~.U....//..x+....w.G......-.~..B..yO.?.R....a...n......Y..........V....kU....J.k.[.....}O...*.....G..2..+.d.iY.,HF..F...S. Y...N@.{.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                          Category:downloaded
                                          Size (bytes):15552
                                          Entropy (8bit):7.983966851275127
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                          SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                          SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                          SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                          Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (6874)
                                          Category:downloaded
                                          Size (bytes):6875
                                          Entropy (8bit):5.326069825547748
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:06CFD11EABBC314ED89D85F91F4EB943
                                          SHA1:DA697CA1F5DA867E3017C2AA73934D6742873540
                                          SHA-256:C5F92516A1C71D40D30F226BA0F6F98B45D831EFEB9B126F611B83BAC5AEA003
                                          SHA-512:33DAAB0A4388BB8498F174F0EE91C02D579228AB443B6A2C0D6C3E5066BCF61CD59B76F5A884B9AFECBBC48986BF8527323AB542E83CDB5955A87B5E716424F1
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/latex-573914c1.js
                                          Preview:import{ci as U,cQ as R,G as b,bI as $,dO as H,p as D,h as k,y as T}from"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="03a15b34-859d-4b06-a67d-b0092b976e72",e._sentryDebugIdIdentifier="sentry-dbid-03a15b34-859d-4b06-a67d-b0092b976e72")}catch(t){}})();var S=globalThis&&globalThis.__assign||function(){return(S=Object.assign||function(e){for(var n,t=1,o=arguments.length;t<o;t++)for(var r in n=arguments[t])Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r]);return e}).apply(this,arguments)},M,J,L=U(void 0),I="https://cdnjs.cloudflare.com/ajax/libs/mathjax/2.7.9/MathJax.js?config=TeX-MML-AM_CHTML",F="https://cdnjs.cloudflare.com/ajax/libs/mathjax/3.2.2/es5/tex-mml-chtml.js",q=function(u){var n=u.config,t=u.version,t=t===void 0?3:t,o=u.src,o=o===void 0?t
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (657)
                                          Category:downloaded
                                          Size (bytes):658
                                          Entropy (8bit):5.407457251324094
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6270E1EE4E1663C450B05163614F638B
                                          SHA1:5BB88E1EB40903C43032406F4E4C0D5AE5BC079C
                                          SHA-256:02256D2CC7CBCF148AED12EB68544FB242F480E6879E5ED643F1F8B166E95239
                                          SHA-512:3F0E638292949987AB444C00A64FC2FB27F23044C769418952A5BE86E76C0F3EDF3C7A8124705213DE967558499CC14E5D379BE3C1AAC5F17E3632174DEEDF53
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/findIndex-d59084ca.js
                                          Preview:import{bk as a,cu as f}from"./tracking-ab1d1bef.js";import{_ as i}from"./uniqBy-62aa2479.js";import{t as s}from"./toInteger-e484d6ee.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="645f3d49-f553-40ed-b2bd-c5f51abe9a42",e._sentryDebugIdIdentifier="sentry-dbid-645f3d49-f553-40ed-b2bd-c5f51abe9a42")}catch(d){}})();var o=i,b=f,u=s,l=Math.max;function I(e,n,d){var r=e==null?0:e.length;if(!r)return-1;var t=d==null?0:u(d);return t<0&&(t=l(r+t,0)),o(e,b(n),t)}var g=I;const p=a(g);export{p as f};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (22701)
                                          Category:downloaded
                                          Size (bytes):22702
                                          Entropy (8bit):5.243621638907446
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BA9C3B5745FEBA1F896BE1338BDAC7D9
                                          SHA1:75DA91D1299132CAAD8185A7BCF035AB848F8263
                                          SHA-256:41751EAC8392234110F760250FB862CFB7008E434C9855031AB50BEE02BA06D9
                                          SHA-512:B661361A9DCA8B427046986A963B1FA42716E497CF71E50235A8B1BC26E10043E867DEF8832A7FF780AF5CE6E511422646F6869BA3072744976D058BBDB00BC6
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/recommend_linked_publication_modal-41751eac.css
                                          Preview:._container_1k0rr_1{display:grid}._full-width_1k0rr_5{display:block}._full-width-with-sidebar_1k0rr_9{grid-template-columns:repeat(4,minmax(0,1fr));grid-column-gap:var(--size-16)}._full-width-with-sidebar_1k0rr_9>:first-child{grid-column:1 / span 3}._full-width-with-border-and-sidebar_1k0rr_27{grid-template-columns:minmax(0,1fr) repeat(3,1px minmax(0,1fr));grid-column-gap:var(--size-8)}._full-width-with-border-and-sidebar_1k0rr_27>:first-child{grid-column:1 / span 5}._full-width-with-border-and-sidebar_1k0rr_27>:nth-child(2){grid-column:7}._full-width-with-border-and-sidebar_1k0rr_27>:nth-child(3){grid-column:6;grid-row:1}._vertical-divider_1k0rr_42{margin:var(--size-8) 0}@media only screen and (max-width: 1024px){._full-width-with-border-and-sidebar_1k0rr_27{display:flex;flex-direction:column;gap:var(--size-32)}._full-width-with-border-and-sidebar_1k0rr_27>:nth-child(3){display:none}}@media only screen and (max-width: 1024px){._full-width-with-sidebar_1k0rr_9{display:flex;flex-directi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1216)
                                          Category:downloaded
                                          Size (bytes):1217
                                          Entropy (8bit):5.594004159127092
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1E2D94A281CBEAC10569423111FD251F
                                          SHA1:26DDC1B060925A069E369DCEA9A8015BC95DD402
                                          SHA-256:F049F7F4F06760E97EDA7BD80E451809EE46AED822587D87BAC304A247B85B32
                                          SHA-512:E3A7BC48902D13965D04C4C7DBF49CA7F75651067AD60BA50832F7E691774C8F2A3ECC93FC5C90793710F94DA505FDE8AF41E61E3F421D63A4DC4F8AC6F31716
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/FacebookIcon-11174074.js
                                          Preview:var s=Object.defineProperty,a=Object.defineProperties;var c=Object.getOwnPropertyDescriptors;var n=Object.getOwnPropertySymbols;var i=Object.prototype.hasOwnProperty,y=Object.prototype.propertyIsEnumerable;var t=(e,d,o)=>d in e?s(e,d,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[d]=o,r=(e,d)=>{for(var o in d||(d={}))i.call(d,o)&&t(e,o,d[o]);if(n)for(var o of n(d))y.call(d,o)&&t(e,o,d[o]);return e},b=(e,d)=>a(e,c(d));import{y as f}from"./tracking-ab1d1bef.js";import{S as g}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="bd00f179-697f-43d6-9bba-b1d1c8c50637",e._sentryDebugIdIdentifier="sentry-dbid-bd00f179-697f-43d6-9bba-b1d1c8c50637")}catch(o){}})();const H=e=>f(g,b(r({},e),{name:"FacebookIcon",svgParams:{height:24,width:24}}),f("path",{d:"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (6251)
                                          Category:dropped
                                          Size (bytes):6252
                                          Entropy (8bit):5.282128051383267
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3664BC9ECAA2E2DA6B698C1AE3BBD02C
                                          SHA1:25FA23AF885209532CDBE73248107D5F1E75A97A
                                          SHA-256:43D7675A1F03063807F7D2EBFC4D5A3B95C3BC4157CE63C3E5E98932BDDBD35C
                                          SHA-512:8A1F33E32359679E5D27C71E000326B76C3B6BF906257443B61BA080D1A7975BBB21BC9ADBE908C93316DC3E997DA8687C3982093034460AEC0ADABB3DDC4226
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var R=Object.defineProperty,U=Object.defineProperties;var V=Object.getOwnPropertyDescriptors;var h=Object.getOwnPropertySymbols;var M=Object.prototype.hasOwnProperty,D=Object.prototype.propertyIsEnumerable;var b=(e,t,o)=>t in e?R(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o,E=(e,t)=>{for(var o in t||(t={}))M.call(t,o)&&b(e,o,t[o]);if(h)for(var o of h(t))D.call(t,o)&&b(e,o,t[o]);return e},p=(e,t)=>U(e,V(t));var A=(e,t)=>{var o={};for(var r in e)M.call(e,r)&&t.indexOf(r)<0&&(o[r]=e[r]);if(e!=null&&h)for(var r of h(e))t.indexOf(r)<0&&D.call(e,r)&&(o[r]=e[r]);return o};var B=(e,t,o)=>new Promise((r,u)=>{var c=f=>{try{s(o.next(f))}catch(y){u(y)}},d=f=>{try{s(o.throw(f))}catch(y){u(y)}},s=f=>f.done?r(f.value):Promise.resolve(f.value).then(c,d);s((o=o.apply(e,t)).next())});import{bn as $,y as m,dZ as j,ey as z,v as C,z as g}from"./tracking-ab1d1bef.js";import{c as F,I as O}from"./FlexBox-bf3804c7.js";import{a as k}from"./sortBy-80cde159.js";import"./_sentry-release-injectio
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):74
                                          Entropy (8bit):4.616029000787938
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4733B50CE3F6A584B515102532F02185
                                          SHA1:802D23B483488F908FF5AD69CB26167E91C23F25
                                          SHA-256:668FD960E594157FF0ED4C79AF41D86A4BB43AD55D5FD7F5DE96A782A0C4B1B8
                                          SHA-512:D043B14852F96ED4D84BE9429BD4618A9826D8C05A699E712A2096B8EFA89AA23494CCB0613CE7501C26E09A9CFC1C69C401BD349BA5A4F8ECCABBA06074D15B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Placeholders-668fd960.css
                                          Preview:._lotsOfNotes_1plwp_1:not(:first-child){border-top:var(--border-default)}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:downloaded
                                          Size (bytes):12062
                                          Entropy (8bit):7.97797529387673
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3C46CE8E7C5ADADE135530435112570C
                                          SHA1:0BD090616EBD65147EC9F942AC050F427EFB3C5F
                                          SHA-256:E7815B36BC6F01AE67125B5AA5693BA3C3C253E64F2092C7DB890F009C0486A1
                                          SHA-512:E65F9DF733A3E683465D351C5C36723B6F8D17B2BB22E5862D0F5BA22C1364B3AC04CBAF69C95E5B540B59D7B1015A856845CAC4F16BED66B1BD3C3D1AB4CEF9
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://substackcdn.com/image/fetch/w_400,h_264,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2Fcb0eb60d-c988-4e08-8927-778a1e49f821_474x369.webp"
                                          Preview:RIFF./..WEBPVP8X..............VP8 r........*....>m2.G.".#..,8...gn1<{....u?...1..fU.y.^......+Q/.....{u.;.}..j...M.c...=E.j.-..._{..`.\.N.O.(?....{vY..8..$Z.R.('...T..5.^....-t.w...j+_.n..Jg.P...$O..J78...i5....~:...i8k.;..mO:[..r.#c..............%...|F\G.....w...N.....~.s..[..!;J.2.1.lK....|$A=[......>.A..?..WX...f.3j.P@..y.Q.&..+EQ. .).;....#.....XK...r....5)...GW_..+..#i4...2.w.X4.....T.T....I.&'B;..Ls..ta.p....}.U]QQ+......E.Fr..@.,.|....'.=.O..3..*.........k..J0]zfj.6.TV....2.vY?...K..`H.+.h.vE..OLjk_]tb...5@.j.B'-.}A..T...*Y.....G9.[...F..W....k..sM.:...l..=;.qo..*Ru.gX.z.8......f..c.;iY...q.....3U......^.S.s......P.IZ...4...... ..~.A..|".y#<..(...,y..=5.P..3D.E.t.......J...~ou+..n.q..n..e..N....UJ_I.j.....@.f.B...._..`.?..1.s.....J..q..Y.`)f..f0..._i.}W[y.8?..;.......c..Jm........?5.)..by.*...hH.Js8.a.+O.+J@Sf54....!-.1....Q.wq..-..x....b...V.$.#.v.|.....Z|.....Z.._;Y.Gy>..M.7%....a....]..J+..N..".4*.....s.U<j...F..,.Ht....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (5561)
                                          Category:dropped
                                          Size (bytes):5562
                                          Entropy (8bit):5.225578788565888
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AEF3AF57599215BA45290447C11C39D6
                                          SHA1:7537D5B9DC542B6B6A2ECBDFED5C0A071B6F8FCA
                                          SHA-256:2B77E5281F80C41969D6F136FA8AABAF20792C9D91F937011E7956E87D616FBD
                                          SHA-512:AFE41787FC496A4F7769057119D1E72E441B9EED4D76B7FBA8D18C94E62EE22BEB356F9108209BFB65D856EF0AA3C09D7ADA3491D8D986EDF7C5E8D01BE2081D
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{e as i}from"./entry-e0530ec1.js";import{R as o}from"./index-4eae1091.js";import"./_sentry-release-injection-file-f30887f6.js";import"./tracking-ab1d1bef.js";import"./responsive_img-6b62b390.js";import"./FlexBox-bf3804c7.js";import"./ProfileHoverCard-b6bfcbfd.js";import"./uniqBy-62aa2479.js";import"./noop-2eaefa4b.js";import"./HoverCard-3d3173e0.js";import"./x-b18d5b0e.js";import"./ElevatedTheme-dc58887b.js";import"./createComponent-7426b7ce.js";import"./transition-da92ca01.js";import"./react-laag.esm-3509966e.js";import"./Menu-08e7d572.js";import"./user-6b818899.js";import"./profile-58092e7b.js";import"./UserBadge-59e5d72a.js";import"./Tooltip-25aa8fd0.js";import"./Avatar-6ecd0267.js";import"./Attachments-a28d5433.js";import"./CommentBody-2f6c4a0c.js";import"./clamp-b06fb0d3.js";import"./toNumber-cdebf904.js";import"./isOnReader-94e42d26.js";import"./homepage_hooks-075d064f.js";import"./sortBy-80cde159.js";import"./Modal-dc67627c.js";import"./CloseIcon-244a494d.js";import"./free
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (636)
                                          Category:downloaded
                                          Size (bytes):637
                                          Entropy (8bit):4.602987090960939
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DB1565272A9E9136576A6A87AE55ED4C
                                          SHA1:3DDEFE6E2B2E0EF84A62559D70BABB1FCDDE547E
                                          SHA-256:F90FB7563EC36CF50BAA4CBC4E47FBB6DBE9EFE67A93AF103CD436FB7DBF64E0
                                          SHA-512:59E20B58359EAA3ECEE63E01BB845980121D306FC2E79690705755CCD351422E4461D4F3A055395C2F688AE16945DFB4FA01F217875E45A0C290A9580DC1C0E5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/createComponent-f90fb756.css
                                          Preview:._divider_kptnd_1._divider_kptnd_1._divider_kptnd_1 hr{width:100%;margin:0;height:0;background:none;border:none;border-top:var(--border-default)}._divider_kptnd_1._divider_kptnd_1._divider_kptnd_1._vertical_kptnd_10{width:1px;height:100%}._divider_kptnd_1._divider_kptnd_1._divider_kptnd_1._vertical_kptnd_10 hr{height:100%;border:none;border-left:var(--border-default)}._priority_detail-themed_kptnd_22._priority_detail-themed_kptnd_22._priority_detail-themed_kptnd_22 hr{border-color:var(--color-detail-themed)}._priority_detail_kptnd_22._priority_detail_kptnd_22._priority_detail_kptnd_22 hr{border-color:var(--color-utility-detail)}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1423)
                                          Category:downloaded
                                          Size (bytes):1424
                                          Entropy (8bit):5.417265036210557
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:98DAE1B3CD59B55A2B381E5F986D9F02
                                          SHA1:3985059A7BE44250E75B09DE2E29B0DC8EFFA482
                                          SHA-256:9F71C105DBEAA5CD7C3355F2BF5FF0DD52A8649CAFBBA0190D14215057BF31E4
                                          SHA-512:BFE9A6D5738D7B32A0F910BEFE973F654A8DBFC2D4B44AC48B79BDFC33AE66E8C0B054F0E8F9361C6889E7C8C485549FA3FECCDD5182163A046F6CAA03CE7DB8
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/TextInput-bb38d925.js
                                          Preview:var g=Object.defineProperty,I=Object.defineProperties;var w=Object.getOwnPropertyDescriptors;var r=Object.getOwnPropertySymbols;var i=Object.prototype.hasOwnProperty,c=Object.prototype.propertyIsEnumerable;var f=(e,d,t)=>d in e?g(e,d,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[d]=t,b=(e,d)=>{for(var t in d||(d={}))i.call(d,t)&&f(e,t,d[t]);if(r)for(var t of r(d))c.call(d,t)&&f(e,t,d[t]);return e},u=(e,d)=>I(e,w(d));var p=(e,d)=>{var t={};for(var s in e)i.call(e,s)&&d.indexOf(s)<0&&(t[s]=e[s]);if(e!=null&&r)for(var s of r(e))d.indexOf(s)<0&&c.call(e,s)&&(t[s]=e[s]);return t};import{bn as D,y as _}from"./tracking-ab1d1bef.js";import{c as x}from"./FlexBox-bf3804c7.js";import{a as n}from"./sortBy-80cde159.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="779d9f94-f26a
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (22366)
                                          Category:downloaded
                                          Size (bytes):208259
                                          Entropy (8bit):5.536289879312576
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5D9B51FBF6A7EC577198F3A28A74AC68
                                          SHA1:31125AA7E1930B227C65AF5707441E560E4A74D9
                                          SHA-256:46A9802EF7A276EE94500C6731E5DFE96488A3C084E26266740D0FA9AE40AA92
                                          SHA-512:3FD3645DC7927DAE40683C686FB84E367FC274353C8AB0DAADB8B9A55C4117AEB475A46F0E5BD8606792F8BB85AF664B79B3548DF2F042ADA7194D8D9F331906
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Attachments-a28d5433.js
                                          Preview:var ni=Object.defineProperty,ri=Object.defineProperties;var si=Object.getOwnPropertyDescriptors;var Vt=Object.getOwnPropertySymbols;var wr=Object.prototype.hasOwnProperty,br=Object.prototype.propertyIsEnumerable;var Cr=(e,n,r)=>n in e?ni(e,n,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[n]=r,F=(e,n)=>{for(var r in n||(n={}))wr.call(n,r)&&Cr(e,r,n[r]);if(Vt)for(var r of Vt(n))br.call(n,r)&&Cr(e,r,n[r]);return e},Q=(e,n)=>ri(e,si(n));var Ye=(e,n)=>{var r={};for(var s in e)wr.call(e,s)&&n.indexOf(s)<0&&(r[s]=e[s]);if(e!=null&&Vt)for(var s of Vt(e))n.indexOf(s)<0&&br.call(e,s)&&(r[s]=e[s]);return r};var Z=(e,n,r)=>new Promise((s,o)=>{var i=l=>{try{c(r.next(l))}catch(g){o(g)}},a=l=>{try{c(r.throw(l))}catch(g){o(g)}},c=l=>l.done?s(l.value):Promise.resolve(l.value).then(i,a);c((r=r.apply(e,n)).next())});import{p as W,G as le,y as t,h as T,I as sn,z as ye,ci as at,cQ as Qe,aA as ae,aW as ze,bI as oi,bk as ii,bn as mn,dh as Wn,bh as Ge,aM as bs,t as U,E as q,gb as ai,L as pn,d9 as Ir,j
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5945)
                                          Category:downloaded
                                          Size (bytes):304405
                                          Entropy (8bit):5.573474508085114
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:ACEDB761BDCA60C8BC7142A66BB0F1F0
                                          SHA1:2FC43D83B9DFDB8A9B68D9F15ACC9B860D4761A1
                                          SHA-256:DF1F11FD0734DE98F3A26CFA71C29BDD082BC148D66F8EFCDDF750891410C433
                                          SHA-512:6758409C5A9C19A87F76FC671C7E6DED842631AA125DA0C1087282AABDCAECAA463F9BAB351BCF7E0B7E67B011B04C448D448630FC537C77CBB29AF0264EEE06
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.googletagmanager.com/gtag/js?id=G-TLW0DF6G5V&l=localGaDataLayer
                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":12,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (10446)
                                          Category:downloaded
                                          Size (bytes):14435
                                          Entropy (8bit):5.512407522755656
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3A7B804E243F193A45D70EB9D6AADC09
                                          SHA1:F1838D2DE6588382F0D4FD173AEE99E4DEE00CE9
                                          SHA-256:13CB465ED3284787BA7BD7D91030A60AC41B1E32E6C6A7722303A41755977389
                                          SHA-512:A02D69CBA64A1FE903885531D8FC8B411B2EF7B3E97AB504F750F1792BEAF4353A95D5E61D014D50F1BA263B467A8F68BD2ED0C7EF517DF573CEEED2B98C203B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/AlertDialog-396dea74.js
                                          Preview:var le=Object.defineProperty,ce=Object.defineProperties;var ue=Object.getOwnPropertyDescriptors;var j=Object.getOwnPropertySymbols;var Z=Object.prototype.hasOwnProperty,J=Object.prototype.propertyIsEnumerable;var X=(e,t,s)=>t in e?le(e,t,{enumerable:!0,configurable:!0,writable:!0,value:s}):e[t]=s,M=(e,t)=>{for(var s in t||(t={}))Z.call(t,s)&&X(e,s,t[s]);if(j)for(var s of j(t))J.call(t,s)&&X(e,s,t[s]);return e},$=(e,t)=>ce(e,ue(t));var R=(e,t)=>{var s={};for(var r in e)Z.call(e,r)&&t.indexOf(r)<0&&(s[r]=e[r]);if(e!=null&&j)for(var r of j(e))t.indexOf(r)<0&&J.call(e,r)&&(s[r]=e[r]);return s};var F=(e,t,s)=>new Promise((r,a)=>{var n=o=>{try{c(s.next(o))}catch(u){a(u)}},l=o=>{try{c(s.throw(o))}catch(u){a(u)}},c=o=>o.done?r(o.value):Promise.resolve(o.value).then(n,l);c((s=s.apply(e,t)).next())});import{c as x}from"./x-b18d5b0e.js";import{bn as re,y as i,h as v,cM as de,p as k,G as V,aA as me,ci as pe,cQ as se,bh as Q,dh as U,ih as fe,aS as ge,hd as ye,by as Y,gT as ve,b4 as he}from"./tracki
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                          Category:dropped
                                          Size (bytes):1603
                                          Entropy (8bit):5.2727801090429285
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:78FD7C1A980B9162702E6F984A25B7A6
                                          SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                          SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                          SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (974)
                                          Category:downloaded
                                          Size (bytes):975
                                          Entropy (8bit):5.463008769770189
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D24FE230F0DE3941D8BBA88635A7AB4D
                                          SHA1:0D142A6AC88AFB1B326DF3D7055ACB6C99072BB3
                                          SHA-256:9946E278D90B2A88DD278B0B1100B7577016E2B3DF8E703225209DCD4E613131
                                          SHA-512:8BCDCC50CD6EFC2BC757A25B66D15F3FF1030AC719E2F6E9963B40B47A6A796F6712B85EAABE8254E0B722F4B7926CAB654440A250E78077AB5253D8AE11AFFB
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/_basePickBy-d07fbc01.js
                                          Preview:import"./_sentry-release-injection-file-f30887f6.js";import{iw as u,hT as g,hn as l,ix as v,hQ as b}from"./tracking-ab1d1bef.js";import{_ as y}from"./_assignValue-762d0cdb.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c93c7040-c399-4ea1-85d4-f2c9939484ea",e._sentryDebugIdIdentifier="sentry-dbid-c93c7040-c399-4ea1-85d4-f2c9939484ea")}catch(f){}})();var I=y,x=u,h=g,o=l,w=v;function P(e,n,f,i){if(!o(e))return e;n=x(n,e);for(var t=-1,a=n.length,d=a-1,r=e;r!=null&&++t<a;){var s=w(n[t]),_=f;if(s==="__proto__"||s==="constructor"||s==="prototype")return e;if(t!=d){var c=r[s];_=i?i(c,s,r):void 0,_===void 0&&(_=o(c)?c:h(n[t+1])?[]:{})}I(r,s,_),r=r[s]}return e}var m=P,D=b,p=m,S=u;function B(e,n,f){for(var i=-1,t=n.length,a={};++i<t;){var d=n[i],r=D(e,d);f(r,d)&&p(a,S(d,e),r)}return a}var $=B;export{$ as _};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (11907)
                                          Category:downloaded
                                          Size (bytes):11908
                                          Entropy (8bit):5.485827804222254
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9F9DFD17D7FDEED9C636803B42CAD242
                                          SHA1:37450526F9ABD7DC0A4CB53A9BFBF6730290C09D
                                          SHA-256:8B74A9A11312C758728AD35606F82680DBC1C764FA00C367DA9D102222648233
                                          SHA-512:4E8D588E4B60C03E5990633E52F5CE0D6511798B0DA511707608D7FAF13C1CECF2CF61C4F7F48E50B4614BA3A275B7333E12CE95423CDC39173AAA721C115CFC
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/GlobalSearch-35239dbb.js
                                          Preview:var be=Object.defineProperty,Se=Object.defineProperties;var _e=Object.getOwnPropertyDescriptors;var A=Object.getOwnPropertySymbols;var ee=Object.prototype.hasOwnProperty,te=Object.prototype.propertyIsEnumerable;var X=(e,t)=>{if(t=Symbol[e])return t;throw Error("Symbol."+e+" is not defined")};var Y=(e,t,i)=>t in e?be(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i,S=(e,t)=>{for(var i in t||(t={}))ee.call(t,i)&&Y(e,i,t[i]);if(A)for(var i of A(t))te.call(t,i)&&Y(e,i,t[i]);return e},_=(e,t)=>Se(e,_e(t));var oe=(e,t)=>{var i={};for(var a in e)ee.call(e,a)&&t.indexOf(a)<0&&(i[a]=e[a]);if(e!=null&&A)for(var a of A(e))t.indexOf(a)<0&&te.call(e,a)&&(i[a]=e[a]);return i};var F=(e,t,i)=>new Promise((a,n)=>{var u=p=>{try{g(i.next(p))}catch(b){n(b)}},v=p=>{try{g(i.throw(p))}catch(b){n(b)}},g=p=>p.done?a(p.value):Promise.resolve(p.value).then(u,v);g((i=i.apply(e,t)).next())});var W=(e,t,i)=>(t=e[X("asyncIterator")])?t.call(e):(e=e[X("iterator")](),t={},i=(a,n)=>(n=e[a])&&(t[a]=u=>new
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3601)
                                          Category:downloaded
                                          Size (bytes):3602
                                          Entropy (8bit):5.371521329105856
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EB6C5131A7F55C679C72F375E9D7DD33
                                          SHA1:4A8501560C07331448BB6CE1AA8509EAE640BBE9
                                          SHA-256:957386D86346D0F6DAB50ACBE3A50374803D56BE1D8079985AD7B896FAF54D94
                                          SHA-512:C4AD6C1DEB511C3703F3DEAC5EE85515C251D4EE32E7D48299A2A27C2E70229C453AFBB9764E2BD2B944299764CE82602D9FA43477AD82A45487102F38F24C65
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/UnreadBadge-c9b8fb2f.js
                                          Preview:var T=Object.defineProperty;var w=Object.getOwnPropertySymbols;var D=Object.prototype.hasOwnProperty,_=Object.prototype.propertyIsEnumerable;var y=(t,e,r)=>e in t?T(t,e,{enumerable:!0,configurable:!0,writable:!0,value:r}):t[e]=r,v=(t,e)=>{for(var r in e||(e={}))D.call(e,r)&&y(t,r,e[r]);if(w)for(var r of w(e))_.call(e,r)&&y(t,r,e[r]);return t};import{h as L,G as m,p as b,y as i,dO as I,z as R}from"./tracking-ab1d1bef.js";import{c as x}from"./FlexBox-bf3804c7.js";import{c as X}from"./createComponent-7426b7ce.js";import{P as U}from"./app_install_modal-1217cb50.js";import"./ProfileHoverCard-b6bfcbfd.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="9bde4c0d-f106-4342-acef-afdd1d922cac",t._sentryDebugIdIdentifier="sentry-dbid-9bde4c0d-f106-4342-acef-afdd1d922cac")}catch(r){}})()
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (488)
                                          Category:dropped
                                          Size (bytes):489
                                          Entropy (8bit):5.431862962193563
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B8C6CFCA8622FF2DB858186DF1CA0424
                                          SHA1:90CA6F5E03F1B0CD07DF6192728DB7769C4BA54A
                                          SHA-256:5C25B77433406D5DA533CAC281EA444260243620229686AF9435351F741F0F9E
                                          SHA-512:FEAC692318E8917A349D406AE088590E68AA20E5FE636FAD5C284690D13BCB30766B352A7D2AD1634DC036E9C2DF517509B4AD92E2AF18FA58A731C928E74CC0
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="a82f75b0-bfa9-46a0-a459-18c1240c3278",e._sentryDebugIdIdentifier="sentry-dbid-a82f75b0-bfa9-46a0-a459-18c1240c3278")}catch(n){}})();function r(e){return(e||"").replace(/&#(\d+);/g,(t,n)=>String.fromCharCode(n))}export{r as d};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1715)
                                          Category:downloaded
                                          Size (bytes):1716
                                          Entropy (8bit):5.034208870949769
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AB99A4E87AA92B73EDADF1E754EC2F93
                                          SHA1:70BEF3B3E6D2AD02828CD9D14117C440B082C7ED
                                          SHA-256:8A4D9999F11D8C644BBE65668675EDA9D48F7DC59BE57053633E780E113EBD88
                                          SHA-512:94D1D8C74A01C56ECAD1F5F85B60391A77475BB38AA7026A6732100E2B58A6BCF482D7AF689CB32F86165D12F9D0F1097E7352875DD6305A1A50973D3C8430D7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Logo-8a4d9999.css
                                          Preview:._button_z1ego_1._button_z1ego_1._button_z1ego_1{background-color:var(--color-accent-themed)}._avatarWithPubLogo_z1ego_5{position:relative}._avatar_z1ego_5{box-shadow:var(--shadow-md);border:3px solid white}._pubLogo_z1ego_14{box-shadow:var(--shadow-md);border:3px solid white;border-radius:var(--border-radius-md)}._displayedBadge_z1ego_20{position:absolute;display:inline-block;height:var(--size-24);top:-14px;right:50%;transform:translate(50%);border-radius:var(--border-radius-md);background-color:var(--color-accent-themed);color:var(--color-accent-inverse-themed);line-height:var(--size-20);font-weight:var(--font-weight-bold);font-size:var(--font-size-12);font-family:var(--font-family-title);padding:2px 10px;box-sizing:border-box;white-space:nowrap}._pubIcon_z1ego_43{position:absolute;bottom:-4px;right:-4px;border-radius:var(--border-radius-md);border:3px solid white;box-shadow:var(--shadow-md);background:white}._offer_z1ego_53{position:relative;border:2px solid var(--color-accent-theme
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:dropped
                                          Size (bytes):26796
                                          Entropy (8bit):7.990225346092236
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:E88F9AD35488B065EC92CE41FEF6AA4F
                                          SHA1:4201DB71538998670B670132E12076079D327D26
                                          SHA-256:5C7A36F43BF7E6E0575BC2DB232C6965BAF32229A27C70EF0EF91259F189EEED
                                          SHA-512:82C1258D3DC827F25D52D902AC0FC8AE9AF5E4523F171FF469D10F3B6D7737B85588AA6FECC687278B561537659F9ADCEB9E2A9168D3B9D90E53FD6E95636E00
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:RIFF.h..WEBPVP8X..............VP8 .h.......*....>m..F.".#)......in.e...e..+...EsNb.c..{....%|.....3.`)...?u...S.....i...../. .G.O...?.....|....@......./.....7..._.....~j.../.w....g.....'.w._..._..!...?...y......}>.W..._.?....@.'.o......E......./.........a.'.W...?.....W....._....".?...?....`?........_.w............3..................G..........;...../......p........O...`..{G...+e....}...7...I...H.S!G]...G.1.~1?.q......~.o.-.$.8..f..%.Wf.<.;.(u.b.r..=....s...GT.Y.:..9.Bq.,/.....!..&....~........")<t.ROB.8.Aw.v."p.)..^.6..?..^JA.....L..JdO.tX..^..-(.M..5_S.!/..MIOaux..f.Fq.V.i..RY....S.-.(....hB.i6..l0..o..e.w..]0..BI.l>....xCpP......8MW.5.$...(.H.....^.N...yr.a......\.._y.....z._:4qa....^'].[.._....e [.....f>..o..R.(..^D\|..e..c..........[3..)L..1"..Q..S"9..IM..n/....Z.+!N..N.>.S.......D..R..~..-a{4...^.~.=nv-~...i.{...1.".........n.V..82.E..^+.!........JF......5.6....c..C..by.?.o..QD;,BB...Px.....jO\.(b{.>.h.k)vvm.s1........h.TzB..@..Xd.T...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (489)
                                          Category:downloaded
                                          Size (bytes):490
                                          Entropy (8bit):5.347974260729947
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:572F24CE13077E4D547044E049DB328F
                                          SHA1:AE5858B5F67D5FE4E229518EEE6EE4C60A6973DA
                                          SHA-256:6D184AC9DC0C8B72C4E12425ED901B3FA439336D9B3E07E49E3FEC5E85DD5391
                                          SHA-512:CF3A6E87EF355FEC626490D7B074C4690F1C9830ED535DB148078D4D6CA0D8020B9D7485DC317825F854D439F2195C51B4EFF219A305DAEB420C566E18B9094A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/_sentry-release-injection-file-f30887f6.js
                                          Preview:(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="e381a7c5-6ed4-49ac-975b-866b3ccc1ae6",e._sentryDebugIdIdentifier="sentry-dbid-e381a7c5-6ed4-49ac-975b-866b3ccc1ae6")}catch(f){}})();var n=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{};n.SENTRY_RELEASE={id:"substack@f34e984"};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (34146)
                                          Category:downloaded
                                          Size (bytes):92271
                                          Entropy (8bit):5.515515221742776
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E3362BB367D1787F153638AD195D33A8
                                          SHA1:5D825A4E8B97881E921EB0EB5102FFF6C52BB613
                                          SHA-256:D78546727052159A01E3B886779A1F841C59E4EA045AEA6C208372AD83355634
                                          SHA-512:8DD6DB5C007601DD5B0A9548439FBC7CD6CC030A5D2DFF26F96AEA95FE691FDFA016AA071FF279CD2A3EDE983FB97AF21D50088CD1516DA7E131554BDED00A89
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/NewsletterIcon-17bce5c9.js
                                          Preview:var An=Object.defineProperty,wn=Object.defineProperties;var Dn=Object.getOwnPropertyDescriptors;var Pe=Object.getOwnPropertySymbols;var rt=Object.prototype.hasOwnProperty,it=Object.prototype.propertyIsEnumerable;var nt=(i,e,n)=>e in i?An(i,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):i[e]=n,at=(i,e)=>{for(var n in e||(e={}))rt.call(e,n)&&nt(i,n,e[n]);if(Pe)for(var n of Pe(e))it.call(e,n)&&nt(i,n,e[n]);return i},ot=(i,e)=>wn(i,Dn(e));var ut=(i,e)=>{var n={};for(var r in i)rt.call(i,r)&&e.indexOf(r)<0&&(n[r]=i[r]);if(i!=null&&Pe)for(var r of Pe(i))e.indexOf(r)<0&&it.call(i,r)&&(n[r]=i[r]);return n};import{ci as Xe,bn as Pn,y as ae,m as ve,e8 as Fn,bI as F,eN as In,eI as Mn}from"./tracking-ab1d1bef.js";import{f as Rn,j as Vn,h as He,_ as A}from"./AlertDialog-396dea74.js";import"./_sentry-release-injection-file-f30887f6.js";import{a as Ln}from"./ElevatedTheme-dc58887b.js";import{S as Tn}from"./FlexBox-bf3804c7.js";(function(){try{var i=typeof window!="undefined"?window:typeof glo
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (11504)
                                          Category:dropped
                                          Size (bytes):11505
                                          Entropy (8bit):5.420906468127671
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:22F28F6F5CC966327FC2B851E4CAB644
                                          SHA1:6575D9148878723A8514CF91875B4D0DFA473D82
                                          SHA-256:8ED963DB856D465F12FCABF59101DF8D3F3FD67B14EE935D0EED37AB9D590D21
                                          SHA-512:B996C9AE267D4C4217FB3466FC08086F18CE2697C7BC597CFBF9FE503AE4D6B0A28EFDF1E4B0B80F66EE93A1B822226501151FBE1849893CCA8DFD618CA2B3C5
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var ce=Object.defineProperty,me=Object.defineProperties;var pe=Object.getOwnPropertyDescriptors;var J=Object.getOwnPropertySymbols;var fe=Object.prototype.hasOwnProperty,ge=Object.prototype.propertyIsEnumerable;var $=(t,i,e)=>i in t?ce(t,i,{enumerable:!0,configurable:!0,writable:!0,value:e}):t[i]=e,N=(t,i)=>{for(var e in i||(i={}))fe.call(i,e)&&$(t,e,i[e]);if(J)for(var e of J(i))ge.call(i,e)&&$(t,e,i[e]);return t},B=(t,i)=>me(t,pe(i));var w=(t,i,e)=>($(t,typeof i!="symbol"?i+"":i,e),e);var T=(t,i,e)=>new Promise((s,l)=>{var a=o=>{try{m(e.next(o))}catch(p){l(p)}},c=o=>{try{m(e.throw(o))}catch(p){l(p)}},m=o=>o.done?s(o.value):Promise.resolve(o.value).then(a,c);m((e=e.apply(t,i)).next())});import{g1 as Q,g2 as H,fi as U,aR as D,g3 as z,g4 as K,D as X,fM as Z,g5 as he,ci as _e,aW as be,y as n,cQ as we,m as Se,V as ve,u as M,i as S,fg as ye,R as Ee,c as Ie,ah as ke,O as Ce,eB as Pe,ak as Ne,B as Te,C as Ae,A as xe}from"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (39173)
                                          Category:dropped
                                          Size (bytes):44567
                                          Entropy (8bit):5.513000023644466
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6651426358A3B7E65DE5643C4CA12AE3
                                          SHA1:6140D2CF2C27BA81A3BA0A1E87B3EFC79513A33B
                                          SHA-256:5D39E7DC4E054380B482A6127C2E72B0578036BE9D2A3DBE74E35C468FC9AECE
                                          SHA-512:87A852A28A86079E0F5187C4C0E201CB4278BF6FB31FC2845AB8A72063F043173D8002829F23190F7EBDB13121A9A245C59F22F82B67AEEB6935261049CE0C11
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var $t=Object.defineProperty,jt=Object.defineProperties;var Ot=Object.getOwnPropertyDescriptors;var le=Object.getOwnPropertySymbols;var ze=Object.prototype.hasOwnProperty,De=Object.prototype.propertyIsEnumerable;var Le=(t,n,o)=>n in t?$t(t,n,{enumerable:!0,configurable:!0,writable:!0,value:o}):t[n]=o,C=(t,n)=>{for(var o in n||(n={}))ze.call(n,o)&&Le(t,o,n[o]);if(le)for(var o of le(n))De.call(n,o)&&Le(t,o,n[o]);return t},T=(t,n)=>jt(t,Ot(n));var $=(t,n)=>{var o={};for(var s in t)ze.call(t,s)&&n.indexOf(s)<0&&(o[s]=t[s]);if(t!=null&&le)for(var s of le(t))n.indexOf(s)<0&&De.call(t,s)&&(o[s]=t[s]);return o};var j=(t,n,o)=>new Promise((s,a)=>{var r=c=>{try{l(o.next(c))}catch(d){a(d)}},i=c=>{try{l(o.throw(c))}catch(d){a(d)}},l=c=>c.done?s(c.value):Promise.resolve(c.value).then(r,i);l((o=o.apply(t,n)).next())});import{c as ue,X as qt}from"./x-b18d5b0e.js";import{y as e,Y as Yt,G as E,cQ as me,iy as Kt,z as N,bn as Gt,b0 as V,V as Qt,b7 as Xt,h as q,t as L,E as z,bY as Zt,H as Y,aO as we,ek as
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2120)
                                          Category:downloaded
                                          Size (bytes):2418
                                          Entropy (8bit):5.409534435575616
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0AB5E161573600432492261EEF3C59AD
                                          SHA1:9D4DDA62FE82729E870650305902FE19F9851631
                                          SHA-256:697D6959136F36F59D0739F9C8785E707A68DF60DC05E61085873B04606C1C4F
                                          SHA-512:9ECB76FBB0FAFEC901B62BA2E9B47BCF7A2B34B1681B116174204B3B18BEFC740CE8534B87565ABB8C1596A599263340CEB64C644AEDB02F5B0A86B97DA58DBE
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/arrow-right-8f16a009.js
                                          Preview:var m=Object.defineProperty;var y=(e,t,i)=>t in e?m(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i;var f=(e,t,i)=>(y(e,typeof t!="symbol"?t+"":t,i),i);var h=(e,t,i)=>new Promise((o,c)=>{var n=r=>{try{s(i.next(r))}catch(a){c(a)}},d=r=>{try{s(i.throw(r))}catch(a){c(a)}},s=r=>r.done?o(r.value):Promise.resolve(r.value).then(n,d);s((i=i.apply(e,t)).next())});import{m as w,bQ as p,y as g}from"./tracking-ab1d1bef.js";import{c as V}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";import{c as v}from"./x-b18d5b0e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9ee366fd-ac41-4cb3-8409-10c6a3238255",e._sentryDebugIdIdentifier="sentry-dbid-9ee366fd-ac41-4cb3-8409-10c6a3238255")}catch(i){}})();class R extends w{constructor(){super(...arguments);f(this,"checkVisibility",()=>{if(!this.ref)re
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (380)
                                          Category:downloaded
                                          Size (bytes):759
                                          Entropy (8bit):5.480846501255577
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EDDFCD1EDC77DF3168BFBE35847C30C6
                                          SHA1:F15BA9E8B2622D823EE9D0E8E08DE3A766DBB8C4
                                          SHA-256:96F8042D2FA5455BFF208747AB4B8B010A79E93E4DF61D64F4230665EA5CA45B
                                          SHA-512:C635CCE73638099EB108F0D1246F27E893A4779306E892D661C4DC3EA1400DBBF82EDA49204561908CD1F98F3FAC52235DBB98C331969D0850A228201E6ED8AF
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/settings-2-f6af6753.js
                                          Preview:import{c as d}from"./x-b18d5b0e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f5c23808-31bb-407c-bd8b-473f593263b0",e._sentryDebugIdIdentifier="sentry-dbid-f5c23808-31bb-407c-bd8b-473f593263b0")}catch(c){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const r=d("Settings2",[["path",{d:"M20 7h-9",key:"3s1dr2"}],["path",{d:"M14 17H5",key:"gfn3mx"}],["circle",{cx:"17",cy:"17",r:"3",key:"18b49y"}],["circle",{cx:"7",cy:"7",r:"3",key:"dfmy0x"}]]);export{r as S};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2651)
                                          Category:dropped
                                          Size (bytes):2652
                                          Entropy (8bit):5.303974339057624
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E2BBFFC54244655AA5F6FDDBA7F8727E
                                          SHA1:308EE47AB87C1C42DAFF27B61630756C0A676EC4
                                          SHA-256:9935084117042F9FA4C7628BD5DF35B0B9EAABECD6C2EAAC08A230B3E99DDAFF
                                          SHA-512:610D040AA5B59623C0E2D545F2BF635502DFBBC4610ADB5FC3B6858128A2877D53CB690742F71AF7472BF355570C0D9F62F87039981943BCC02CE9A15D005C22
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(n,e,r,t,i,o,a,c,s){for(var u=s,f=0;f<document.scripts.length;f++)if(document.scripts[f].src.indexOf(o)>-1){u&&"no"===document.scripts[f].getAttribute("data-lazy")&&(u=!1);break}var p=[];function l(n){return"e"in n}function d(n){return"p"in n}function _(n){return"f"in n}var v=[];function y(n){u&&(l(n)||d(n)||_(n)&&n.f.indexOf("capture")>-1||_(n)&&n.f.indexOf("showReportDialog")>-1)&&m(),v.push(n)}function g(){y({e:[].slice.call(arguments)})}function h(n){y({p:n})}function E(){try{n.SENTRY_SDK_SOURCE="loader";var e=n[i],o=e.init;e.init=function(i){n.removeEventListener(r,g),n.removeEventListener(t,h);var a=c;for(var s in i)Object.prototype.hasOwnProperty.call(i,s)&&(a[s]=i[s]);!function(n,e){var r=n.integrations||[];if(!Array.isArray(r))return;var t=r.map((function(n){return n.name}));n.tracesSampleRate&&-1===t.indexOf("BrowserTracing")&&(e.browserTracingIntegration?r.push(e.browserTracingIntegration({enableInp:!0})):e.BrowserTracing&&r.push(new e.BrowserTracing));(n.replaysSes
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (32348)
                                          Category:downloaded
                                          Size (bytes):32353
                                          Entropy (8bit):5.218410626332551
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FB53D4CE2C3A0D67168043A2EB80717A
                                          SHA1:DFA9338CEBCF6264A55C09B208D04EF261D5E1DD
                                          SHA-256:C4CDBB031317BA7BC016B4345669FBF96118BBC057AC5D4C263C8D39CFBC289A
                                          SHA-512:79730E4B66FEA3D2DE6963840C3F680803D314E3808C1641E153854E11C67CB1733D2B2D6FAD349001876C1AE0CB1C4BF04E75CA5F8F08366626675341E6F188
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/ProfileHoverCard-c4cdbb03.css
                                          Preview:._followButton_d3z5r_5 ._on_d3z5r_6{display:none}@media (hover: hover){._followButton_d3z5r_5:not(._justFollowed_d3z5r_11):hover ._on_d3z5r_6{display:flex}._followButton_d3z5r_5:not(._justFollowed_d3z5r_11):hover ._off_d3z5r_15{display:none}}._scrollBox_u94bg_1{scroll-snap-type:x mandatory;overscroll-behavior-x:contain;overflow:scroll;-webkit-user-select:none;-moz-user-select:none;user-select:none}._fade_u94bg_8{display:flex;position:absolute;height:100%;opacity:0;transition:var(--animate-hover);pointer-events:none}._fade_u94bg_8._visible_u94bg_16{opacity:1;pointer-events:auto}._fade_u94bg_8 ._bg_u94bg_21{position:absolute;width:var(--size-112);height:100%;pointer-events:none}@media (max-width: 650px){._fade_u94bg_8 ._bg_u94bg_21{width:var(--size-64);opacity:.75}}._fade_u94bg_8._left_u94bg_33{left:0;justify-content:flex-start}._fade_u94bg_8._left_u94bg_33 ._bg_u94bg_21{background:linear-gradient(to right,var(--color-bg-primary) var(--size-16),rgb(var(--color-bg-primary-raw) / 0));backg
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (721)
                                          Category:downloaded
                                          Size (bytes):722
                                          Entropy (8bit):5.440347306261043
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B8C4AF3C9B965B6EA098A7758C80BD6F
                                          SHA1:4425735B8295893496883BA25E74351F897E289A
                                          SHA-256:58397F85ABBCA32B09A7EB79A7191F8F2F13CB5AD796922B873042DA340E4CB7
                                          SHA-512:F8FA3BBA92E62D70C419CED15105ED581F36774776B54727906E870EDDA84A7320626CCEB1DC6DD34016DB75B878AB252A77B8938FE1476A0AED10B168E5DEF7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/chunk-f84ef5fa.js
                                          Preview:import{bk as o,fh as c}from"./tracking-ab1d1bef.js";import{_ as i}from"./sortBy-80cde159.js";import{t as d}from"./toInteger-e484d6ee.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="53e80508-596c-41f8-8c0f-81c56151cb91",t._sentryDebugIdIdentifier="sentry-dbid-53e80508-596c-41f8-8c0f-81c56151cb91")}catch(n){}})();var s=c,u=i,b=d,g=Math.ceil,h=Math.max;function I(t,e,n){(n?u(t,e,n):e===void 0)?e=1:e=h(b(e),0);var r=t==null?0:t.length;if(!r||e<1)return[];for(var f=0,l=0,a=Array(g(r/e));f<r;)a[l++]=s(t,f,f+=e);return a}var _=I;const y=o(_);export{y as c};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (700)
                                          Category:downloaded
                                          Size (bytes):701
                                          Entropy (8bit):5.392938794677314
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:52D422B8A6245357F8C69D1A020AEE97
                                          SHA1:199ACB128E888E1A13C7327ECD2CF82F2A604BD7
                                          SHA-256:BCE2610F9BC445F8B267669FD8732E138038B9048E0D08F76CC4086EF399EDCA
                                          SHA-512:800D67A3D87DFE807BAB8166132701A40C6DC7339E2D22649152BB51542D32979C5D8998A585E65A930B1A03357C5BFD93C8A0CFAFF958D14953D05DACFADBA1
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/pick-0e32bfb1.js
                                          Preview:import{iY as n,bk as s}from"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6.js";import{_ as i}from"./_basePickBy-d07fbc01.js";import{_ as f}from"./_flatRest-22b09b1d.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="4373c684-4587-4f6a-8864-a665bbcdc062",e._sentryDebugIdIdentifier="sentry-dbid-4373c684-4587-4f6a-8864-a665bbcdc062")}catch(a){}})();var o=i,c=n;function d(e,r){return o(e,r,function(a,t){return c(e,t)})}var u=d,b=u,p=f,l=p(function(e,r){return e==null?{}:b(e,r)}),y=l;const v=s(y);export{v as p};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (3522)
                                          Category:dropped
                                          Size (bytes):3523
                                          Entropy (8bit):5.430334970481657
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:28D1E4C23207CB33499BE51CBA2B61BE
                                          SHA1:2C55AEA27193680BC1B5262392B3C4A74A540195
                                          SHA-256:4451ACFBA3D364B582F913BE60664E90BD7253C30315C5FC841B884C292A4665
                                          SHA-512:A4E73684966ED005F1B5D19E8B8E4AC271BF89733792AFB10EECD88F9416AA60B0A62E17E930E55D8E6DEA9FB7307DB11C8BD09851F01FFE325285FDE52AFCB8
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{h as m,y as e,p as y,t as r,E as i,gB as C,aS as g,b2 as T}from"./tracking-ab1d1bef.js";import{c as b,u as w}from"./FlexBox-bf3804c7.js";import{r as S}from"./sortBy-80cde159.js";import"./_sentry-release-injection-file-f30887f6.js";import{u as D}from"./profile_updater-c9f3eb4b.js";import{B as p}from"./profile-58092e7b.js";import{F as I}from"./free_email_form.module-71b70b63.js";import{C as f}from"./CloseIcon-244a494d.js";import{B as h}from"./ShareableImageModal-c31d904e.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[n]="bca22e9b-7418-4748-876f-4a95622b1ebf",t._sentryDebugIdIdentifier="sentry-dbid-bca22e9b-7418-4748-876f-4a95622b1ebf")}catch(s){}})();const u=({children:t,dismissKey:n,dismissDurationInSeconds:s,beforeDismiss:o,className:c,level:l="info"}={})=>{const[a,_]=D(n,s,o);if(!a)return e("div",{className:b("banner",
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (8571)
                                          Category:dropped
                                          Size (bytes):8572
                                          Entropy (8bit):5.374992329971129
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A19F0ADBDBC7A349D897FCB042919B04
                                          SHA1:BF956D395826E76EF3EB17EE3FCFCFDCB692BA9A
                                          SHA-256:E4C80E8F3433503597E9E15B43CC234D2F8BF1EE0DA28A28C0F20451A777391A
                                          SHA-512:B0BF9433516C76ABD867AA70E8105DD7C78D0E778F4AEAA5BCE7C568E1F27E17510A8AF9E92C9B2DEBFB473C8B48C675B319471460BF2E6409E7DE29CA7EFFBE
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var le=Object.defineProperty,ce=Object.defineProperties;var de=Object.getOwnPropertyDescriptors;var $=Object.getOwnPropertySymbols;var H=Object.prototype.hasOwnProperty,J=Object.prototype.propertyIsEnumerable;var Q=(e,n,r)=>n in e?le(e,n,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[n]=r,i=(e,n)=>{for(var r in n||(n={}))H.call(n,r)&&Q(e,r,n[r]);if($)for(var r of $(n))J.call(n,r)&&Q(e,r,n[r]);return e},y=(e,n)=>ce(e,de(n));var w=(e,n)=>{var r={};for(var a in e)H.call(e,a)&&n.indexOf(a)<0&&(r[a]=e[a]);if(e!=null&&$)for(var a of $(e))n.indexOf(a)<0&&J.call(e,a)&&(r[a]=e[a]);return r};import{y as t,bn as F,z as A,aW as C,h as ee,p as ue,ci as fe,cQ as pe,P as me,b4 as B}from"./tracking-ab1d1bef.js";import{c as b,d as L,F as f,T as x,j as ge,z as _e,H as he,U as be}from"./FlexBox-bf3804c7.js";import{u as te,a as ve}from"./react-laag.esm-3509966e.js";import{E as ye,u as we,C as xe}from"./ElevatedTheme-dc58887b.js";import"./_sentry-release-injection-file-f30887f6.js";import{a as T}fr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5620)
                                          Category:downloaded
                                          Size (bytes):5621
                                          Entropy (8bit):5.135977835949384
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9CE42F2E979401CFD9CB3EB5A34201CC
                                          SHA1:3281EDB93F57EED0CEBE3B16D00952446F4EAF6A
                                          SHA-256:A01E8E94AF18BE8A9128073C65B6349E364FAAE24E2C26CCD3AE31B514AEA717
                                          SHA-512:3EE08D287201BA56D78413EABE614F7808EF2E435CEA1C646B7B5005F4AC006175E6B2C3EA2B156D615EC5378827AD09B3AEFB68A581D0890FF2A4360605286E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/IntroPopup-a01e8e94.css
                                          Preview:._coverTheme_1pfrf_1{--color-fg-tertiary: var(--cover_print_tertiary, var(--color-light-fg-tertiary))}._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1{fill:#53484b;stroke:#53484b;padding:0;height:20px;position:absolute;top:27px;right:27px}@media screen and (max-width: 650px){._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1{display:none}}._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1:hover{box-shadow:none;background-color:transparent}._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1:active{border-color:transparent}._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1{svg {stroke: var(--cover_print_primary); fill: var(--cover_print_primary);}}._maybeLater_1o1mi_28._maybeLater_1o1mi_28._maybeLater_
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (25924)
                                          Category:downloaded
                                          Size (bytes):25925
                                          Entropy (8bit):5.220134045161349
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D93740A31E25FA65A690EFEA671F822D
                                          SHA1:7EA1D5086DDC0A5A0971AC87A1F082FC95C22D80
                                          SHA-256:9E804FE3AE51FD19FB3A5556D2D4DBC2C4A6492E4A72C9050D6214A3CDF2198B
                                          SHA-512:DAA8738CAB8B347EBE3A0CF25ED19CA74AA15AEB824405A4C252353BBFCB1B09788463FFE758AA6FF83E651454F0A7C0F429188D37D1114F7F0FC97B285EA042
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Attachments-9e804fe3.css
                                          Preview:._videoPlayer_cfupk_1{height:100%!important;padding-bottom:0!important;background:var(--color-utility-black)}@media (hover: hover){._videoPlayer_cfupk_1:hover{box-shadow:var(--shadow-md)}}._link_14atu_1{color:var(--color-accent-fg-cyan);text-decoration:none}._confirmModal_14atu_6{max-width:280px;box-sizing:content-box}._confirmDescription_14atu_11{text-align:center}._editIcon_st2yh_1{opacity:0;transition:var(--animate-hover)}._title_st2yh_6:hover ._editIcon_st2yh_1{opacity:1}._input_st2yh_10{font-weight:var(--font-weight-bold);font-size:var(--font-size-36);font-family:var(--font_family_headings, var(--font_family_headings_preset, var(--font-family-title)));line-height:var(--line-height-40);display:block;border:none;border-color:transparent;width:100%;height:1.25em;resize:none}._inputWithIcons_92otj_1._inputWithIcons_92otj_1._inputWithIcons_92otj_1{box-sizing:border-box;font-family:var(--font-family-text);padding:var(--size-12);border:none;outline:none;margin:0;font-size:var(--font-size
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (803)
                                          Category:downloaded
                                          Size (bytes):804
                                          Entropy (8bit):4.886835608292656
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:97C7D82272C24884E7BCA4A3729814A0
                                          SHA1:52E47641BE72452F5295DCC9EBBAD3D2E4BEC75F
                                          SHA-256:1E64850CED45E27814D4B889EC25435C40EB1BC0437855996411ED68096B1FB5
                                          SHA-512:58553297C39E2421C916115A207CABE74DCE4A5C09FA8442499E5D54B1AFCAFF99D6E181A317D91340D040B753CCD3066FAF61C040E5D5197E696E155789B608
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Select-1e64850c.css
                                          Preview:._select_j8f9f_1{position:relative;border-radius:var(--border-radius-sm);border:solid 1px var(--color-utility-detail);box-sizing:border-box;height:var(--size-44);background-color:var(--color-bg-primary);transition:border-color var(--animation-timing-fast) var(--animation-smoothing)}._select_j8f9f_1:focus-within{border-color:var(--color-fg-secondary)}._select_j8f9f_1 select{width:100%;height:100%;position:absolute;top:0;left:0;opacity:0;-webkit-appearance:none;cursor:pointer}._select_j8f9f_1 select:disabled{cursor:not-allowed}._select_j8f9f_1 svg{fill:var(--color-fg-secondary);stroke:none;width:8px}._selectedOption_j8f9f_31{text-overflow:ellipsis;overflow:hidden;white-space:nowrap}._error_j8f9f_36{border-color:var(--color-semantic-error-bg-primary);color:var(--color-semantic-error-bg-primary)}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4254)
                                          Category:downloaded
                                          Size (bytes):4255
                                          Entropy (8bit):5.218025121535564
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6F80F3243CCD04FE3CA3CDE1F4E82246
                                          SHA1:ED5B3956F4B16984E3362611580997472D62BF3E
                                          SHA-256:7C548DBE85633E21171719DE1A8E5A6ECEA213651407EA36BCFA565869DCCB2A
                                          SHA-512:6CC6EDB81F72070FCE3FD3EDD1B4E79FA74425D0448F89BC4F3E773519985477DA9165F84E7B0FAB8818EE3CD375D9393EC85EC0B05579CCA2652FB9E41C1528
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/RadioField-7c548dbe.css
                                          Preview:._blurBg_h38wj_1{background-position:center;background-size:cover}._blurFg_h38wj_6{background-color:#16171833;-webkit-backdrop-filter:blur(30px);backdrop-filter:blur(30px)}._activeLike_kq0mb_1{stroke:var(--color-accent-fg-red)!important;fill:var(--color-accent-fg-red);transition:var(--animate-hover)}._activeSave_kq0mb_7{stroke:var(--color-accent-fg-orange)!important;fill:var(--color-accent-fg-orange);transition:var(--animate-hover)}._actionMenu_kq0mb_13{display:flex;position:absolute;right:0;top:calc(var(--size-40) * -1);flex-shrink:0;justify-content:center;align-items:center;z-index:2}._postDiscoveryRow_1rgdk_1{border-top:var(--border-default);cursor:pointer;padding:var(--size-12)}._postDiscoveryRow_1rgdk_1:first-child{border-top:none}._postDiscoveryRow_1rgdk_1:hover{background-color:var(--color-bg-secondary)}._postDiscoveryRowIndex_1rgdk_15{width:var(--size-8)}._postDiscoveryRowImage_1rgdk_19{flex-shrink:0;height:var(--size-56);width:var(--size-56)}._queue_1b3m3_1{--card-height: 324p
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:dropped
                                          Size (bytes):3914
                                          Entropy (8bit):7.882280288007011
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3598746DE19F2BFC6EE23240EAB3F9B7
                                          SHA1:F07F7E5E5BB39923622A4E8D5E9046A7E13E0E35
                                          SHA-256:F7B0DDD50352C3831FCD7187BB0B584BE8699FAA5ED5765F6C0597195CBA26F8
                                          SHA-512:EBCAD264B21B6A2D481D8A2DC9D4A0761DC08E9DAA5E1036E1A2436E0DE17B6697D8EF0371AEAFC2D37FA1D5A1F3B7F45D2D6273DE58CAFCCE99C2F11A2B18F8
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:RIFFB...WEBPVP8X........5.....VP8 b....Q...*6...>m4.H$#+.&.:.p..e;$\,..^5...[...gO...M...E._.<x.>....&V.$..j..(..BD..sc..|..^.y..<z....].`..V..26.Xu....k.....Z..r.....i....:..v}y...B..I..A..o"...b.$...G.w.e...V....FM.ay...C...fC._c|oj....;......"(..E.....'...iB...[...&.^..@JQ_)..&-......n.l.}..n..[.<S..^.F....u.../'}x.A.s...y.t..X..N..../}}..R...1@S....rW{x.x...<k.x.O..xP*m......%<..=r......;.@._.L..6K....y.w.R-...N..]~.../.}....."!....j5 '...J.......+...q.".N..h.e.oe.iX..51...0.+v.w.,L.....V..$C......mf.N.w......X.hp..l..\...w.Q..g...OG...TH].#.....:.@>ns]..5.I,~v=..v....Oq@e...=!S..:..Yez..O.[r..-b.l..D&..._/!...A....d%.eT4.O..%%i.`C2.=M..k..Oca...U}O.Jr.F.O....R....K..T.....0Y .R(pJ..9g5.4oX...m.b..".....e..IZ....4W.t..(..PK...k...%.....L...A8..oKX........C...Cr4...R.#.....8p..%.....t.(.1..........;...L..3'..u!k..@{..!.w..+..s(........e..3.r.[aC..k....!..R..../.......z..F.^9..Wj..Q.7.so..".x\k`._....$(\...81..q.>5A.T`>.....>.=^.@M.7....T.8..e.S0.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (27804)
                                          Category:downloaded
                                          Size (bytes):29338
                                          Entropy (8bit):5.454812481536849
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:15CD5CBB7E8933847ADD88891925755A
                                          SHA1:49C19F9B993F4E8043816A363F3EF84077D087E3
                                          SHA-256:1325C0FC1E976E755C4E1F0C892FFBC9BB372FE9AAC16570873A651CF516484D
                                          SHA-512:ABD4BBD510AAC4B44E0BA427C6F495A4458E998A209ACD93028AA6F9CDB5487BCCB43797F16C4DD3F05B3174DC7F6F6657BDEFC4EDF3AA9618A2892B118E225D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/FlexBox-bf3804c7.js
                                          Preview:var Ke=Object.defineProperty,et=Object.defineProperties;var tt=Object.getOwnPropertyDescriptors;var Z=Object.getOwnPropertySymbols;var fe=Object.prototype.hasOwnProperty,me=Object.prototype.propertyIsEnumerable;var ue=(e,t,r)=>t in e?Ke(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,c=(e,t)=>{for(var r in t||(t={}))fe.call(t,r)&&ue(e,r,t[r]);if(Z)for(var r of Z(t))me.call(t,r)&&ue(e,r,t[r]);return e},I=(e,t)=>et(e,tt(t));var y=(e,t)=>{var r={};for(var o in e)fe.call(e,o)&&t.indexOf(o)<0&&(r[o]=e[o]);if(e!=null&&Z)for(var o of Z(e))t.indexOf(o)<0&&me.call(e,o)&&(r[o]=e[o]);return r};var he=(e,t,r)=>new Promise((o,n)=>{var _=s=>{try{i(r.next(s))}catch(d){n(d)}},a=s=>{try{i(r.throw(s))}catch(d){n(d)}},i=s=>s.done?o(s.value):Promise.resolve(s.value).then(_,a);i((r=r.apply(e,t)).next())});import{bk as be,ci as K,fS as ae,fT as rt,cQ as ee,h as xe,p as ot,aW as ke,fO as nt,y as u,bn as v,t as _t,E as at,b4 as it,H as st,Y as lt,i as dt,_ as ct}from"./tracking-ab1d1bef.js";im
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):181
                                          Entropy (8bit):4.620028092882147
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:717DC6A0C0FC9AA9A7D769FD82C97527
                                          SHA1:EBE570F289B460D9AFF3ED3F908AC1CECA7BFC0B
                                          SHA-256:2CBD5BA605A35B9E89DCB4EC382121DD1087AFA5B7800158DE4C06499CB60152
                                          SHA-512:E03F671222A29E6BCC96A20CA8C3D553F8C03B30AFE4CDD40D4DE03FB3328A631551FE0A40130958938F437CC142CEF395BC2288630CAF6AF50D2056E2BE40E5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/UnreadBadge-2cbd5ba6.css
                                          Preview:._unreadDot_d91rz_1{width:var(--size-8);height:var(--size-8);border-radius:var(--border-radius-full);background:var(--color-accent-themed);color:var(--color-accent-inverse-themed)}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (1842)
                                          Category:dropped
                                          Size (bytes):1843
                                          Entropy (8bit):5.227455568575867
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1E415C039C52FA1E4BA4E34DE3116637
                                          SHA1:E531C0B6B15ED33A480A907DCFB348FEA36F71F6
                                          SHA-256:A1B144EEF7FDDA633B9A285C52FEC8D46E589331AA978BE70E3D0BA7A0999176
                                          SHA-512:D3498BF84D2964D75C00DBE5DE3E4E9EE26ACCECB3976134728975ABC3AD2B2688EAD7ACD66C9628DE4DB5DB83E7543ABA2B15EFFA4C1A3A22B85F88A9DA1B50
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{k as d}from"./FlexBox-bf3804c7.js";import{f8 as u,h1 as f,dn as l}from"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="eed33481-b8b0-40ac-839a-cf60749e4a3d",t._sentryDebugIdIdentifier="sentry-dbid-eed33481-b8b0-40ac-839a-cf60749e4a3d")}catch(o){}})();const c=function(t){const e=t.trim();return f(e)?e:`${e}.`},g=function(t,e=3){var s;if(!(t!=null&&t.length)||!((s=t[0])!=null&&s.owner))return null;const o=t[0].name;if(t.length===1)return{owner:o,others:null};let n=t.slice(1);if(n.length>e&&(n=n.filter(a=>a.role==="admin")),n.length&&n.length<=e){const a=n.map(i=>i.name);return{owner:o,others:u(a).toString()}}return{owner:o,others:null}},w=function(t,e,o,n,s){const a=t?c(t):"";let i;e&&!e.others?n.toLowerCase().includes(e.owner.toLowerCase())?i="":
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65496), with no line terminators
                                          Category:downloaded
                                          Size (bytes):69882
                                          Entropy (8bit):4.988035645038121
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:93380D62F5718829A15864837B3DE2CC
                                          SHA1:77BF4E1B3A25AB5080CA254C6D1A2B28B74ADEFE
                                          SHA-256:56BA9E85F8E246DAAE6DB792691C59379CA929AB9A5DEEA91A0C51E7385B316F
                                          SHA-512:5947DFCD0103EBFCD192C51F54AD46F85AF9C27A30235AE04CD070176CCC5B597D8175704943973682327A6C3DF41572D45C54AFE9D3AA68050DD91FB69303CC
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://gbray.substack.com/api/v1/note/p-147586185/restacks?filterForPub=true
                                          Preview:{"nextCursor":null,"items":[{"entity_key":"c-65246656","type":"comment","context":{"fallbackReason":"","fallbackUrl":null,"users":[],"timestamp":"2024-08-12T18:04:32.721Z","type":"comment","source":"db-restack"},"publication":null,"post":null,"comment":{"id":65246656,"body":"What really happened on 9/11\n\nhttps://open.substack.com/pub/gbray/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web","body_json":{"type":"doc","attrs":{"schemaVersion":"v1"},"content":[{"type":"paragraph","content":[{"type":"text","text":"What really happened on 9/11"}]},{"type":"paragraph","content":[{"type":"text","marks":[{"type":"link","attrs":{"href":"https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web","target":"_blank","rel":"nofollow ugc noopener","class":"note-link"}}],"text":"https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web"}]}]},"publication_id":null,"post_id":null,"user_id":8261605
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):166
                                          Entropy (8bit):4.650617629818109
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:548734245B98BCD87D2B46B3AA19C46C
                                          SHA1:227CE905AFBA004B56F1508F84F98914B060E74F
                                          SHA-256:5637D6337F55235B5089F8C7C16CB0D509BBD7EFB2415E72051FC874A5B3A6FC
                                          SHA-512:5C503B45CB1DA87D6941FD8DA79593D232E2DA6BBA254969E88773CB88D4EB6B74F1A15672B588DF6BBD2A179F1B2B164B4CD6D17793646349558029D8CCE794
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/AuditionPlayer-5637d633.css
                                          Preview:._auditionPlayer_d4iax_1{display:flex;align-items:center;gap:var(--size-8);padding:var(--size-16);border:var(--border-default);border-radius:var(--border-radius-sm)}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2337)
                                          Category:downloaded
                                          Size (bytes):2338
                                          Entropy (8bit):5.121586529934569
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A548B6301FBC19B39D455B080A42B7E6
                                          SHA1:6D3D4A1490678753C7FF3239569B9B842812E86C
                                          SHA-256:BB5FA9F151462337A79D17265DD2543D57D1B39244B41B84100DF5357C79B729
                                          SHA-512:CB12220018F62D4ADB504E317FC9441D277630C7914A87FF5A82CA4776074097DEBB3EC89B274D2FAC8199C6A26AF04E18206B2FC63188E841163ECB074362E1
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/edit_profile_page-bb5fa9f1.css
                                          Preview:._avatar_13k5p_1{border:2px solid var(--color-light-bg-primary);box-shadow:var(--shadow-md);border-radius:var(--border-radius-full)}._circle_av65w_1{width:24px;height:24px;border-radius:var(--border-radius-md);border:var(--border-default);box-sizing:border-box;cursor:pointer}._circle_av65w_1._selectedPlan_av65w_9{border:7px solid var(--color-accent-fg-orange)}._circle_av65w_1._hidden_av65w_13{background-color:var(--color-bg-primary);border:none}._radio_av65w_19{visibility:hidden;display:none}._input_av65w_24{flex-grow:1;border:var(--border-default);box-sizing:border-box;color:var(--color-fg-primary);background-color:var(--color-bg-primary);border-radius:var(--border-radius-sm);height:var(--size-40);padding:0 var(--size-12)}._input_av65w_24._error_av65w_34{color:var(--color-semantic-error-bg-primary);border-color:var(--color-semantic-error-bg-primary)}._input_av65w_24::-moz-placeholder{color:var(--color-fg-secondary)}._input_av65w_24::placeholder{color:var(--color-fg-secondary)}._connec
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2272)
                                          Category:downloaded
                                          Size (bytes):3247
                                          Entropy (8bit):5.550644782804066
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:17049EFBB75F95437571AD0F7C54861E
                                          SHA1:7AF6D57C46DE3BBCBF26C42D5EECC74BD06807B7
                                          SHA-256:701B5492404F84298553E75B411AE7F123A504B10A3A43620AB8E2800D95F9FB
                                          SHA-512:91E4126697EA9CEBB1CD4864E9261C0D9243F48B4E50DE43930089244B803766D27F0AC747D3DDD0E47EE05BB8A1E882CE762EF3540601A645098FCB628EA4BA
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/FilePicker-6da45dc7.js
                                          Preview:var x=(t,o,r)=>new Promise((g,u)=>{var b=n=>{try{i(r.next(n))}catch(c){u(c)}},p=n=>{try{i(r.throw(n))}catch(c){u(c)}},i=n=>n.done?g(n.value):Promise.resolve(n.value).then(b,p);i((r=r.apply(t,o)).next())});import{h as k,G as M,y as a,am as O,z as F}from"./tracking-ab1d1bef.js";import{u as R,c as L,T as A,d as G}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";import{P}from"./plus-debd82b9.js";import{c as S}from"./x-b18d5b0e.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},o=new Error().stack;o&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[o]="971c020d-a5cb-4b6b-b405-dfd1d9510c7f",t._sentryDebugIdIdentifier="sentry-dbid-971c020d-a5cb-4b6b-b405-dfd1d9510c7f")}catch(r){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const T=S("UploadCloud"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):38
                                          Entropy (8bit):4.609383763272787
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1DAEA600CAFEC7466ABC4A6142E309E4
                                          SHA1:40EAA81922208B6E7D7AC26BA4E09BB6698A71CE
                                          SHA-256:5297E7A9FE9FFBB4E619DC8EF05C782F702BC057B8166334C9E2AB0743DA5E70
                                          SHA-512:D62030079280976FF5957BEE92B7E937E7DC43226952EEBEF4EF522B1CCEA9E69015252BBA0466B103174F92503218FE459D7023A3A331F39FF61191EF2CD0EA
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/RewardBox-5297e7a9.css
                                          Preview:._rewardBox_3zpeh_1{min-height:160px}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (1366)
                                          Category:downloaded
                                          Size (bytes):1367
                                          Entropy (8bit):5.394696001475319
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C95BC7774774F581F8CCDB6A7F930D58
                                          SHA1:3A66136821145FC88C897E8665946B81CF93682B
                                          SHA-256:2EEACB370AA47705B2784C7B7E75C63EF1CEE63F35A0BA2A70B9176177FCD3A6
                                          SHA-512:9ACB5271A49C175FC814BDC7EFC172D1D623B299239E0FA69200DC4C9BFEB38AF82DBBD6A9FCB3BD42D9186E4CC8D650223A9875686B380912A0BAFF1D338E15
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/CommentMetadata-699a5f3d.js
                                          Preview:import{cP as c,Y as w,hg as b,y as h}from"./tracking-ab1d1bef.js";import{M as S}from"./Metadata-aeaef1d6.js";import{c as _}from"./post_metadata-4315540f.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},a=new Error().stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="a7aa8515-64f2-44ee-9d73-55866df60b12",e._sentryDebugIdIdentifier="sentry-dbid-a7aa8515-64f2-44ee-9d73-55866df60b12")}catch(t){}})();function D({comment:e,post:a,publication:t}){var g,f,l;let n="Substack | Notes";t&&e.name?n=`${e.name} on ${t.name}`:e.name?n=`${e.name} on Substack`:t&&(n=`${t.name}`);const m=a&&t?_(a,t,{isCommentPage:!0}).title:`${n}: "${c(e.body,280)}"`,i=(g=e.attachments)==null?void 0:g.find(u=>u.type==="image"),r=i==null?void 0:i.imageUrl,s=680,d=680,o=r!=null?r:w(b(e.id,{isSmall:!0}),d,{height:s}),y=e.body;return h(S,{title:m,socialTitle:n,description:y,i
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2542)
                                          Category:downloaded
                                          Size (bytes):2543
                                          Entropy (8bit):5.181857809221248
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C73AEAECE98E6159D2E4E6B47D3906BE
                                          SHA1:21B0CF7105FD1111F4E660A3B6AAAC03BE2740DA
                                          SHA-256:4947145B6007798CFF0A32318AF7A4EAF17753B97367B4FBFC7E0B0C7A5E31D0
                                          SHA-512:7616E959DC7B0C272A9E53E3366224B9C989B120EFB42B7C0C3F5196C4B2CA3DDB07A7C6E5E34441060107B0897408531EEB302E1156AC9550EF7CCF61628123
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Modal-4947145b.css
                                          Preview:._modal_7v530_1{position:fixed;inset:0;z-index:30;overflow-y:auto}._renderOverReactLaagPortal_7v530_8{z-index:1001!important}._modalBackdrop_7v530_12{display:flex;min-height:100vh;align-items:center;justify-content:center}._backdropEnter_7v530_19{transition:all .2s ease-in-out}._backdropEnterFrom_7v530_22{opacity:0}._backdropEnterTo_7v530_25{opacity:1}._backdropLeave_7v530_28{transition:all .2s ease-in-out}._backdropLeaveFrom_7v530_31{opacity:1}._backdropLeaveTo_7v530_34{opacity:0}._dialogEnter_7v530_38{transition:all .2s ease-in-out}._dialogEnterFrom_7v530_41{opacity:0;transform:translateY(3rem)}._dialogEnterTo_7v530_45{opacity:1;transform:translateY(0)}._dialogLeave_7v530_49{transition:all .2s ease-in-out}._dialogLeaveFrom_7v530_52{opacity:1;transform:translateY(0)}._dialogLeaveTo_7v530_56{opacity:0;transform:translateY(3rem)}._backdropDark_7v530_61{position:fixed;inset:0;background-color:#000c}._backdropMedium_7v530_66{position:fixed;inset:0;background-color:#00000080}._container_7v
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:dropped
                                          Size (bytes):19182
                                          Entropy (8bit):7.98523213796811
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2891F097496DBF2FED6744D0D374808C
                                          SHA1:129A0EE7D52B50788C3A73B4AA738CC746686481
                                          SHA-256:B0CE63CD028F0200BB3B970A30034A0D56ECC53A3AC92AA19361FB2FEF64C2F8
                                          SHA-512:C3AEC202FA8799BAFD467031B32B4E83DF613B3D0B32B2DB8E20EEFEEA1C40DEE544D05C4C4337BC91E6EEB7E7288641CA668A0F82977A70214C04FF82F3411A
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:RIFF.J..WEBPVP8X..............VP8 .J..p....*....>m..F$"..+..P...en...`....].k'........^.k......}..k.w.E.O&.q........a......8.....[P.ry.......5..]...?.....r.O..X..|.~..+.k......x..{.Cn.e..5......`....<....oe.&,.p.F.a.....-...[...C.M<.;..v....3...^.#..f......[u,.....][.p....N.....'....%s..#c..lD*y;..3.I\.V..AU.#hr.....c0.....X...v..q1..M]....=..y..JA.....~..D</..A.GG...QO.So.*..;.I.D?.......h+....u..n$.O...7."T.W....t.4..C+..]`...%..H(.A..*0Rq!.o#aH..j.....I..x.{.n...a..T.:z..h.8Q.l6g.......=..%.D..sZ.IE.=........a'..&.......W...t...l.XE.av.;.&..U.e..l.~........&P..k.?y..G@........>o......@s..H.......;[m[..EX..glC.D.p...@]~.T....;;\...rY.(....?...Z....&.I...pp>.DD.E......D..+Q.b...~.oN.....D.0.e..YlW..T....J.e/#....y.O........Lqm.7T.}&....?...V.......h...u.......x..bH....8..@<....iTh(f..........q......!.f.B.X+.o.......Q?D...*...7...r]j..|.fz..Q.s.]....KQY~.#.7..F..-....f.AC..d.#S<..R.U.M...*[......F.........qS..?wt[.t....0a..k..z.1...(.Xg.x.h
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (63564)
                                          Category:dropped
                                          Size (bytes):130796
                                          Entropy (8bit):5.437747847596517
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2C8FBF95D070AEC5C2151E4A3DDBF474
                                          SHA1:40FF2C65CC6A9A80DBD7D3D11C07F042B88DF8AE
                                          SHA-256:3CF57F9C081A65EE9BF1687B35E7A62885912B38B875ED0178D262D62B2172A9
                                          SHA-512:D07BCD60C290637AB40B8E9B0FE0365B44B53CFAC8A3058ADFB59767C7B745840229EB3B9E27859A47E7C446AEF455D129E5A5F51FE5E9E7E3A67964753C50D5
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var Zn=Object.defineProperty,ea=Object.defineProperties;var ta=Object.getOwnPropertyDescriptors;var ct=Object.getOwnPropertySymbols;var So=Object.prototype.hasOwnProperty,xo=Object.prototype.propertyIsEnumerable;var Lt=(o,n,t)=>n in o?Zn(o,n,{enumerable:!0,configurable:!0,writable:!0,value:t}):o[n]=t,P=(o,n)=>{for(var t in n||(n={}))So.call(n,t)&&Lt(o,t,n[t]);if(ct)for(var t of ct(n))xo.call(n,t)&&Lt(o,t,n[t]);return o},A=(o,n)=>ea(o,ta(n));var dt=(o,n)=>{var t={};for(var a in o)So.call(o,a)&&n.indexOf(a)<0&&(t[a]=o[a]);if(o!=null&&ct)for(var a of ct(o))n.indexOf(a)<0&&xo.call(o,a)&&(t[a]=o[a]);return t};var ae=(o,n,t)=>(Lt(o,typeof n!="symbol"?n+"":n,t),t);var z=(o,n,t)=>new Promise((a,i)=>{var s=c=>{try{l(t.next(c))}catch(d){i(d)}},r=c=>{try{l(t.throw(c))}catch(d){i(d)}},l=c=>c.done?a(c.value):Promise.resolve(c.value).then(s,r);l((t=t.apply(o,n)).next())});import{_ as gt,L as Ot,u as ft,a as oa}from"./responsive_img-6b62b390.js";import{f as Qo,a as Ko,c as Xo,b as qo,B as vt}from"./p
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (11722)
                                          Category:dropped
                                          Size (bytes):23508
                                          Entropy (8bit):5.536600546276578
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E3F214363160BD2583F44383DB923C01
                                          SHA1:E96709B8C2EE9A924A0BDEF8FC5F097E682B8221
                                          SHA-256:FB8A53C78FB26CB0D38B74324F669CAAE581256188FECE667A8E82CDD6D43416
                                          SHA-512:DDFB91C8F255E5AF8F8CDD73FA3017B0C566861261378E77759088AAB0564FF9E8C29F9131E887CDB076CA85BF6BCAAAA3DFA4D92E6AEBF7FC4F520549B725D0
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var q=Object.defineProperty,F=Object.defineProperties;var G=Object.getOwnPropertyDescriptors;var H=Object.getOwnPropertySymbols;var Y=Object.prototype.hasOwnProperty,U=Object.prototype.propertyIsEnumerable;var T=(e,n,t)=>n in e?q(e,n,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[n]=t,S=(e,n)=>{for(var t in n||(n={}))Y.call(n,t)&&T(e,t,n[t]);if(H)for(var t of H(n))U.call(n,t)&&T(e,t,n[t]);return e},V=(e,n)=>F(e,G(n));import{y as a,h as O,z as D,b4 as Z}from"./tracking-ab1d1bef.js";import{s as A,p as $,z as J,R as s,c as C,g as Q,C as _,T as p,j as E,u as N}from"./FlexBox-bf3804c7.js";import{R as ee}from"./responsive_img-6b62b390.js";import"./_sentry-release-injection-file-f30887f6.js";import"./createComponent-7426b7ce.js";import{a as ae}from"./Modal-dc67627c.js";import{T as te}from"./Progress-29f3d284.js";import{UserBadge as ne}from"./UserBadge-59e5d72a.js";import{P as K,A as P}from"./Avatar-6ecd0267.js";import"./ProfileHoverCard-b6bfcbfd.js";import{u as ie}from"./ElevatedTheme
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, Unicode text, UTF-8 text, with very long lines (5077)
                                          Category:dropped
                                          Size (bytes):5080
                                          Entropy (8bit):5.447086560539179
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4FB8F2615067115BF88D6BC03A4206E0
                                          SHA1:04161AFDB7C94807CE28AD082862386B39790E38
                                          SHA-256:0644EDF85D25F149B2AD75A9BC8F108819A1E59B09E3B7124A079078D340D589
                                          SHA-512:16B8E76A23479C1F703B4E39F2D0E3A22A3213CE7E0C620204459BA2BAD4A8E76478F9768417F5F24A0C96333A5F31E6D66B5C74669288F89CA5EE4674A24333
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{fO as o}from"./tracking-ab1d1bef.js";import{C as t,a as i,P as r,b as n}from"./entry-e0530ec1.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var s=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(s._sentryDebugIds=s._sentryDebugIds||{},s._sentryDebugIds[e]="cb8914f4-06fb-4ebf-9062-202fe0f544d8",s._sentryDebugIdIdentifier="sentry-dbid-cb8914f4-06fb-4ebf-9062-202fe0f544d8")}catch(d){}})();const A=s=>{const{iString:e}=o.i(s||"en");return{Necessary:e("These cookies are essential for you to browse the website and use its features."),Performance:e("These cookies collect information about how you use a website, like which pages you visited and which links you clicked on."),Functionality:e("These cookies allow us to remember choices you have made in the past, and do things like auto-login")}},a=s=>{const{iString:e}=o.i(s||"en");return[{name:"_ga family",id:r.GA_TRACKING,type:i.PERFORMAN
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1440)
                                          Category:downloaded
                                          Size (bytes):1441
                                          Entropy (8bit):4.917014449231878
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6906FD093CC9E3991A122A9A8AD49875
                                          SHA1:87E6325132B4E02EA3BF6CE7610EA32107E8DA9E
                                          SHA-256:736388F9724B57BF4B389C5D60AD471D0BE7EC2EDA1433C3926DC60376C4FB10
                                          SHA-512:09F5EC3F9FC1ED95E51BB9F84133F557C222502D218E035CEC29E4D1604808D0DEA40FB0AD5C4EC824391BE6EEA15B9ECC0CF613D9ECA8CCADC7F983BE5B073C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Radio-736388f9.css
                                          Preview:._container_11s2p_1{background-color:var(--color-bg-primary);border:var(--border-default);transition:var(--animate-hover)}._container_11s2p_1._enabled_11s2p_6{cursor:pointer}._container_11s2p_1._enabled_11s2p_6._checked_11s2p_10{background-color:var(--color-button-primary-bg);border:none}@media (hover: hover){._container_11s2p_1._enabled_11s2p_6._checked_11s2p_10:hover{background-color:var(--color-button-primary-bg-hover)}}@media (hover: hover){._container_11s2p_1._enabled_11s2p_6._unchecked_11s2p_21:hover{background-color:var(--color-bg-secondary)}}._container_11s2p_1._disabled_11s2p_29{background:var(--color-bg-secondary)}._container_11s2p_1:active{transform:var(--transform-pressed)}._nub_11s2p_38{height:10px;width:10px;opacity:0;transform:scale(.5);box-sizing:border-box;position:absolute;pointer-events:none;transition:var(--animate-hover);box-shadow:var(--shadow-sm)}._nub_11s2p_38._enabled_11s2p_6{background:var(--color-utility-white)}._nub_11s2p_38._disabled_11s2p_29{background:var
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1782)
                                          Category:dropped
                                          Size (bytes):1783
                                          Entropy (8bit):5.404381298541616
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3C891A3185DC9D35CEA30213DDF3DDBE
                                          SHA1:544E196436DAC1F9E03BC59DB224C2DEF3FCD91C
                                          SHA-256:548E59DB7851CD6BB5602152AAC1DAF8D5440D5E6724AD57DC1184B6C704B8A9
                                          SHA-512:AEC6B0264E76ABF29CD6D23CCA0E47747C2F07BAC0F5600FC15819E4E14299A3B32CEF9AD9C6FDDD35EDC8706882774CF4A623208DFDE4CDEA8D47EBEB454549
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var p=Object.defineProperty,f=Object.defineProperties;var h=Object.getOwnPropertyDescriptors;var c=Object.getOwnPropertySymbols;var r=Object.prototype.hasOwnProperty,l=Object.prototype.propertyIsEnumerable;var o=(e,n,d)=>n in e?p(e,n,{enumerable:!0,configurable:!0,writable:!0,value:d}):e[n]=d,u=(e,n)=>{for(var d in n||(n={}))r.call(n,d)&&o(e,d,n[d]);if(c)for(var d of c(n))l.call(n,d)&&o(e,d,n[d]);return e},b=(e,n)=>f(e,h(n));var _=(e,n)=>{var d={};for(var s in e)r.call(e,s)&&n.indexOf(s)<0&&(d[s]=e[s]);if(e!=null&&c)for(var s of c(e))n.indexOf(s)<0&&l.call(e,s)&&(d[s]=e[s]);return d};import{y as t}from"./tracking-ab1d1bef.js";import{B as k,c as i,d as y}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="87a2da76-6229-4230-9202-5a46fdc95db9",e._sentryD
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):41813
                                          Entropy (8bit):5.073186012204242
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5FA57AC395CED5D6A2C96BE66E1EE1CA
                                          SHA1:D569C412FE02F68CA07B89D0E7B67543C580BF40
                                          SHA-256:301B29F572CEEC358972F8978033143EA6D93230E750ABFEEB776C68F0DDD79A
                                          SHA-512:28E9662943B465A63CBB1E3A9D4EC77015967D2D3DA14BDA3DC6B548689FC5CF64E57E31D2F475302FFC9107A6E43C0C43CF2666BEB6244752FFC3DE39DDC842
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"posts":[{"id":149491063,"editor_v2":false,"publication_id":817853,"title":" Wild and Free ","social_title":null,"search_engine_title":null,"search_engine_description":null,"type":"newsletter","slug":"copy-wild-and-free","post_date":"2024-09-27T13:35:07.735Z","audience":"everyone","podcast_duration":null,"video_upload_id":null,"podcast_upload_id":null,"write_comment_permissions":"everyone","should_send_free_preview":false,"free_unlock_required":false,"default_comment_sort":null,"canonical_url":"https://gbray.substack.com/p/copy-wild-and-free","section_id":null,"top_exclusions":[],"pins":[],"is_section_pinned":false,"section_slug":null,"section_name":null,"reactions":{".":2},"restacked_post_id":null,"restacked_pub_name":null,"restacked_pub_logo_url":null,"subtitle":"","cover_image":"https://substackcdn.com/image/fetch/f_auto,q_auto:good,fl_progressive:steep/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2F7b7b1d55-c9f1-4a10-a4d9-1189f87e1311_1200x673.webp","cove
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2817)
                                          Category:downloaded
                                          Size (bytes):2818
                                          Entropy (8bit):5.520259564301713
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F917BFB73C5522C9CB1DE38B4E1291A3
                                          SHA1:041860CAD1E21257E138D4477237FD4BA0E4C0D4
                                          SHA-256:FB71E74BFC60ACEAD1BBD62548A40BFAEB42442EA02F70BD17D4499E4B360D0A
                                          SHA-512:97FE4CF7B3AFCC57C49A03DA09FF02322DE48EB41BC49B2814C3A7979353785F41C73643B32A89995559173C36FAE013C494EDB99FBE47EF3A6B606520C2C77E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Select-8192b5d7.js
                                          Preview:var v=Object.defineProperty,h=Object.defineProperties;var D=Object.getOwnPropertyDescriptors;var m=Object.getOwnPropertySymbols;var w=Object.prototype.hasOwnProperty,y=Object.prototype.propertyIsEnumerable;var C=(e,t,n)=>t in e?v(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,b=(e,t)=>{for(var n in t||(t={}))w.call(t,n)&&C(e,n,t[n]);if(m)for(var n of m(t))y.call(t,n)&&C(e,n,t[n]);return e},_=(e,t)=>h(e,D(t));var I=(e,t)=>{var n={};for(var s in e)w.call(e,s)&&t.indexOf(s)<0&&(n[s]=e[s]);if(e!=null&&m)for(var s of m(e))t.indexOf(s)<0&&y.call(e,s)&&(n[s]=e[s]);return n};import{y as o}from"./tracking-ab1d1bef.js";import{S as j,T as x,c as S,b as M,u as N,g as k}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";import{M as B,a as O}from"./Menu-08e7d572.js";import{C as T}from"./chevron-down-94c34e63.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1502)
                                          Category:downloaded
                                          Size (bytes):1503
                                          Entropy (8bit):5.577821662591579
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C1E3C77A9BEA7F3D3DE03D8721E2D474
                                          SHA1:E1C2F2C68732E495FAD6CB5EAADDC867F9E0C5A6
                                          SHA-256:51BA6E4C37E2AFA6B4339B5E064799C8510B3BD6189A319B45D66D1222AEFD30
                                          SHA-512:98AC19B31023ECBB8229FD5E32FECF04BA7FB601EE90F2268767D200043D259DCE11701CCAE404806281305A1A8752FA70BD0ABE374FB4E7DE3ED6ABD8FFA49C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/SubstackIcon-22a9168d.js
                                          Preview:var u=Object.defineProperty,b=Object.defineProperties;var y=Object.getOwnPropertyDescriptors;var s=Object.getOwnPropertySymbols;var f=Object.prototype.hasOwnProperty,i=Object.prototype.propertyIsEnumerable;var d=(e,t,o)=>t in e?u(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o,a=(e,t)=>{for(var o in t||(t={}))f.call(t,o)&&d(e,o,t[o]);if(s)for(var o of s(t))i.call(t,o)&&d(e,o,t[o]);return e},c=(e,t)=>b(e,y(t));var p=(e,t)=>{var o={};for(var n in e)f.call(e,n)&&t.indexOf(n)<0&&(o[n]=e[n]);if(e!=null&&s)for(var n of s(e))t.indexOf(n)<0&&i.call(e,n)&&(o[n]=e[n]);return o};import{y as r}from"./tracking-ab1d1bef.js";import{s as g}from"./captcha-298e7b4f.js";import{S as l}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f5316828-34e0-4168-a
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):16
                                          Entropy (8bit):3.625
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:38A780A62EB546B092D3971D9726933B
                                          SHA1:F15AACF2D1BA86B4DD0B5CC3E57BF495E164BE4A
                                          SHA-256:7A6B42A6EC883D930C8A77A49297D5C082D056B5DAB7F9B83F259D3680525291
                                          SHA-512:802152CD0E703EBE9E67CFDC9540A6C508BC253FFE62FC4AC68227F7A24CDC9AC6019CCB0EA0C7937FD63C7CB1154309C93F0B3E6AB4AAFD1FE995B08107E3F3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnqCR9b0gwWeRIFDULauvc=?alt=proto
                                          Preview:CgkKBw1C2rr3GgA=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (872)
                                          Category:downloaded
                                          Size (bytes):873
                                          Entropy (8bit):5.177359128612539
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:113476B1F3340E29EAA23D2540972FC3
                                          SHA1:73AA9338BEAA2DF44727A54C2CDBB1C9FA2684B4
                                          SHA-256:3EEB943F1C853823A5C2D039B44CE2F53DFD5B4EC89094807809E9275372991D
                                          SHA-512:A87986303259823C6FBAE2C9727E7BAD13D673AFCF0BAA0E4DBBA7D953C94AE3E072870164CD4B5A58EA0D4D65B160C519C07DC9AEB44F10686C93896DFD59AE
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/onboarding-3eeb943f.css
                                          Preview:._right_1b26b_1{margin-left:auto;margin-right:0}._liveUpdatingInput_1b26b_6{box-sizing:border-box;display:flex;flex-direction:row;align-items:center;padding:12px;gap:12px;width:200px;height:48px;background:#ffffff;border:1px solid #e0e0e0;border-radius:var(--border-radius-sm)}._invalid_1b26b_23{border-color:#d72b2b!important}._narrower_1b26b_27{max-width:440px}._autoMargins_1b26b_31{margin-left:auto;margin-right:auto;max-width:100vw}._mobileAwareWidth_1b26b_37{max-width:calc(100vw - 32px)}._borderedBox_1b26b_41{border:1px solid #e0e0e0;box-shadow:0 1px 3px #0000001a,0 1px 2px #0000000f;border-radius:var(--border-radius-md)}._errorText_1b26b_50{color:red}._aTag_1b26b_54{color:inherit}._image_1jv7a_1{height:264px;width:264px}._buttonGroup_1jv7a_6{max-width:440px;width:100%}._image_woi6m_1{height:150px;width:150px}._buttonGroup_woi6m_6{max-width:440px;width:100%}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1115)
                                          Category:dropped
                                          Size (bytes):1116
                                          Entropy (8bit):5.445853396715247
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EEA7AA08BCA8CB34A66D61304033623D
                                          SHA1:F70D1C9269EAD6F80CD0F3CF11F12139F9CD903E
                                          SHA-256:3A6C7F64FDE44A699CB0A79BAA051ABFB5CDF8EA09DA6D75FAA192C11754A2CD
                                          SHA-512:4B29A84CCC00476629D018D39F4F3B2E20D78BA617094DA1ADE167286AD919D041EB9CE0FB441BB542160415DE910885A1AC638B46104038DF8EAFF0F5024275
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var s=Object.defineProperty,f=Object.defineProperties;var g=Object.getOwnPropertyDescriptors;var t=Object.getOwnPropertySymbols;var u=Object.prototype.hasOwnProperty,y=Object.prototype.propertyIsEnumerable;var d=(e,o,r)=>o in e?s(e,o,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[o]=r,n=(e,o)=>{for(var r in o||(o={}))u.call(o,r)&&d(e,r,o[r]);if(t)for(var r of t(o))y.call(o,r)&&d(e,r,o[r]);return e},a=(e,o)=>f(e,g(o));import{y as i}from"./tracking-ab1d1bef.js";import{S as c}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},o=new Error().stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="a1840d43-7804-4f03-9137-a93ea0da9d28",e._sentryDebugIdIdentifier="sentry-dbid-a1840d43-7804-4f03-9137-a93ea0da9d28")}catch(r){}})();const I=e=>i(c,a(n({},e),{name:"RightArrowIcon",svgParams:{height:20,width:20}}),i("path",{d
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1420)
                                          Category:downloaded
                                          Size (bytes):1421
                                          Entropy (8bit):5.494689632461428
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3F86E7FD5D30B4748DF26B89989F37E4
                                          SHA1:7CC01B8C52BD31240A8AC0A1E5FEE752DB93487E
                                          SHA-256:3E2AD393D65CBFF600F8E0685A5AC0BE9FCEBA0D6F8E5B8D607B54FF2493BB0E
                                          SHA-512:39FAFB4112DA88DFD27E8D98FEF16FE795CEDC9BC948E408B256D50B57B2D6AEC61935706181525DE65F500E36261508D548791F01F2DC6AFCA879F7275CB4D3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/BurgerIcon-dca67e07.js
                                          Preview:var f=Object.defineProperty,i=Object.defineProperties;var a=Object.getOwnPropertyDescriptors;var d=Object.getOwnPropertySymbols;var b=Object.prototype.hasOwnProperty,g=Object.prototype.propertyIsEnumerable;var n=(e,t,r)=>t in e?f(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,o=(e,t)=>{for(var r in t||(t={}))b.call(t,r)&&n(e,r,t[r]);if(d)for(var r of d(t))g.call(t,r)&&n(e,r,t[r]);return e},s=(e,t)=>i(e,a(t));import{y as c}from"./tracking-ab1d1bef.js";import{S as h}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="69ec0097-6db5-493b-b26e-f794403c2828",e._sentryDebugIdIdentifier="sentry-dbid-69ec0097-6db5-493b-b26e-f794403c2828")}catch(r){}})();const I=e=>c(h,s(o({},e),{name:"BurgerIcon",svgParams:{height:100,width:100}}),c("path",{d:"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3594)
                                          Category:downloaded
                                          Size (bytes):3595
                                          Entropy (8bit):5.055475507454799
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8C8D7C2A69FA9DA55D1391175F7FEA4D
                                          SHA1:CD91216BDD51866A7867A203E1A8963DA241FEBD
                                          SHA-256:984C6BBF914B4BBE56510905B04FEBEA7DE1E068BB8D40B885BA8E8ADF9CAAC5
                                          SHA-512:6BB1DB245C71899A9030C677C12BF3D29333ABB10A014292D777120905BD50978EE8E7FD89BE809C5293D7320A862D915CB75EA5BA241A182DDA819B1D5F68B1
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/CommentBody-984c6bbf.css
                                          Preview:._imageGroup_1dmry_1{flex-flow:row wrap;display:grid;grid-template-columns:1fr 1fr 1fr;--single-image-max-height: 420px;--single-image-min-width: var(--size-56);--max-width: 508px;--mobile-feed-padding: var(--size-16);--mobile-feed-restack-padding: var(--size-12);--mobile-feed-h-gap: var(--size-12);--mobile-feed-avatar-size: var(--size-36);--image-grid-gap: var(--size-4);--image-grid-columns: 1;--image-height: calc( (var(--max-width) - ((var(--image-grid-columns) - 1) * var(--image-grid-gap))) / (var(--image-grid-columns)) );grid-auto-rows:var(--image-height);border-radius:var(--border-radius-md);overflow:hidden}._imageGroup_1dmry_1._size-1_1dmry_23{display:block}._imageGroup_1dmry_1._size-1_1dmry_23 ._image_1dmry_1{display:block;background-color:var(--color-bg-secondary);border-radius:var(--border-radius-md);border:var(--border-default);overflow:hidden;aspect-ratio:var(--aspect-ratio);max-height:var(--single-image-max-height);max-width:var(--max-width);min-width:var(--single-image-min
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1043)
                                          Category:dropped
                                          Size (bytes):1044
                                          Entropy (8bit):5.390013235464301
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0ECA792F3A018E6AF9D2868ED255EFD2
                                          SHA1:BFAA4D57DD7DCEB7437A4361B2FB3F3E8F2D451B
                                          SHA-256:8981F96D19C6E5F20F0B9A403338A9B11724609BA0AF9222624DAC1EEB6EAA83
                                          SHA-512:CA2DB329525247086AF0A58F835298FE28E6F9FB5E5D9F4C4F6C66530647655254EEB42ED2835AFA4AD833C2E5A78AD7A69D96E8953BD5A1261241D924626E69
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var s=(e,t,n)=>new Promise((d,f)=>{var a=o=>{try{r(n.next(o))}catch(i){f(i)}},c=o=>{try{r(n.throw(o))}catch(i){f(i)}},r=o=>o.done?d(o.value):Promise.resolve(o.value).then(a,c);r((n=n.apply(e,t)).next())});import{d as b}from"./debounce-7f6c3214.js";import{i as u}from"./isEmail-13a86c9b.js";import{H as g}from"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6.js";import"./toNumber-cdebf904.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="eb1417ac-12f8-46f4-9b96-7bbdab15faed",e._sentryDebugIdIdentifier="sentry-dbid-eb1417ac-12f8-46f4-9b96-7bbdab15faed")}catch(n){}})();const y=(e,t)=>s(void 0,null,function*(){const n=yield g("/api/v1/check-email",{query:{email:e},method:"get"});t([e,n])}),m=b((e,t)=>s(void 0,null,function*(){yield y(e,t)}),200),I=e=>s(void 0,null,function*(){return u(e)?new Promise((t,n)=>{
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (28708)
                                          Category:dropped
                                          Size (bytes):32146
                                          Entropy (8bit):5.48789731011234
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9FB90AF8A15D1097ACB94B030CF0666E
                                          SHA1:0A22444459A4E82E095C4C062D7BF0F030DA7FD0
                                          SHA-256:3F6A7CDB32CF530483A59E5038F51FF111BDC3E168BB755E6457AC9ACD5C7F42
                                          SHA-512:1BEDB9F4A883E6999119167F73CF0BF16DDB42D566F7202FD0F3FD6DF727748379717B675F048D6706CB8443211D23ADAF90BAE770339036EFC1E1FE27BF86DC
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var L1=Object.defineProperty,B1=Object.defineProperties;var F1=Object.getOwnPropertyDescriptors;var j=Object.getOwnPropertySymbols;var i1=Object.prototype.hasOwnProperty,c1=Object.prototype.propertyIsEnumerable;var r1=(e,t,n)=>t in e?L1(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,B=(e,t)=>{for(var n in t||(t={}))i1.call(t,n)&&r1(e,n,t[n]);if(j)for(var n of j(t))c1.call(t,n)&&r1(e,n,t[n]);return e},Z=(e,t)=>B1(e,F1(t));var K=(e,t)=>{var n={};for(var s in e)i1.call(e,s)&&t.indexOf(s)<0&&(n[s]=e[s]);if(e!=null&&j)for(var s of j(e))t.indexOf(s)<0&&c1.call(e,s)&&(n[s]=e[s]);return n};var P=(e,t,n)=>new Promise((s,a)=>{var r=c=>{try{u(n.next(c))}catch(i){a(i)}},C=c=>{try{u(n.throw(c))}catch(i){a(i)}},u=c=>c.done?s(c.value):Promise.resolve(c.value).then(r,C);u((n=n.apply(e,t)).next())});import{y as o,bn as u1,gk as p1,iZ as P1,h as J,z as H,dU as e1,c as l1,gi as f1,I as t1,t as N1,E as T1,df as H1,p as E1,H as Q,i_ as R1,hf as D1,fC as h1,hj as U1,j as V1,_ as A1,ek as Z1
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (380)
                                          Category:downloaded
                                          Size (bytes):918
                                          Entropy (8bit):5.383231697511373
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9C098A34A4DA612B65A7CBC8F28C8A8F
                                          SHA1:E2836154994BD28127B492CF73DBCA95A98EE69E
                                          SHA-256:146252287BEEDE34744DC85282C104C416F52A16A533AC51D334E743E93CE3D5
                                          SHA-512:A790F2661BE95DBCA259C0963368113E129E29640655EDC743148BED7D01FF600F6256FF9D8CAD3B6E562722D487754B3FE3A2B47402E99741074BB4A6B9A4C5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/list-777b66be.js
                                          Preview:import{c as n}from"./x-b18d5b0e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},y=new Error().stack;y&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[y]="92a327e5-66b9-4ef0-8521-c1da3b2a7d21",e._sentryDebugIdIdentifier="sentry-dbid-92a327e5-66b9-4ef0-8521-c1da3b2a7d21")}catch(d){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const i=n("List",[["line",{x1:"8",x2:"21",y1:"6",y2:"6",key:"7ey8pc"}],["line",{x1:"8",x2:"21",y1:"12",y2:"12",key:"rjfblc"}],["line",{x1:"8",x2:"21",y1:"18",y2:"18",key:"c3b1m8"}],["line",{x1:"3",x2:"3.01",y1:"6",y2:"6",key:"1g7gq3"}],["line",{x1:"3",x2:"3.01",y1:"12",y2:"12",key:"1pjlvk"}],["line",{x1:"3",x2:"3.01",y1:"18",y2:"18",key:"28t2mc"}]]);export{i as L};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1394)
                                          Category:downloaded
                                          Size (bytes):1395
                                          Entropy (8bit):5.3696049985067225
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F3C8D36FE0FD73894BB1EAA8DA1D77A7
                                          SHA1:DBEA71F243321B6257909F838FDA48EF92CC19E5
                                          SHA-256:B8C2E82318C0E635E6E669A5CF8399031623A70C8EB3E89288B56A8CDC4A97F1
                                          SHA-512:0018F3F6B1C010D5255FF64A0AF332826449DE65C725427DB67ED0007A735AF8EC313B172AAF288AA62CB67B4B21E7589B801E273F6822F2CE5FAAD7C114A526
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/usePostSelectionHighlight-5751d1c7.js
                                          Preview:var c=(e,n,i)=>new Promise((r,t)=>{var a=o=>{try{f(i.next(o))}catch(s){t(s)}},l=o=>{try{f(i.throw(o))}catch(s){t(s)}},f=o=>o.done?r(o.value):Promise.resolve(o.value).then(a,l);f((i=i.apply(e,n)).next())});import{u,H as h,k as g}from"./tracking-ab1d1bef.js";import{u as y}from"./responsive_img-6b62b390.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4a09d441-8e43-42dc-b20d-1851e0fefaff",e._sentryDebugIdIdentifier="sentry-dbid-4a09d441-8e43-42dc-b20d-1851e0fefaff")}catch(i){}})();function x(e,n={}){e=e||u("selection");const{isLoading:i,error:r,result:t}=y({pathname:`/api/v1/post_selection/${e}`,auto:!!e,deps:[e]});return{isLoading:i,error:r,postSelection:t!=null?t:null,highlightSelection:()=>{t&&d(t,n)}}}function w(i){return c(this,arguments,function*(e,n={}){e=e||u("selecti
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                          Category:dropped
                                          Size (bytes):77774
                                          Entropy (8bit):7.980190663142081
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A7EEC1AC3780C3FE1287BB4681305FE3
                                          SHA1:3C65F5BE22651EA47D247D41F78D44318B736F52
                                          SHA-256:2A25C1E67E9A5060D979931F365D4832DC30CA51BD9935916C1271F2025663B2
                                          SHA-512:84D663CE13485079CA594AD27BBE2A44C0AE6490A26B2E9C0F65BAF6D1C23313203F359C9155B93CF5A79BFAE0CF6592412BC4CD7C88919B508EDE73AB6B9DD6
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......JFIF....................................................'..!....7.!%1((4..9=8&<.'(&...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&..........."........................................Z.........................!.1AQ."aq......#25BRu...$%3bcrst.46S.....C...&Td.......De....U................................)......................1.!.2Aq.Q"3a..#..............?...-.`.N.?..W..]...V.9at.......w..*'.De).R.P....{...,.M...r../...............Z.%....Y.i.weq..._.f.k..0..!c......{....Qe....).6U..jDA1..tV%.Q.... ..r.M+.....$...N....9W{.I....V....T.......3*.GEO.......&@....-u.2..U.1L..m..]#..t....qb.|~......I.^I`....*Y* .....k...l..{.(.+.0c.....I]0k.p.z...j.b.HS.m.w.e4......U z.{...23*m+J.'.T..!..,....E.V.....q..X..)j.!.z2.Y+.#.p....cqv.s3bR9.o....Vo.gC.n$.n.w..X..n..`..k.V....E..)...).Z.8...|....{..m.[....pu\.5K..{U.T.q\..f........Sf\..JS\..)...J..<1!.Sa.U.qP.ucR...'...J.i...(..W.........3....2....H.X...t.R...*.U..k..Js.a(.on..k.....c.i.....T5.s.~..s7.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (985)
                                          Category:dropped
                                          Size (bytes):2300
                                          Entropy (8bit):5.468667730099287
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:978F4DAC2771280E36076E1C4BCA7346
                                          SHA1:766B666AC3152BA04B4A853A849544D2521B5318
                                          SHA-256:3C9BAC8082B2A8CA3252EE14936D902CECA93D4E2BECABCB49A70FEE6737583C
                                          SHA-512:06CB03A2BECF3520301970576B1C64D692069C190486BBC48EC57BECE58E21EB7E64CA187D6E51CD698DCE8B48FFC8E4A3DCB989B3B427C23468411C96E5BE4C
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var v=Object.defineProperty,I=Object.defineProperties;var C=Object.getOwnPropertyDescriptors;var n=Object.getOwnPropertySymbols;var f=Object.prototype.hasOwnProperty,l=Object.prototype.propertyIsEnumerable;var a=(e,t,r)=>t in e?v(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,d=(e,t)=>{for(var r in t||(t={}))f.call(t,r)&&a(e,r,t[r]);if(n)for(var r of n(t))l.call(t,r)&&a(e,r,t[r]);return e},u=(e,t)=>I(e,C(t));var b=(e,t)=>{var r={};for(var o in e)f.call(e,o)&&t.indexOf(o)<0&&(r[o]=e[o]);if(e!=null&&n)for(var o of n(e))t.indexOf(o)<0&&l.call(e,o)&&(r[o]=e[o]);return r};import{y as w,P as D}from"./tracking-ab1d1bef.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="705357f4-c0cb-42c1-af1f-f6cce473d9c2",e._sentryDebugIdIdentifier="sentry-dbid-705357f4-c0cb-42c1-af1f-f6cce473d9c2")}catch(r){}})();/**. * @license lu
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (1518)
                                          Category:downloaded
                                          Size (bytes):1519
                                          Entropy (8bit):5.405967239562246
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E907860A066F08362496C8B37EC31281
                                          SHA1:82B1AC79E27E6E2F90C79B3BDCD2C92025129544
                                          SHA-256:7DA1A84A5276582BB8CA7A3B883BF31BE5B06102C3D21635631C89C20B327074
                                          SHA-512:4FE8B419AC7AA00F1EFA32D49C0D23209A5830DB429BD1FBDB416086CE4715ADAFED89C5AEADDAE7052DFB1236D98ADA0C83BBF062F5963A68F39CEA1DFB6C87
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/debounce-7f6c3214.js
                                          Preview:import{io as W,bk as w,hn as L}from"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6.js";import{t as M}from"./toNumber-cdebf904.js";(function(){try{var r=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[t]="17497556-2f7c-4509-a83e-7b816586e6b4",r._sentryDebugIdIdentifier="sentry-dbid-17497556-2f7c-4509-a83e-7b816586e6b4")}catch(a){}})();var S=W,j=function(){return S.Date.now()},F=j,N=L,T=F,p=M,O="Expected a function",R=Math.max,A=Math.min;function $(r,t,a){var o,d,m,f,n,u,s=0,h=!1,c=!1,v=!0;if(typeof r!="function")throw new TypeError(O);t=p(t)||0,N(a)&&(h=!!a.leading,c="maxWait"in a,m=c?R(p(a.maxWait)||0,t):m,v="trailing"in a?!!a.trailing:v);function b(e){var i=o,l=d;return o=d=void 0,s=e,f=r.apply(l,i),f}function E(e){return s=e,n=setTimeout(g,t),h?b(e):f}function k(e){var i=e-u,l=e-s,x=t-i;return c?A(x,m-l):x}function I(e){var i
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (341)
                                          Category:downloaded
                                          Size (bytes):342
                                          Entropy (8bit):4.892757098807648
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DAB2573C7AF2955F2A8BFA7E08587489
                                          SHA1:1BA69E8441354B30E099CF118483D7BC2B668ECC
                                          SHA-256:D10C54CFA7F7F09893C0E52DDCB5CAC1FBAED9D305E153EBAEDA7E871CE0F215
                                          SHA-512:1A281B6CD2C0CAA0C80A9A16FDFCE3B47546EDE215BAE751BC8F165951CC4D0E47551B3C5EA3D70DDE8BB04AF603AF0385A55880C02921B4C20F77F4DDDAB22D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/UserBadge-d10c54cf.css
                                          Preview:._inlineContainer_dp6ug_1{display:inline-block;vertical-align:middle}._container_dp6ug_6{display:flex;align-items:center}._container_dp6ug_6 svg{display:block}._popover_dp6ug_15{background:var(--color-bg-elevated-primary);border-radius:var(--border-radius-md);box-shadow:var(--shadow-lg);border:var(--border-default);width:260px;z-index:103}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 68x68, components 3
                                          Category:dropped
                                          Size (bytes):3642
                                          Entropy (8bit):7.830545354912252
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:82C2BF746634B6F3C0F4AB763B6CB6B8
                                          SHA1:7CC5C1C92F2A2ABBB3120D1991D9AD5E54851BDC
                                          SHA-256:BD4FF3173C8E91F120C8C0C743F2194AFC07A95FA1C9A6C4F59AED49EB5DE8ED
                                          SHA-512:EF747B88BAF2544FFEB917CD8B684923293CD3D109EEB4AC1CEB517493FAE2364DFFF0C21B9A63D9ACEB2BDFF36F5A3EB13F11C314093C004574F9B477A666B1
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......JFIF.............*Exif..II*.......1...............Picasa..............................................................................................................................................D.D...........................................6.........................!1.."A.#2QaqB...3DRS....Tr................................3......................!.1.AQ.."2aq..B.......#CRb.............?..\.3...z.5l$...9f.".~C.i`.c.=j..J.=[q..+[.j5i..{.WHK...eU..D4Ij?.A!U.A!.\W......B.1..."I.*dL....[Vf#n.......Rf.C.R`.+.%K.ZaC*.j..S.. .2."]f..h.....H. ...-.FH.L..h..*.z."].o`=7zc.Z>/Eto.).C..T...k..B.;....GQFV4.0.l.j?..6,.2.*%...Q......5R..@$...D......x.Jn...5.J.:Gnj1:Ki.........p....m[.D....[N....t... ...@...=M`D..Z...$(& .."[....;_.+.4.Zd.2`1......Y....hZ...........V...'. .:{S...]R...'T.D.8.......8.w.>....S0+.....\. kfm...T.....~.. .V.K..s...1.Q..bj.....V..-..w..h.".4....e....]K.5.......xv.s.F..Dyw.I.."`.b..h5lb9u...i.U..Gb.3...A2"*S.8#...?....m...|...DD.V.L.}..j...{
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5236)
                                          Category:downloaded
                                          Size (bytes):5237
                                          Entropy (8bit):5.495784647395573
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7E47FE030438CA969A7DD859381235D2
                                          SHA1:32F3BB165900DB07C498DB87B3EA3138951BCC8B
                                          SHA-256:BAC3D776F2684C94B1C45BAE9CCDD1271D85E05D73BE3C962E68B2F135D1340B
                                          SHA-512:83CB801C624F626B6D1A446F2EB3455C13CC78CF5E9298F451353F5BC67C5863C02D126E43828021769AB1FC51511C7C082DA9D37C358DE197CC146FAD5B59F0
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/ChatSearchModal-08979c87.js
                                          Preview:var P=Object.defineProperty,D=Object.defineProperties;var T=Object.getOwnPropertyDescriptors;var S=Object.getOwnPropertySymbols;var R=Object.prototype.hasOwnProperty,U=Object.prototype.propertyIsEnumerable;var b=(r,a,e)=>a in r?P(r,a,{enumerable:!0,configurable:!0,writable:!0,value:e}):r[a]=e,u=(r,a)=>{for(var e in a||(a={}))R.call(a,e)&&b(r,e,a[e]);if(S)for(var e of S(a))U.call(a,e)&&b(r,e,a[e]);return r},g=(r,a)=>D(r,T(a));var C=(r,a,e)=>new Promise((d,n)=>{var h=i=>{try{m(e.next(i))}catch(c){n(c)}},l=i=>{try{m(e.throw(i))}catch(c){n(c)}},m=i=>i.done?d(i.value):Promise.resolve(i.value).then(h,l);m((e=e.apply(r,a)).next())});import{h as k,p as w,kg as A,kh as L,y as s,t as $,E as Q,_ as Z,aI as j}from"./tracking-ab1d1bef.js";import{S as v}from"./SearchModal-4cc51cdf.js";import"./_sentry-release-injection-file-f30887f6.js";import{u as B,b as H}from"./responsive_img-6b62b390.js";import{C as I,g as N}from"./FlexBox-bf3804c7.js";import"./createComponent-7426b7ce.js";import{C as M}from"./C
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:dropped
                                          Size (bytes):1130
                                          Entropy (8bit):7.4957686809551465
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B80877F1D11ACB0B123F657552D78DED
                                          SHA1:298ACBA504EBC577A358BBF7FBF46A08E1AB52A0
                                          SHA-256:4FB5F10794A112769EACCCEE53DCBFCAAEAF8CF831E1872F27E51893A7072300
                                          SHA-512:2C1282FE6DE4EA2D85C53364C003113D063A8CC8A0C7705310695D4B23ECA50F9A958AABDF426E8E5E70ABE44C8117217B1E982166C2FDF0B66FA0403B3D4444
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:RIFFb...WEBPVP8X........g..g..VP8 ....p....*h.h.>i*.E."...eT@....8.z.noe z'...}..,..Z.Z.R...m. ...B..4#Y...z...&7.....O9......t.|?..x .MHD..U.=?;...s..A..M..33......+.......\..v.u.t........\T...@.....2t.63..bd.|......j.(4<..'I....;g.J..m...P.V...9.E.L....E.....wf.......'.Y..Q.3..YD.3...f.H.....2...p..(<A.,H...`..z...^...3.d.f.0l..4.s......L......<s0...K.=.k.lT.b.^...9h....S.........P.Y..v~7....<.O.(...`).?.<.:.5CN6iU.9c.......k;1...+C!..UN/..-..&......Z...!.j.......~_j.D.t}.$X.V..9z....L.GA.B<..^>.~"g.>.gz.>y...S+[.c..H...7...o. ..cp.....D`B..P)3'.[\'n})e..w.!:VD..(.dd..h.......%n.]..9oh0.....4...uA._..4x..,.s.p."[.R"....<.'~..(G.A.1.).2>...J..Z../.g....Yh..k..%*<.@n.U..]..|..........J..v.x..H.....):.U..m......A..w....@.o...?.:....Vf.t..@..?UkD".A...wW.nJQ(..6Y}..I.&....H......;U...W.7....y:G.?..U.....Mv..1.U...s......N.6.De...7.r$..6...hS.r..Ib...2,...~....mr.....<P.bg..>PD-.o.{.c~..~.]..Td.3./..T..>ABz.(=........i........<.Dd3...f...EXIF
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (1688)
                                          Category:dropped
                                          Size (bytes):1689
                                          Entropy (8bit):5.340822207279755
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:30BC473745D951019F7A9E383182733B
                                          SHA1:1A9E40EFD78E67D9A6976F1F329C496D2EDF4F63
                                          SHA-256:0B902D9827CC7321941E53B64B4D644AD65515B45AB719D8157B33E620D1CDCB
                                          SHA-512:8F4D1C4DC75877BF281C22303AF4AE8056F204520ADE9CBEB4E93E5D2C72A60D6918AA7AB5C51975789BB9EC16253030EC0D1A10E3150E6FC50FF73CFFAD5438
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{aS as c,y as n,z as m}from"./tracking-ab1d1bef.js";import{j as _}from"./jsesc-26067a76.js";import{M as f}from"./Metadata-aeaef1d6.js";import{d}from"./post_metadata-4315540f.js";import{a as y}from"./structuredData-63005144.js";import"./_sentry-release-injection-file-f30887f6.js";import"./date-ba099179.js";import"./decodeHtmlEntitiesFast-6086b8bf.js";import"./publication-afc4f7b6.js";import"./FlexBox-bf3804c7.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="35c2b287-59a7-49cd-aac6-d41b177798f3",e._sentryDebugIdIdentifier="sentry-dbid-35c2b287-59a7-49cd-aac6-d41b177798f3")}catch(s){}})();const O=({pub:e,section:t,isPodcast:s,isHomepage:l})=>{const{getConfigFor:o}=c(),a=o("publication_author_display_override")?String(o("publication_author_display_override")):void 0;let i,r;if(s&&e.podcast_title)({title:i}=d(e,{primaryTitl
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):107
                                          Entropy (8bit):4.598928026108736
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1932D5242ECF21AB71AC20DF4E3E06C9
                                          SHA1:FDC0155074CAFE33E5DBA3CF6ACF6ADFBCC8AB7A
                                          SHA-256:0A69B09724B63CFB5CCDFACCEE927D9524C8EEEABAA0E55E4B1FC1A0C62B9A03
                                          SHA-512:E0A22E18F481A4C15D0E2C79EFF06044869BEC9E3E0BDDA0F5BA0C2483C6767CDA3BB3D325A17110860ED0D2D6DB56E2093238B0089B8ED2AF8A32BD8FED7A57
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/BetaTag-0a69b097.css
                                          Preview:._betaTag_ar0ef_1{margin-left:10px;color:var(--color-bg-primary);background-color:var(--color-fg-primary)}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):238
                                          Entropy (8bit):4.927445029628214
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:CD5D12DF33F0DBCD6562B596732732EA
                                          SHA1:B0AFAA3EE871416ADFAA6369A00FD0603119F2F7
                                          SHA-256:F9316D1E107B54EFDCBE275CAC9073A277BF0EDC339B450F28D9401109B42F8C
                                          SHA-512:062B3962DF80897C1097D13D3CE3F03F3A811BD0E37EEF5143F02482967084A1C4A272EFF71F5C382B6339CBD5158BDFA12B6BDC3C8756FB2F53A399F293A4EF
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/common-f9316d1e.css
                                          Preview:._wrapper_ravf8_1{max-width:440px}._highlight_kafi8_1{background-color:var(--color-bg-secondary)}@media (hover: hover){._linkRow_kafi8_5:hover{background-color:var(--color-bg-secondary)}}._linkRow_kafi8_5{transition:var(--animate-hover)}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4269)
                                          Category:downloaded
                                          Size (bytes):254316
                                          Entropy (8bit):5.545993532450244
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0FBBEF43446C7909A22A318F55784696
                                          SHA1:7F82C3859B9F1F50287F98BB1B7D9A11F394ADF5
                                          SHA-256:CED89668DCF3D2096AA79032B0430CA2CBC23CE26A5E9A719B22D62F9FAE8BB2
                                          SHA-512:BD63A6765C9818C1C7B51B97820DF4CF8B945F1CB62D5D7DF55538C51ADDD2CCCD5E9DC14F7DD2FCC811686D0AF36480C0CE12B84B82B2C3CE2920C700D7B7DF
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.googletagmanager.com/gtag/js?id=AW-316245675&l=localGaDataLayer
                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_dma","priority":3,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4269)
                                          Category:downloaded
                                          Size (bytes):254349
                                          Entropy (8bit):5.546113705320257
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2E207E193EFE7241EBD89FEC91EC50C5
                                          SHA1:64FE7D74042ABDD1EC5333394216B707B06BC8AC
                                          SHA-256:C71D5AA9D5329A5CD1434AF39495FD29296B7E78036D2C9BA11B0538F7658F2F
                                          SHA-512:CD64B4B89B6A5609489B039A38F50163B6FEDCA7051AC88F3835723E8CBEE327C8FA82B646A55CDA0427BE7ECB9A4B7B4548FA28A38ACDFEB1BC41868F4B8B05
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.googletagmanager.com/gtag/js?id=AW-316245675&l=localGaDataLayer&cx=c
                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_dma","priority":3,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (28007)
                                          Category:dropped
                                          Size (bytes):127508
                                          Entropy (8bit):5.404010609326898
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C516F295FE8E68443AE7B807CF40AC4F
                                          SHA1:71CD1CCA11A59A1FAEE2FC2D2A93B4151190F2B3
                                          SHA-256:62BCB47E8D32A646B35238315FCF34C27DCCC6780EABC9D3957E829F46F85238
                                          SHA-512:13463C4628FF7509CFB7A04EE28B72CBDD5F7CACA16B198D595C732F149A1BA87D6FC0B8F4632C4EB647F0E41EBF699A8C5891722040680832BE2936F8EA7A16
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var jn=Object.defineProperty,Gn=Object.defineProperties;var qn=Object.getOwnPropertyDescriptors;var _t=Object.getOwnPropertySymbols;var _o=Object.prototype.hasOwnProperty,fo=Object.prototype.propertyIsEnumerable;var Bt=(t,s,o)=>s in t?jn(t,s,{enumerable:!0,configurable:!0,writable:!0,value:o}):t[s]=o,C=(t,s)=>{for(var o in s||(s={}))_o.call(s,o)&&Bt(t,o,s[o]);if(_t)for(var o of _t(s))fo.call(s,o)&&Bt(t,o,s[o]);return t},B=(t,s)=>Gn(t,qn(s));var ue=(t,s)=>{var o={};for(var i in t)_o.call(t,i)&&s.indexOf(i)<0&&(o[i]=t[i]);if(t!=null&&_t)for(var i of _t(t))s.indexOf(i)<0&&fo.call(t,i)&&(o[i]=t[i]);return o};var Ae=(t,s,o)=>(Bt(t,typeof s!="symbol"?s+"":s,o),o);var pe=(t,s,o)=>new Promise((i,n)=>{var a=c=>{try{l(o.next(c))}catch(d){n(d)}},r=c=>{try{l(o.throw(c))}catch(d){n(d)}},l=c=>c.done?i(c.value):Promise.resolve(c.value).then(a,r);l((o=o.apply(t,s)).next())});import{c as dt,X as Oo}from"./x-b18d5b0e.js";import{m as Gt,t as ee,E as te,D as Oe,g5 as Vn,bQ as Wn,gG as Xn,gH as Kn,gE as Fo
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):10148
                                          Entropy (8bit):5.094863496541787
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B9A00A359B8C9976811567485ECE24F0
                                          SHA1:2A1336FFA4BAF50461BDCB2EBEFDAFFD05841E19
                                          SHA-256:C80EA6C61C0CC102D0E4A2F23D09CE7EE948F968B193F7276674FE642BE4E401
                                          SHA-512:53AFA007F664427B638C5F1B39DA01FAFC9EAFEEDE0FF59A637DBFB8F9F1A003734A580F11E206BA8ACF3394D75662426AFE376AD376263E931E9E88EFCFFA11
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://gbray.substack.com/api/v1/welcome_page_data
                                          Preview:{"blurbs":[],"topThreePosts":[{"id":142102237,"editor_v2":false,"publication_id":817853,"title":"The Trauma of Childbirth ","social_title":null,"search_engine_title":null,"search_engine_description":null,"type":"newsletter","slug":"childbirth-western-style","post_date":"2024-03-02T00:21:15.633Z","audience":"everyone","podcast_duration":null,"video_upload_id":null,"podcast_upload_id":null,"write_comment_permissions":"everyone","should_send_free_preview":false,"free_unlock_required":false,"default_comment_sort":null,"canonical_url":"https://gbray.substack.com/p/childbirth-western-style","section_id":null,"top_exclusions":[],"pins":[],"is_section_pinned":false,"section_slug":null,"section_name":null,"reactions":{".":219},"restacked_post_id":null,"restacked_pub_name":null,"restacked_pub_logo_url":null,"position":1,"subtitle":"","cover_image":"https://substackcdn.com/image/fetch/f_auto,q_auto:good,fl_progressive:steep/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (380)
                                          Category:downloaded
                                          Size (bytes):660
                                          Entropy (8bit):5.444545595454424
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A73923B8A70F40ED50CD9F7B42F738DA
                                          SHA1:6271A7155EA73A152B06F16A6F7FD3CC9524C5EE
                                          SHA-256:978C997100CF543FC95CB3997808CF4ADCB7E5A46F7041B30B0463EF0E6FFCA9
                                          SHA-512:022BD258EA416CD374CF9CB95EDD451F2D08C2E4BB583A43A2D3C1A05F0DCF0DE1285F255F16F9C9F8CBECCDD4AA199B7CAB8C9A302A45C91DE72F3E9F79283F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/plus-debd82b9.js
                                          Preview:import{c as t}from"./x-b18d5b0e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="2e30c2dd-0bb7-4dda-9f0d-7bb500334045",e._sentryDebugIdIdentifier="sentry-dbid-2e30c2dd-0bb7-4dda-9f0d-7bb500334045")}catch(n){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const b=t("Plus",[["path",{d:"M5 12h14",key:"1ays0h"}],["path",{d:"M12 5v14",key:"s699le"}]]);export{b as P};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                          Category:dropped
                                          Size (bytes):1599
                                          Entropy (8bit):5.267838660635414
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                          SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                          SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                          SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3627)
                                          Category:downloaded
                                          Size (bytes):3628
                                          Entropy (8bit):5.471218612855713
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D918FFAA43E0A4EE00D4C23D6C73BDE2
                                          SHA1:A604ABCBCB39D9654F8CD7E20805E28050296E8C
                                          SHA-256:CAE2D19ACFEB7D76A31896D8BF24DF46DB755D1EBFFEDA26ABE3BBE8C89EE79E
                                          SHA-512:863DDB7D669259F1ABAB2EE535F86CDD567E54A626F258A55E9DE39EE1647D7F62CA338EF4BBE1B790B53D7BFDD205F352E65A14307E9749D6F8ED159B46CD5D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/ChatPage.module-91380fcf.js
                                          Preview:var m=Object.defineProperty,b=Object.defineProperties;var y=Object.getOwnPropertyDescriptors;var _=Object.getOwnPropertySymbols;var s=Object.prototype.hasOwnProperty,d=Object.prototype.propertyIsEnumerable;var r=(t,o,e)=>o in t?m(t,o,{enumerable:!0,configurable:!0,writable:!0,value:e}):t[o]=e,a=(t,o)=>{for(var e in o||(o={}))s.call(o,e)&&r(t,e,o[e]);if(_)for(var e of _(o))d.call(o,e)&&r(t,e,o[e]);return t},l=(t,o)=>b(t,y(o));var u=(t,o)=>{var e={};for(var n in t)s.call(t,n)&&o.indexOf(n)<0&&(e[n]=t[n]);if(t!=null&&_)for(var n of _(t))o.indexOf(n)<0&&d.call(t,n)&&(e[n]=t[n]);return e};import{bn as w,y as h}from"./tracking-ab1d1bef.js";import{c as g,U as x}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},o=new Error().stack;o&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[o]="9ae6a8b8-8368-4549-b164-38b5070ebfa3",t._sentry
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1137)
                                          Category:downloaded
                                          Size (bytes):1138
                                          Entropy (8bit):4.956830294671677
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E3FC5B3D8D747B70D4C531C18ED473DB
                                          SHA1:5F42F03BC50F0E40939AD4BA44924275AABF1353
                                          SHA-256:5272CFB19A3E56332768D6644148BE308FC522934D35D3DFD3B566D2FAC83576
                                          SHA-512:D5EB00ABB76C6D10FE73C1BCD239D41CD5C0F67D3A2E649CB8503378484AC8DE79F06EBD0019FA22EB0AD9218F71901141111DA64AEE55C3F5158788FCFA7809
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/mention-5272cfb1.css
                                          Preview:._container_1b91z_1{border-top:0;border-top-right-radius:0;border-top-left-radius:0}._verticalMenu_1tpk0_1{position:absolute;top:20px;right:20px}._customThumbnailInput_1tpk0_7{position:absolute;top:0;left:0;height:100%;width:100%;opacity:0;cursor:pointer}._placeholder_1tpk0_17{background-color:#000;border-radius:var(--border-radius-xs)}._loadingPlaceholder_1tpk0_22,._videoPlaceholder_1tpk0_27{width:240px;height:140px}._thumbnailPicture_1tpk0_32{-o-object-fit:contain;object-fit:contain;width:240px;height:140px}._videoEditorMenu_1tpk0_38{position:relative;width:100%}._verticalMenuLabel_1tpk0_43{transition:opacity .3s ease}._clipIcon_1tpk0_47{opacity:.7}._mention_nenbx_1._mention_nenbx_1._mention_nenbx_1{white-space:nowrap;text-decoration:none;cursor:pointer;color:var(--color-accent-themed);border-radius:var(--size-4);padding:0 .125em .0625em;margin:0 -.125em;transition:var(--animate-hover)}._mention_nenbx_1._mention_nenbx_1._mention_nenbx_1>a{text-decoration:none}._mention_nenbx_1._menti
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (15753)
                                          Category:downloaded
                                          Size (bytes):15754
                                          Entropy (8bit):5.242781029724937
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5EEFDF29B2245E06B6C386A16E69D01D
                                          SHA1:D792DEDFEA494D9FD5C8A9BC54A0552B2435A662
                                          SHA-256:9EA1C8FC6217D54E4B9E98127FBD484B0CC067E3E6F4364D8C5D42655B959935
                                          SHA-512:C0ADF675983CB3BC6E5A0E4844D1685191DCCE3AF638CE3C8A66F8EEAD328DA9DD98EF1F1BDDF207A752D0C97190AFB25B0AE52993B5C192AFB32198A39C5983
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/index-9ea1c8fc.css
                                          Preview:._root_1oe23_1{font-size:var(--font-size-16);line-height:var(--line-height-20);letter-spacing:var(--letter-spacing-default)}@media (max-width: 650px){._root_1oe23_1{padding:0!important}}._body_1oe23_10>._notification_1oe23_11+._notification_1oe23_11{border-top:var(--border-default)}@keyframes _fade_1oe23_1{0%{background-color:rgba(var(--color-light-accent-orange-rgb),.2)}to{background-color:rgba(var(--color-light-accent-orange-rgb),0)}}._notificationLink_1oe23_25{display:flex;flex:1 1 1px;gap:var(--size-8);padding:var(--size-16);margin:0;border-radius:0}._notificationLink_1oe23_25._unread_1oe23_33{background-image:none!important;animation:_fade_1oe23_1 1.5s ease-out}._container_1oe23_39{transition:var(--animate-hover)}._notificationBody_1oe23_43,._contentPreview_1oe23_43{a {text-decoration: none} a:hover {text-decoration: underline;}}._contentPreview_1oe23_43{overflow-wrap:anywhere;-webkit-hyphens:auto;hyphens:auto}._pubLogo_1oe23_58{width:var(--size-24);height:var(--size-24);border-ra
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):18592
                                          Entropy (8bit):5.064992158047626
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3C027274F3D03F53CAD1A15578462E6B
                                          SHA1:DAE5762782205DA4D4100FFB09CE08E1A748C1C0
                                          SHA-256:E18CA880903067ED0B2DAF0145BA408D0C06A69105A171206B1B01195544CAAE
                                          SHA-512:DF1C1B299724236012E4FBB3B79CA3AE9C2F892DE26FE1BEFF9C6DAF0E3F7C26C43E1F99F105B0CAAC3498ACCCBC05A7FE465F270DB92B18BFABE715E8495356
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:[{"id":142102237,"editor_v2":false,"publication_id":817853,"title":"The Trauma of Childbirth ","social_title":null,"search_engine_title":null,"search_engine_description":null,"type":"newsletter","slug":"childbirth-western-style","post_date":"2024-03-02T00:21:15.633Z","audience":"everyone","podcast_duration":null,"video_upload_id":null,"podcast_upload_id":null,"write_comment_permissions":"everyone","should_send_free_preview":false,"free_unlock_required":false,"default_comment_sort":null,"canonical_url":"https://gbray.substack.com/p/childbirth-western-style","section_id":null,"top_exclusions":[],"pins":[],"is_section_pinned":false,"section_slug":null,"section_name":null,"reactions":{".":219},"restacked_post_id":null,"restacked_pub_name":null,"restacked_pub_logo_url":null,"position":1,"subtitle":"","cover_image":"https://substackcdn.com/image/fetch/f_auto,q_auto:good,fl_progressive:steep/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2Fb1cce653-bbe7-44c0-a8cf-6c54d
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                          Category:downloaded
                                          Size (bytes):389410
                                          Entropy (8bit):5.182496769769048
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A527D49E37C92AABDF019D0BE2CB8AB8
                                          SHA1:B10AB6200EDF90B2A77B74E4BD23C8554E8690AE
                                          SHA-256:5D32531834A0CCCC0A2B544CF93F6DE86021B34E1B7800D1366625180C999571
                                          SHA-512:0D2140BAF781129B7EC45F0564FBA8A241C04CA3BAB45836966805EAA0D0C34E5F0CF2CB31B2E28D45AE397EFEB34ED2083911C8F472F72076A3069907FEF6FE
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.youtube-nocookie.com/s/player/bbc52cb2/www-player.css
                                          Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:dropped
                                          Size (bytes):7760
                                          Entropy (8bit):7.951028742829892
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3067D60EEBA48DF9620F5F1FBBBA8857
                                          SHA1:C788190F7BA686BB90220FB4FE0D8BCE28999EBF
                                          SHA-256:D38768C0298B015FD038274A0F3DB25C2359E94DC48E44F171F479A2412939CB
                                          SHA-512:1A5745A1B1A6B9A23F5DE9C9A5228019E0EF708278F0399EFC46DAEC4E5723447338D6090EE9C073FB831E52406763F935EEAD86B75549896DA2BD6800ED7065
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:RIFFH...WEBPVP8X........?.....VP8 h.......*@...>m2.H$".!&.j...if.`i..$>q.m.AJ..........w...._.O~...e.....~.Z...94-....v.j.E.....)...~....M)...v.U.g.5..].....Q..?3......8FX..e..@N.fV..Y...%j..xy.......mF..M.5J^+(..8...Y..."..M(.6q0nh...M`0.^.+amkf.6...,..NUX.F...:.!.Nmrq......jh~...~...1.........b.y./.o...l..M..xV~.GD...F..Hj...T].%.F......F.uEK..T...p.C.....S.QZ...vVF&...R_..'I.Cg.n......{,.-H.#u.G...*y.,).k...[...+..3..8...S...N....z"..u..}....m.y...`.)D..)....dc\!..90r4...^..@.Z..@.0..").v..c`.x.....[6.....R...C.L..$5g... R.N.Vf}....M.$P......YmH'..g....V.ge5......'.ns...3+...S ..../g<.q..k.....'.M;...]T*.k.;.x.X~../,....q...tV......:._._.9.....m.D..?..#.D..A(.>.....k....z.......%..lD.]qA$T....t.U.:...........Mf..@.0L.sa@.,...mh`.-..%.5y.?O...D2.^.s`.[.h.y.u....~...X.:....j......(....L@....:..@.*(t..#.#...b...y.FB..o.uQv...W..v..Y.T.....kr..5.....m3.J...j%.....7......'|.......:..I..X|d.2.[Ye.&."..hi.T.0.LQM......kQqf.Zx4...."..2v.f
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1962)
                                          Category:downloaded
                                          Size (bytes):1963
                                          Entropy (8bit):5.128362918404731
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:78D36BCE6A2C4A77ACD57896122AE6E2
                                          SHA1:6875695A744F4D40DDDE480E689885891C52C4C8
                                          SHA-256:9189BE33C18DC08F3BD0CAC56466C814715FDC90AC311320A7237AA270CBEFDF
                                          SHA-512:3DCC38A93CBD8FB3855AD010436D6F9AC4539A4B9B2AD27FCEDF535F64804B1FB1512F08221E2D70B57E2A2E47493FCFA6EECB05922530284E609CBFD303811C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/setup_all_podcasts-9189be33.css
                                          Preview:._logo_1qpye_1{width:164px}._containerVertical_1qpye_5{box-sizing:content-box;width:220px}._logoVertical_1qpye_10{width:220px}._listenLink_1qpye_14{cursor:pointer;text-decoration:underline!important}._twoColumnGrid_drsxa_1{._mainColumn_drsxa_2{order:1;flex-basis:67%}._sideColumn_drsxa_6{order:2;flex-basis:33%}}._childPublication_10b7p_1{display:flex;flex-direction:row;align-items:center;padding:16px 0;border-radius:var(--border-radius-sm);text-decoration:none}._details_10b7p_10{display:flex;flex-direction:row;align-items:center;flex-grow:1;padding-right:20px;gap:10px}@media (max-width: 650px){._details_10b7p_10{flex-direction:column;align-items:flex-start}._subscribe_10b7p_25{min-width:165px}._logo_10b7p_29{align-self:flex-start;margin-top:7px}}._logo_10b7p_29{flex-shrink:0;width:72px;height:72px;border-radius:var(--border-radius-sm);margin-right:20px}._info_10b7p_43{min-height:72px;flex-grow:1;align-self:stretch}._title_10b7p_49{padding:4px 0;font-size:18px;font-weight:700;line-height
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (2798)
                                          Category:downloaded
                                          Size (bytes):2799
                                          Entropy (8bit):5.28997089650396
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:63604582CE66179C0DD8372BEBC78E4F
                                          SHA1:1210F36469A97FB1123AB503071AD47CBB955B98
                                          SHA-256:58D6BA09B58B8C8AB07E1BBEAD9639B969063A2909B20E96401332B10BA3503B
                                          SHA-512:FD9111CE2DA47531EB9D0B7BEF675926F26D9AEB096ACD29AE75254F61BD16E44FDFB2E1DFD7BCB0FD1683F7FBEE77AA54DC7DEB9A9E157CEF709D9F746FF0FE
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/react-01f05f87.js
                                          Preview:import{bk as _}from"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6.js";import{a as w}from"./ElevatedTheme-dc58887b.js";import{l as E}from"./linkify-41230608.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="4d363bb2-ecbc-46e9-b670-a8dad08b9b01",e._sentryDebugIdIdentifier="sentry-dbid-4d363bb2-ecbc-46e9-b670-a8dad08b9b01")}catch(i){}})();var d={};d.__esModule=!0;var I=w,u=L(I),O=E,h=D(O);function D(e){if(e&&e.__esModule)return e;var t={};if(e!=null)for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(t[i]=e[i]);return t.default=e,t}function L(e){return e&&e.__esModule?e:{default:e}}function N(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function P(e,t){if(!e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t&&(type
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1354)
                                          Category:downloaded
                                          Size (bytes):1355
                                          Entropy (8bit):4.976559026775795
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:99252A6936D62A0D895328CEF422D9A7
                                          SHA1:572997BE8CABF73FF2E7FDBC066BCAE6AB68400A
                                          SHA-256:5ABEE6FBF54F752FD1483A5C68F65A8DE09D7E68428DAC1E09C2D789D9335DB2
                                          SHA-512:0B597B38B865B543F7B974A22F4F4AD5C5DAE7D2B862B3273616F3EC9708D73CA00B50BE00FA7845A3B1DF4DD358CFC2B8627451E5187A611BB601B0E5D45E6D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/AlertDialog-5abee6fb.css
                                          Preview:._gifPreview_1ii7h_1{opacity:0;background-color:#000;position:absolute;transition:opacity .2s ease-in-out;width:100%;height:100%;display:flex;justify-content:center;align-items:center;overflow:hidden}._visible_1ii7h_14{opacity:1;transition-delay:.5s}._image_1ii7h_19{-o-object-fit:cover;object-fit:cover;height:100%}._container_1iomp_1{position:relative}._container_1iomp_1 picture{max-height:inherit}._image_1iomp_9{width:100%;height:100%;max-height:inherit;-o-object-fit:cover;object-fit:cover}._image-square-legacy_1iomp_16{-o-object-fit:contain;object-fit:contain}._containerSquare_1iomp_20{background-color:var(--background_contrast_2);display:flex;justify-content:center;align-items:center}._inner-wrapper_1iomp_27{box-sizing:border-box;background-color:#fff;box-shadow:var(--shadow-md);aspect-ratio:1}._inner-wrapper-small_1iomp_34{height:80%;padding:3px;border-radius:var(--border-radius-sm)}._inner-wrapper-medium_1iomp_40{height:75%;padding:4px;border-radius:var(--border-radius-sm)}._inner
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (380)
                                          Category:downloaded
                                          Size (bytes):696
                                          Entropy (8bit):5.453729628401389
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BA5F4F7406F5EE5B5E5897E464C2F06F
                                          SHA1:B49B4AA6DFC86BFC256F4CCB05EFA9DC4A4035C4
                                          SHA-256:CF17220CEF65D06B4D9288B5F54287140427FB13BA7AE50DDEB413A68AFB499A
                                          SHA-512:8AB2BE0A85BDF77746FBB520E8E8EA592D8A621AEAB0EA31B2F39444689875B55E8DF5AFD7E1EA05B7403D5B8E47246452BD9F85FC18B050EAED06FACFF84C19
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/circle-slash-bafe4ab6.js
                                          Preview:import{c as f}from"./x-b18d5b0e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="52eb28ad-8055-41fc-8b49-b87e667af2f6",e._sentryDebugIdIdentifier="sentry-dbid-52eb28ad-8055-41fc-8b49-b87e667af2f6")}catch(n){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const c=f("CircleSlash",[["line",{x1:"9",x2:"15",y1:"15",y2:"9",key:"1dfufj"}],["circle",{cx:"12",cy:"12",r:"10",key:"1mglay"}]]);export{c as C};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (33454)
                                          Category:dropped
                                          Size (bytes):33468
                                          Entropy (8bit):5.477378664132971
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F0B5F0D57EE0F1B3FE5CE0B5F1F2AB48
                                          SHA1:C4C569BB997D96BE066E39CCDEF2AF69DA5155D4
                                          SHA-256:F6CC2101786BAD8FC0E5FBBFBF01C70E18D7D1361766C4195DAF019BFBEC4114
                                          SHA-512:309F34C907220967EFC0AAD8E2187FB48C3472AB383FFC311D6916CAD23EB884FC1B3CD9D266CC9B76921A22FB8B45C99EFC339B12E625119742C2EC47842799
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var qe=Object.defineProperty,Qe=Object.defineProperties;var Xe=Object.getOwnPropertyDescriptors;var ae=Object.getOwnPropertySymbols;var xe=Object.prototype.hasOwnProperty,Ae=Object.prototype.propertyIsEnumerable;var Re=(t,s,a)=>s in t?qe(t,s,{enumerable:!0,configurable:!0,writable:!0,value:a}):t[s]=a,A=(t,s)=>{for(var a in s||(s={}))xe.call(s,a)&&Re(t,a,s[a]);if(ae)for(var a of ae(s))Ae.call(s,a)&&Re(t,a,s[a]);return t},te=(t,s)=>Qe(t,Xe(s));var Y=(t,s)=>{var a={};for(var n in t)xe.call(t,n)&&s.indexOf(n)<0&&(a[n]=t[n]);if(t!=null&&ae)for(var n of ae(t))s.indexOf(n)<0&&Ae.call(t,n)&&(a[n]=t[n]);return a};var Z=(t,s,a)=>new Promise((n,o)=>{var l=r=>{try{c(a.next(r))}catch(m){o(m)}},d=r=>{try{c(a.throw(r))}catch(m){o(m)}},c=r=>r.done?n(r.value):Promise.resolve(r.value).then(l,d);c((a=a.apply(t,s)).next())});import{G as _e,dO as We,y as e,h as g,bk as et,cu as tt,u as st,aw as J,p as oe,ap as nt,z as j,L as se,iC as at,D as we,eB as it,j as Ne,c as Se,ah as ot,d as lt,i as rt,aI as ct,ci
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1625)
                                          Category:dropped
                                          Size (bytes):1626
                                          Entropy (8bit):5.502448708529819
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F7A14C95C30C54FB159ADCD3BEF605FE
                                          SHA1:7376DBFCA003AAB43779E60256D570F9AB30AB5F
                                          SHA-256:77F49F140B45F03F0AD3C4082AF92E877DE053337A9EEABEF5B7D66DD282ED1C
                                          SHA-512:D122B9ADC6F4504BF760E745677AD441E11E55173637981126D1F3C18E0E482443BB77A7BFF964A86D617DE70037228EB9FBBC9CCBC607CBC5B566BCDFEDA7C3
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var f=Object.defineProperty,a=Object.defineProperties;var y=Object.getOwnPropertyDescriptors;var n=Object.getOwnPropertySymbols;var c=Object.prototype.hasOwnProperty,l=Object.prototype.propertyIsEnumerable;var r=(e,t,o)=>t in e?f(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o,d=(e,t)=>{for(var o in t||(t={}))c.call(t,o)&&r(e,o,t[o]);if(n)for(var o of n(t))l.call(t,o)&&r(e,o,t[o]);return e},s=(e,t)=>a(e,y(t));import{y as i}from"./tracking-ab1d1bef.js";import{S as u}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b61ff161-978f-45ee-a660-727e4991a10c",e._sentryDebugIdIdentifier="sentry-dbid-b61ff161-978f-45ee-a660-727e4991a10c")}catch(o){}})();const h=e=>i(u,s(d({},e),{name:"NoteReplyIcon",svgParams:{height:24,width:24,stroke:e.stroke
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2582)
                                          Category:downloaded
                                          Size (bytes):2583
                                          Entropy (8bit):5.236892950062333
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:30D40D4E3DAB2AD2BA4960CD757A4028
                                          SHA1:774C0BC33843384EC136244A6D9F7C72C4AA6B38
                                          SHA-256:A84F1E430AE87E9D5C5A8168E1EA73836A55337B5A22CAA3BEAF2DEFEFFFFCC3
                                          SHA-512:7524C1E6A1DCECDAE7428377202472FCF7D5E93F253CACD7645152EC370AD74E49A6B09EC0F4DE7E1FAFA5F95CE3278ECD4C1513F0CD7CAAEB7828533927A66D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/free_email_form-a84f1e43.css
                                          Preview:._container_11q5m_1{width:100%;max-width:380px}._form_11q5m_6._form_11q5m_6._form_11q5m_6{margin:0}._sideBySideWrap_11q5m_10{display:flex;flex-flow:row nowrap;align-items:flex-start;max-width:380px}@media screen and (max-width: 650px){._sideBySideWrap_11q5m_10{padding:0 16px}}._emailInput_11q5m_23._emailInput_11q5m_23._emailInput_11q5m_23{box-sizing:border-box;display:inline-block;padding:var(--size-12);height:var(--size-40);background-color:var(--color-bg-secondary-themed);border:1px solid var(--color-accent-themed);border-right-width:0;border-radius:var(--border-radius-sm) 0 0 var(--border-radius-sm);font-family:var(--font-family-text);font-size:var(--font-size-15);line-height:var(--line-height-20);width:100%;-webkit-appearance:none;color:var(--color-primary-themed)}._emailInput_11q5m_23._emailInput_11q5m_23._emailInput_11q5m_23::-moz-placeholder{color:var(--color-fg-tertiary)}._emailInput_11q5m_23._emailInput_11q5m_23._emailInput_11q5m_23::placeholder{color:var(--color-fg-tertiary)}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (6579)
                                          Category:downloaded
                                          Size (bytes):6580
                                          Entropy (8bit):5.56673851687994
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A72791FF6E84228DD80011E2DA467FE4
                                          SHA1:DD6175418B49C2D191EB2785681BE6389CB09F4D
                                          SHA-256:8F4D41EF0FAA54D5C8B5A6BCB170662DF4E172D84388BA8FF00B1BA1D1C1E656
                                          SHA-512:52AE6520C72E09552D5022C75512E29A1E1AC288A8700699C3F4164CC8474A5E8B0C3BFC3F5E6D51D281AD3DB4BCA8CC9B4A9E7678FBE2CD0303957B2EB7E0FF
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/CookieConsentFooter-697d3c34.js
                                          Preview:var $=Object.defineProperty,q=Object.defineProperties;var Q=Object.getOwnPropertyDescriptors;var v=Object.getOwnPropertySymbols;var X=Object.prototype.hasOwnProperty,Z=Object.prototype.propertyIsEnumerable;var G=(o,s,t)=>s in o?$(o,s,{enumerable:!0,configurable:!0,writable:!0,value:t}):o[s]=t,I=(o,s)=>{for(var t in s||(s={}))X.call(s,t)&&G(o,t,s[t]);if(v)for(var t of v(s))Z.call(s,t)&&G(o,t,s[t]);return o},H=(o,s)=>q(o,Q(s));var S=(o,s,t)=>new Promise((n,i)=>{var m=r=>{try{l(t.next(r))}catch(c){i(c)}},f=r=>{try{l(t.throw(r))}catch(c){i(c)}},l=r=>r.done?n(r.value):Promise.resolve(r.value).then(m,f);l((t=t.apply(o,s)).next())});import{h as N,p as j,t as d,E,y as e,aJ as z}from"./tracking-ab1d1bef.js";import{u as h,O as g,F as T,T as _,b as ee,d as oe}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";import{u as V}from"./responsive_img-6b62b390.js";import{u as J,a as M}from"./HoverCard-3d3173e0.js";import{A as se,C as te,a as A,b as B}from"./cookie_constants
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5945)
                                          Category:dropped
                                          Size (bytes):304405
                                          Entropy (8bit):5.573504299138476
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5122F850CBFD7608A83D0524C536D96B
                                          SHA1:17B8D2CF056AD2954B35062096944EA6948113D6
                                          SHA-256:FCF68F93D06C8E4B5A3A6A42150FCB5AB9D1877837B5B25E06CC7AB1A9EA022D
                                          SHA-512:DE8769F40135A368D81AC74CE805795196159ABDAD7560AE6B9CE095A3F3E63D1C44A30F90CB69CB0585C5F7C2A42AF9E07B34DD4D095E2D90D8B4E40CCA73E6
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":12,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3132)
                                          Category:downloaded
                                          Size (bytes):3133
                                          Entropy (8bit):5.463771816677812
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7F8F29239020AAC042513F191CD0B036
                                          SHA1:D3F355EB520DA0F6380A6A932D3A88458AA5C790
                                          SHA-256:346C23BF017E860326D5E13CFCA647DDEC6A222126DA9A62F4DE0B2664076AA6
                                          SHA-512:5678C334671C6AFB9EAF0FF397D1BF9E07B32D79F80A0B9B69220A844CAC711E87F64A11874CC9FC4186781DC13CF894641135D9F08D92028825A6DB057DC81E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/isOnReader-94e42d26.js
                                          Preview:var S=Object.defineProperty,_=Object.defineProperties;var I=Object.getOwnPropertyDescriptors;var m=Object.getOwnPropertySymbols;var h=Object.prototype.hasOwnProperty,w=Object.prototype.propertyIsEnumerable;var y=(e,t)=>{if(t=Symbol[e])return t;throw Error("Symbol."+e+" is not defined")};var b=(e,t,a)=>t in e?S(e,t,{enumerable:!0,configurable:!0,writable:!0,value:a}):e[t]=a,l=(e,t)=>{for(var a in t||(t={}))h.call(t,a)&&b(e,a,t[a]);if(m)for(var a of m(t))w.call(t,a)&&b(e,a,t[a]);return e},p=(e,t)=>_(e,I(t));var k=(e,t)=>{var a={};for(var n in e)h.call(e,n)&&t.indexOf(n)<0&&(a[n]=e[n]);if(e!=null&&m)for(var n of m(e))t.indexOf(n)<0&&w.call(e,n)&&(a[n]=e[n]);return a};var P=function(e,t){this[0]=e,this[1]=t};var L=e=>{var t=e[y("asyncIterator")],a=!1,n,r={};return t==null?(t=e[y("iterator")](),n=s=>r[s]=o=>t[s](o)):(t=t.call(e),n=s=>r[s]=o=>{if(a){if(a=!1,s==="throw")throw o;return o}return a=!0,{done:!1,value:new P(new Promise(i=>{var c=t[s](o);if(!(c instanceof Object))throw TypeError("O
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (11284)
                                          Category:downloaded
                                          Size (bytes):11285
                                          Entropy (8bit):5.155111323212562
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:57C444EFD1E4065812F755353FE560DA
                                          SHA1:F237DB7D5220F4B25F8B7C6B1BEE2E1A4AEFBD7E
                                          SHA-256:1D354766A454A7B3A6FE5C190CD2F998DA4ADA1CF3C990506C97F5FEF2F95DB5
                                          SHA-512:0134F1A1FCB7557AE76E0015E7675CD782AE5449ABAEE93050675268E175CF1E6672A9C0F96E438CC7FA67154E91640E930522F9FF2B7C3DBA4E674BD603D414
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/CommunityPostView-1d354766.css
                                          Preview:._reactionsHoverZone_18yvx_1:hover ._reactionsContainer_18yvx_1{opacity:1;pointer-events:all}._reactionsContainer_18yvx_1{position:absolute;top:calc(-1 * var(--size-16));right:var(--size-12);gap:var(--size-4);z-index:2;opacity:0;pointer-events:none;flex-direction:row-reverse}._reactionsContainer_18yvx_1._outgoing_18yvx_16{flex-direction:row;left:var(--size-12);right:unset}._emojiGrid_18yvx_23{display:grid;grid-template-columns:repeat(9,1fr)}._reaction_18yvx_1{border-radius:var(--border-radius-full);background-color:var(--color-bg-primary);height:var(--size-24);min-width:var(--size-32);box-sizing:border-box;cursor:pointer}._reaction_18yvx_1:hover{background-color:var(--color-bg-secondary)}._selected_18yvx_41{background-color:var(--color-chat-self-bg-primary)}._nameCard_18yvx_45{min-width:75px}._emojiBox_18yvx_49{transition:var(--animate-hover)}._emojiBox_18yvx_49:hover{background-color:var(--color-bg-secondary)}._addReactButton_18yvx_57{border-radius:var(--border-radius-full);background
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (823)
                                          Category:dropped
                                          Size (bytes):824
                                          Entropy (8bit):5.245442005515616
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6A61800E9B495B09FB03210DDE7F848F
                                          SHA1:C6D411DB9E327A116A9543B663E733FC5D98EC44
                                          SHA-256:EF5D4D0107571D45D6698DE3A52D14DE41E4D82B75CA9BF62A32301C7AB59A3F
                                          SHA-512:938B29F18C5BBC04B35B743BAD5D9EB6441D818D864E809D8393E4736FAD5B1B9CB5E0436C62D542FF748A122C2A42A521A52E41BF6F0BC4F89AD244D01976C3
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var o=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(o._sentryDebugIds=o._sentryDebugIds||{},o._sentryDebugIds[n]="715e1a53-b9c8-4fdf-9d8b-a5fc5cd4fbcf",o._sentryDebugIdIdentifier="sentry-dbid-715e1a53-b9c8-4fdf-9d8b-a5fc5cd4fbcf")}catch(m){}})();var t=(o=>(o.CompOneMonth="comp_one_month",o.CompThreeMonths="comp_three_months",o.CompSixMonths="comp_six_months",o.CompNineMonths="comp_nine_months",o.CompTwelveMonths="comp_twelve_months",o.Custom="custom",o))(t||{});const s={comp_one_month:"1 month comp",comp_three_months:"3 month comp",comp_six_months:"6 month comp",comp_nine_months:"9 month comp",comp_twelve_months:"12 month comp",custom:"Custom"};export{t as R,s as a};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (906)
                                          Category:downloaded
                                          Size (bytes):907
                                          Entropy (8bit):5.327307874531491
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2ACC8C2B2BA987D8D37C470F553C8074
                                          SHA1:CBAE2F90623DF29DB1901E5B0563680C84BD5F52
                                          SHA-256:1CECC61E721CBC53CF79FEB8060C02FDA968E57055165F081C9A7E48E725DCC4
                                          SHA-512:202365F5CFB19E7EB6D8A3BD07C348FB47DBF9B44EC3CF4F96BDC74B5474FABFAF1A2FA1805D7EE073E36051E01810DD7529582E2BE795AC1125D66A85E15854
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/LiveStreamMobileUpsellPage.module-18247db5.js
                                          Preview:(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5cca770e-ad5e-4e8f-b8e4-1c02a6a421ef",e._sentryDebugIdIdentifier="sentry-dbid-5cca770e-ad5e-4e8f-b8e4-1c02a6a421ef")}catch(I){}})();const o="_liveBox_11on2_1",t="_liveBoxWithShadow_11on2_6",i="_liveText_11on2_13",_="_whiteText_11on2_22",a="_bgImageContainer_11on2_26",s="_bgImageOverlay_11on2_37",c="_viewCountBox_11on2_48",d="_tos_11on2_53",b="_subscribeWidgetContainer_11on2_61",r="_modalHeader_11on2_71",u="_mainPubIcon_11on2_75",g="_invitedPubIcon_11on2_83",l="_pubIcons_11on2_89",v={liveBox:o,liveBoxWithShadow:t,liveText:i,whiteText:_,bgImageContainer:a,bgImageOverlay:s,viewCountBox:c,tos:d,subscribeWidgetContainer:b,modalHeader:r,mainPubIcon:u,invitedPubIcon:g,pubIcons:l};export{v as c};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):136
                                          Entropy (8bit):4.7247672765175155
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:761145CD78C6DC889704D54EFFF8B382
                                          SHA1:329B920F74028500C25F01674ECD1F332315DC0A
                                          SHA-256:8D5C631FAB2FD84CA8FA756E190CB72CB1D00861D1B0049CB36A3CEF64E4370F
                                          SHA-512:B359AF92BA1D2A9AD26805D546986A38FBB3392D857C28CBE7779E52EEE1A5C9EC70911D73FEBC53A151DE117B7F6CF9673DAA2AE8F2C58AD8B415FDFE75D829
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/PlusIcon-8d5c631f.css
                                          Preview:._newTag_1jitn_1{background:var(--print_pop);color:var(--print_on_pop)!important;padding:2px 6px;border-radius:var(--border-radius-sm)}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (380)
                                          Category:downloaded
                                          Size (bytes):704
                                          Entropy (8bit):5.437686050815891
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:78C787B637A383BC74A13E7F7880F86B
                                          SHA1:372521EE609EB084CC3A4590F7A2FF49D75AE15E
                                          SHA-256:3FA791E6BA90C45231703325EA13D4842A61BB856D9F73C071AA94AAAD465098
                                          SHA-512:EF7A44083ABFD990B954440D6D131FCB096F36DC714DB20ACB6C55E08FBB50832A67FF5DAEEAF150E707178034A1BBC2467F86DFDB9465EB055854399CB713DB
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/corner-down-right-8a0517cc.js
                                          Preview:import{c as d}from"./x-b18d5b0e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="cb72de60-6cee-49db-8b45-cfce50ecbf42",e._sentryDebugIdIdentifier="sentry-dbid-cb72de60-6cee-49db-8b45-cfce50ecbf42")}catch(t){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const c=d("CornerDownRight",[["polyline",{points:"15 10 20 15 15 20",key:"1q7qjw"}],["path",{d:"M4 4v7a4 4 0 0 0 4 4h12",key:"z08zvw"}]]);export{c as C};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, Unicode text, UTF-8 text, with very long lines (4316)
                                          Category:dropped
                                          Size (bytes):4321
                                          Entropy (8bit):5.385328733155135
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:04C98CE302C6F12F41ED97AE35B9237D
                                          SHA1:B3CCEE4AC1BEA1F3947CB3AFE9049DF2D7BE99A0
                                          SHA-256:EC27B4DF75FBE0A9AC8D224A7CD73A135C115CB094F1E1C7010875BF8354E64D
                                          SHA-512:7722A4DD34CBC7B8A0D1FADAEAA80CFD4309897DC633164F84ADE43F3FBB5A3955A5997AD8515939C1E40603E6F0000F7B521B476D62E4220614E2140A140500
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{aS as M,y as b,h1 as T,h2 as C,h3 as D,gg as L,bu as F,bH as A,Y as w,h4 as j,h5 as x}from"./tracking-ab1d1bef.js";import{M as S}from"./Metadata-aeaef1d6.js";import{a as U}from"./date-ba099179.js";import{d as I}from"./decodeHtmlEntitiesFast-6086b8bf.js";import{c,m as H}from"./publication-afc4f7b6.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var a=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[e]="588f7237-b6f7-4a7b-8473-8559fe904dca",a._sentryDebugIdIdentifier="sentry-dbid-588f7237-b6f7-4a7b-8473-8559fe904dca")}catch(t){}})();function z({publication:a,siteConfigs:e={},twitterCardUrl:t=null}){var u;const{getConfigFor:l}=M(),r=l("publication_author_display_override")?String(l("publication_author_display_override")):void 0,n=l("publication_homepage_title_display_override")&&document.location.pathname==="/"?String(l("publ
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):76815
                                          Entropy (8bit):5.20670330178535
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EA37F18723255328AAA6D63E34C465AC
                                          SHA1:C9310230BBA1995155424518A9463CACBE009740
                                          SHA-256:74456D7509F27138231FA55D1F2120AC43C0565CFE4F420F97B8AF096DD5D565
                                          SHA-512:FAF435B827618B02873CD74DFFE46419D846546B85300E3B65747F9645A4F8F53E86A4CCD091BC125A4FB07CC0F744B25C788E148511CFCCB305AD75D543D349
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"id":82616050,"name":"Gene Bray","handle":"gbray","previous_name":null,"photo_url":"https://substack-post-media.s3.amazonaws.com/public/images/73ba3d5b-5853-4b43-b276-4f4ce1fec64c_1080x1080.jpeg","bio":"Tragedy and Comedy from NYC ","profile_set_up_at":"2022-03-09T23:55:03.002Z","tos_accepted_at":null,"profile_disabled":false,"userLinks":[],"publicationUsers":[{"id":756503,"user_id":82616050,"publication_id":817853,"role":"admin","public":true,"is_primary":true,"publication":{"id":817853,"name":"genebray","subdomain":"gbray","custom_domain":null,"custom_domain_optional":false,"hero_text":"WELCOME","logo_url":null,"author_id":82616050,"theme_var_background_pop":"#BAA049","created_at":"2022-03-27T19:46:17.073Z","rss_website_url":null,"email_from_name":null,"copyright":"Gene Bray","founding_plan_name":"Founding Member","community_enabled":true,"invite_only":false,"payments_state":"enabled","language":null,"explicit":false,"is_personal_mode":false,"author":{"id":82616050,"name":"Gene Bray
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (380)
                                          Category:dropped
                                          Size (bytes):910
                                          Entropy (8bit):5.4788027620790345
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A68167B1EB97D70976010D1253F6E756
                                          SHA1:792C7F5480A939CECE39944A8E86F52383F39493
                                          SHA-256:0C7A0B43D1A3EFCE53C31BE0D56A8075519A2481DBFF0DBC18BD94177647BF14
                                          SHA-512:1543AF41491595AB653547385E46F2FAF9422A476A9C39FB4A17F7F465161C19E320F5FC24443D60C8B2E2939832225F96B249B97CFC2E42EA78D1A221E440B4
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{c as d}from"./x-b18d5b0e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="ff70b0a4-0880-43f1-aedc-907ba3b05f45",e._sentryDebugIdIdentifier="sentry-dbid-ff70b0a4-0880-43f1-aedc-907ba3b05f45")}catch(a){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const f=d("CandlestickChart",[["path",{d:"M9 5v4",key:"14uxtq"}],["rect",{width:"4",height:"6",x:"7",y:"9",rx:"1",key:"f4fvz0"}],["path",{d:"M9 15v2",key:"r5rk32"}],["path",{d:"M17 3v2",key:"1l2re6"}],["rect",{width:"4",height:"8",x:"15",y:"5",rx:"1",key:"z38je5"}],["path",{d:"M17 13v3",key:"5l0wba"}],["path",{d:"M3 3v18h18",key:"1s2lah"}]]);export{f as C};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (10704)
                                          Category:downloaded
                                          Size (bytes):10705
                                          Entropy (8bit):4.816364422238667
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:49B851F2A9B39D1903B2A99B1788DDC8
                                          SHA1:A0600FFA9FA0020FE1727C1E60540CE992B1802B
                                          SHA-256:91397ED1326ABECD87D1AC6DF43AA29D6CA1FABAE70862BAD1C05AF5EACF791B
                                          SHA-512:3ACA395DFF52F3FBEAF12820575E050E8F281C0E978A2B9DB7B1EEB2A1B265C3F58A06FAC778404588C6A7BFF31B0A6009F6EC05F56BD57547B099E898E28E9E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/entry-91397ed1.css
                                          Preview::root{--color-light-primary: rgb(54, 55, 55);--color-light-secondary: rgb(119, 119, 119);--color-light-tertiary: rgb(182, 182, 182);--color-light-detail: rgba(0, 0, 0, .1);--color-light-detail-tooltip: transparent;--color-light-bg-primary-rgb: 255, 255, 255;--color-light-bg-primary-raw: 255 255 255;--color-light-bg-primary: rgb(var(--color-light-bg-primary-rgb));--color-light-bg-primary-hover-rgb: 250, 250, 250;--color-light-bg-primary-hover: rgb(var(--color-light-bg-primary-hover-rgb));--color-light-bg-secondary: rgb(238, 238, 238);--color-light-bg-tertiary: rgb(219, 219, 219);--color-light-accent-red-rgb: 235, 87, 87;--color-light-accent-yellow-rgb: 255, 193, 48;--color-light-accent-green-rgb: 92, 210, 125;--color-light-accent-purple-rgb: 112, 45, 255;--color-light-accent-orange-rgb: 255, 103, 25;--color-dark-primary: rgb(238, 238, 238);--color-dark-secondary: rgb(119, 119, 119);--color-dark-tertiary: rgb(90, 91, 91);--color-dark-detail: rgba(255, 255, 255, .1);--color-dark-detail-to
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (380)
                                          Category:downloaded
                                          Size (bytes):730
                                          Entropy (8bit):5.482074723646047
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EABB85D38099BDB177F979C50C7BE20C
                                          SHA1:AB79690E5D6A8B558040248D3EB13AA8B84FF900
                                          SHA-256:5AE62E7A82FAFF44189C287271457B4DC76A2F504B758DF4B838D4C2FF431ABD
                                          SHA-512:EDEAAE28E664C05BCD6AAC410DCD8D2DFABD70DCBDCD5550313FA40F2C33285FA97E824CD424C0A6BC7A128FDC72F979093A17ACB1F236BCFAEE592C32BB1475
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/book-open-081ad3d9.js
                                          Preview:import{c as n}from"./x-b18d5b0e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="abc85d3f-d592-4e59-b057-2ed977c8e4bd",e._sentryDebugIdIdentifier="sentry-dbid-abc85d3f-d592-4e59-b057-2ed977c8e4bd")}catch(t){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const a=n("BookOpen",[["path",{d:"M2 3h6a4 4 0 0 1 4 4v14a3 3 0 0 0-3-3H2z",key:"vv98re"}],["path",{d:"M22 3h-6a4 4 0 0 0-4 4v14a3 3 0 0 1 3-3h7z",key:"1cyq3y"}]]);export{a as B};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1159)
                                          Category:dropped
                                          Size (bytes):338877
                                          Entropy (8bit):5.616833279591024
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:43ACFA69EE8DB307C4EE3D860E07B119
                                          SHA1:2DE353CBA9B9FB3AFF7AAB167FB86448EEE6F88B
                                          SHA-256:54ED8B4526369AB196C320835E7E62B7BD039D025ED24632FC29198D00CB5302
                                          SHA-512:A84346440C01E5C4C2A7CA95AC945E40B0A22788BD6D951B3DE1EE949C136A5ED64AB457DB29111703424EE335FC8D4A0DE11B321FB5F25A63C013613F9D179E
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (10263)
                                          Category:dropped
                                          Size (bytes):10266
                                          Entropy (8bit):5.325484886423806
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4F70D337B3BAD4C5CCF84291511B1E16
                                          SHA1:0C347C24F178C49571C8427EFDD07EA2B2308CA9
                                          SHA-256:25D903352E2FCF1F114D497CB0E4846911AE639F1EC3706BBAEE3F9BE1F12AA6
                                          SHA-512:5E24BA9E0D05BC54EF2F3A586BE3B2F2AC53CE3569A355F04B5699444DCEF0C526D3499D46B79397A4CB39F3612BB0B29914144043CE42BD8FCC7FCAF1CCD5D3
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{y as t,z as w,b$ as I,am as U,a3 as A,ai as E,j as T,aI as y,cs as M,c as s,ah as r,d as o,eD as h,Y as _,t as g,E as v,aS as D,h as P,aF as B,aG as R,aU as x,aT as O,A as G,aa as L,eo as W,U as l}from"./tracking-ab1d1bef.js";import{T as C,u as k,c as N}from"./FlexBox-bf3804c7.js";import{u as V}from"./CloseIcon-244a494d.js";import"./_sentry-release-injection-file-f30887f6.js";import{S as z}from"./SubstackIcon-22a9168d.js";import{S as K}from"./captcha-298e7b4f.js";import{C as j,T as H}from"./TermsFooter-700fe959.js";import{V as Y}from"./arrow-right-8f16a009.js";import{x as S}from"./app_install_modal-1217cb50.js";(function(){try{var a=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[e]="dc8484c5-c4a6-4b62-9dc5-92b14aaf1dd7",a._sentryDebugIdIdentifier="sentry-dbid-dc8484c5-c4a6-4b62-9dc5-92b14aaf1dd7")}catch(c){}})();const J=({hideTerms:a,pub:e,showI
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (840)
                                          Category:downloaded
                                          Size (bytes):841
                                          Entropy (8bit):5.401727762257782
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8B674D88378CC371C6144A5F7180633C
                                          SHA1:FD52BED2EFCC19599FA17964D6180A88290BD610
                                          SHA-256:76296C5383858F6E74560365C728B80B266DAC70E2493FB7EE9157CA281A3C88
                                          SHA-512:A92FAB067FDF495ED25BE9B82B8E00BBCED8AA15E69E9BB453830E073464EEAB7E662A5B6846041CC4FA20FB34BADB2F26314403053ACE51FFE6B7255DCA35DA
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/isEmpty-5118a39f.js
                                          Preview:import{bk as s,jF as i,cw as n,jG as o,bl as f,fY as a,iu as y,ir as b,jH as d}from"./tracking-ab1d1bef.js";(function(){try{var r=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[t]="04035fe5-bb4d-487d-b4a8-b22f28b7987d",r._sentryDebugIdIdentifier="sentry-dbid-04035fe5-bb4d-487d-b4a8-b22f28b7987d")}catch(e){}})();var p=i,g=n,c=o,_=f,u=a,m=y,j=b,w=d,A="[object Map]",E="[object Set]",T=Object.prototype,h=T.hasOwnProperty;function D(r){if(r==null)return!0;if(u(r)&&(_(r)||typeof r=="string"||typeof r.splice=="function"||m(r)||w(r)||c(r)))return!r.length;var t=g(r);if(t==A||t==E)return!r.size;if(j(r))return!p(r).length;for(var e in r)if(h.call(r,e))return!1;return!0}var I=D;const k=s(I);export{k as i};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:dropped
                                          Size (bytes):14256
                                          Entropy (8bit):7.974567020974436
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AECDB43F8DEBAF87D622FCD3C51FB652
                                          SHA1:E89A4B42F42603467FF9A1E6DE1A68872ACC691D
                                          SHA-256:90ABD2A24F0D19BE55D7EDC55C2DD2D5E1A56A87562B3811FD500DB39FED2598
                                          SHA-512:5E93724D2FF7382CCB656BCD8524F029700072FE7D77FD39500D250C378FDDCA663522DDE60B2B35C7C6A69EA64D65EE3537FB8F8864BC3CB95167E61CB6EDED
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:RIFF.7..WEBPVP8X..............VP8 .6.......*....>i(.E."....p@....L/2..^...3...._....?.w>.'..n.x..............e}7.....?....?.?...%...........m.........;.5......{..........~..e}..h..?..x..../.?....Y.).....O._.>...c.w.O..!_..........k...O.o..._...[ u./..`..nI..,.=U......Ua.....[.^I..+..R....Kx..C....'. "..Gk.b.....V..Xt+!`...B..q..;..r......KK....$Ks..F..i.x..\..7.(...j....Op}(...O)..t.s...}.V.S.LQ../CY5S..y....[..Mp.@....].U..[..)./..o.?k_.x...q.y..-.......M...!!.[#?of]...;...l. ....O_.'.O.y.....0.:(T#K..8.?.m..`.....L8....t.....i.d@.O8.Xa.3.....p#.T.Q..GY.W.w..y?..-].u$iK).m......Bv.D.E0.....x.@....rH...\._.+t.e./..z..i.K..?.b..&.....A.M....H..M{....}.k.i3.5.r.7..L.z.eA.X.Sf.hH.#.Jz....I...M.q..o.a....k..O......~..@.]..../...[....,..a.SM...O.wJ...%...z27.{X.6`X.Ap0.(b.D..<....=.....}..{..>.....{....Mao.w...?.....E...<#q...p....!o..Y7.$S....I......=...M.`.g........n......9.\.U"p.T.X.......=...XA.&..DPV6^i....@(/g..5..MA0.....p.....S..Nc.v.(@8
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (27312)
                                          Category:downloaded
                                          Size (bytes):71278
                                          Entropy (8bit):5.376847565617155
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F6297A0C4EDC01E3555CAC9204A91C71
                                          SHA1:95447AF13B8B17CB0D3EF27451EF87D32FDBE063
                                          SHA-256:9047A4B6DD95C01CF54FB85D7FEDA1FBF7DF0F001E1D7AF05E953703FE3D15F0
                                          SHA-512:8C3626012ED077AA653C0C35C2FBC178AA80F6A424FE3668A3BD5BC663C37EBAF6E38EB33000A13C6D964EF5AB3F23B08E2E6CD47DE90D06721ADD0970DED644
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/sortBy-80cde159.js
                                          Preview:var Cr=Object.defineProperty,Nr=Object.defineProperties;var Fr=Object.getOwnPropertyDescriptors;var Ee=Object.getOwnPropertySymbols;var Ot=Object.prototype.hasOwnProperty,At=Object.prototype.propertyIsEnumerable;var Be=(t,e,r)=>e in t?Cr(t,e,{enumerable:!0,configurable:!0,writable:!0,value:r}):t[e]=r,q=(t,e)=>{for(var r in e||(e={}))Ot.call(e,r)&&Be(t,r,e[r]);if(Ee)for(var r of Ee(e))At.call(e,r)&&Be(t,r,e[r]);return t},J=(t,e)=>Nr(t,Fr(e));var re=(t,e)=>{var r={};for(var n in t)Ot.call(t,n)&&e.indexOf(n)<0&&(r[n]=t[n]);if(t!=null&&Ee)for(var n of Ee(t))e.indexOf(n)<0&&At.call(t,n)&&(r[n]=t[n]);return r};var Ue=(t,e,r)=>(Be(t,typeof e!="symbol"?e+"":e,r),r);import{fe as Ir,bk as Zt,y as A,b4 as er,m as tr,hO as rr,bQ as nr,P as or,z as Tt,L as qe,hP as Mr,cv as Lr,hQ as kr,hR as Br,hD as Ur,f6 as qr,bl as Wr,cu as Hr,hS as zr,fY as jr,hT as Gr,hn as Jr,hU as Qr}from"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6.js";import{c as k,b as Vr,F as Xr,d as Kr}from".
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:dropped
                                          Size (bytes):2640
                                          Entropy (8bit):7.832589701669607
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3575FF5955448FE83CE84C93274B0368
                                          SHA1:1453967D3762DE4211739372C03283FD6A9C7DB4
                                          SHA-256:E7C9AA5621C4D00D50F2FFB745F2A55CC636B05F0D8B8C654BA5B01F5E3D08AD
                                          SHA-512:F1CEAFF0750E94D177DF41F8367EBB1253117A8851D3FF319BA33BA3F3B36E07ED393B15D34126F0518D66F7BC8420373890980E88B9E903DE0516F8C5694E34
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:RIFFH...WEBPVP8X........O..O..VP8 ..... ...*P.P.>a".E."!..d@....Y...S8...qzU..7...s........[g..F...#...f..>.u..o.~ow..{P,2.b...^...~6..=....;.^......u..v....Z..........C.......y._.....o.u..o...gw.8Q..M..q......g....e.v..6w/-..Y.P....H.A.....e.I@2?'.Vsr..n.A...W2!....R@..r.&..P..<.q.W.f8...,.....N..m5......J`.z.........>u...P..}.....q2.........*.O/..(.?X.Qgc..~...w......B..-.9.kP.V...2...b...?6...8...~L...=v.P..r...b.....J..L-.9V..}\..#.I/\........cdg....J.k.....X.]...x.....<ah......+-.O&D.......FtVc:7.j'9.N..<V..Y.).......m....C..He....^..Q...0..`..:*u.&..&..#..A.Z....G.3].3.1.....4p8t... .........5..S.WM....\.*F...|.R\Zw...?5.P...@-...BZ..n)$.....qr~T.L.i...v*.U.......2%..d.m..s"t.YL...E.*..i."..(.r..q{.!......VQ.e`..G~#]..<.....%.....ZG.S.s..}........u...H..d.9.&,Z."...........\..[.C.P.X`.d......h..p.....N........."....H...{..N..;.C....D.l.~....a.....hs..@..+......e.@..o@,...].ge....3.<R..M.*...8.<...J..x.....WX+.>#......j} O)./x....B
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (1684)
                                          Category:dropped
                                          Size (bytes):1685
                                          Entropy (8bit):5.334886770180138
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3013FEC09FBC931D1B8BC1812DE95103
                                          SHA1:43A863DF314360779551D2330F39AC94018CD40D
                                          SHA-256:E6C4A87450CD225871BF8BD9E5271E95D5A731B4760F3AC16E32FB8BD4ABE8FE
                                          SHA-512:B2C44662948897AAC7A08436C76A67D4D129A2E8324B1F501ACD4AF1D427C29A286C447569B5C0FD3C8DF46E0AE5FDBB3DC628CAE13B0E87E7B42E0DF4A459F7
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{y as e}from"./tracking-ab1d1bef.js";import{a as l,b as w}from"./post-5aeb3499.js";import{P as c}from"./uniq-ea2323db.js";import{i as u}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";import{X as b}from"./x-b18d5b0e.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[r]="fd643bb9-be23-4460-9b57-e64237ac4bbe",t._sentryDebugIdIdentifier="sentry-dbid-fd643bb9-be23-4460-9b57-e64237ac4bbe")}catch(o){}})();const f="_auditionPlayer_d4iax_1",m={auditionPlayer:f},y=({isPlaying:t,togglePlayback:r})=>e("div",{className:"tw-relative tw-flex tw-h-10 tw-w-10 tw-shrink-0 tw-cursor-pointer tw-items-center tw-justify-center tw-rounded-full tw-border-2 tw-border-solid tw-border-pub-accent tw-transition-transform hover:tw-scale-105",onClick:r,role:"button"},t?e("div",{className:"tw-flex tw-h-4 tw-w-4 tw-justify-
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1264)
                                          Category:downloaded
                                          Size (bytes):1265
                                          Entropy (8bit):5.474785396967197
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A69AB17AB34AF5F02C6618BDAA6C6C0B
                                          SHA1:787F2C58D91E2D7E768CB5FC75A7074C5C9CF969
                                          SHA-256:D65FCC8EA12F497AB0D5B9746E03DC4E94D08996AB79498756D64DFDF534F5C7
                                          SHA-512:DDAF97B214E33703EC8F9A7DCD3D66CCEA2FCEF59E8B1488173F4AC6969B6DB131918B0A480FB842C1B86174FB119241ADBA90183EE4A266407D892AA22BE273
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/SimpleCheckmarkIcon-59a3e52e.js
                                          Preview:var s=Object.defineProperty,i=Object.defineProperties;var f=Object.getOwnPropertyDescriptors;var a=Object.getOwnPropertySymbols;var m=Object.prototype.hasOwnProperty,l=Object.prototype.propertyIsEnumerable;var d=(e,c,t)=>c in e?s(e,c,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[c]=t,r=(e,c)=>{for(var t in c||(c={}))m.call(c,t)&&d(e,t,c[t]);if(a)for(var t of a(c))l.call(c,t)&&d(e,t,c[t]);return e},o=(e,c)=>i(e,f(c));import{y as n}from"./tracking-ab1d1bef.js";import{S as p}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},c=new Error().stack;c&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[c]="4c70664c-580a-48ec-a53e-66df0384acb6",e._sentryDebugIdIdentifier="sentry-dbid-4c70664c-580a-48ec-a53e-66df0384acb6")}catch(t){}})();const u=e=>n(p,o(r({},e),{name:"SimpleCheckmarkIcon",svgParams:{height:100,width:100}}),n("p
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (570)
                                          Category:downloaded
                                          Size (bytes):571
                                          Entropy (8bit):5.39117957058914
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B2847645DFAF67575987C8C6F258BDA3
                                          SHA1:0B6F8BCC96EA61DC5F7FE6B8A0F0C03AA6284CA6
                                          SHA-256:51FE49230AE639FDAFFC638E60A036F1601C662F09158E982087E1EAE49D40BD
                                          SHA-512:929827FB884C6A8BC7B47FC6DEA4BF4FC0F4B1E0BB440FAAABEADC0C5707A37006279374932581B56D86497641B2EAA4CA5338E93EF757462040A1043AC50EFB
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Theme-2b8f4557.js
                                          Preview:import{y as d}from"./tracking-ab1d1bef.js";import{f as r}from"./ProfileHoverCard-b6bfcbfd.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},f=new Error().stack;f&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[f]="84e2c3d5-e210-4682-8b2f-373f209f1955",e._sentryDebugIdIdentifier="sentry-dbid-84e2c3d5-e210-4682-8b2f-373f209f1955")}catch(n){}})();function i({children:e}){return d("div",{className:r.variables},e)}export{i as F};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (11429)
                                          Category:dropped
                                          Size (bytes):15619
                                          Entropy (8bit):5.559059800774163
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:CF73AD1D581A854B85D2B518F9E05245
                                          SHA1:5C759D057ADDCFBFDDDB361E91231E465FD6262F
                                          SHA-256:85840E5E24F055163ECC7625A83D821A3E2501ACCAD4302D1528763B40A45773
                                          SHA-512:025E914C3C408BE3019393ABAF771F928A2F3F2438B1FB6F6E2057AD119D998F043B0A7EA584DB7E4349182FDF8365D5AFEEE97762D4463200CA8D7FDFC519D7
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var G=Object.defineProperty,K=Object.defineProperties;var Q=Object.getOwnPropertyDescriptors;var x=Object.getOwnPropertySymbols;var U=Object.prototype.hasOwnProperty,E=Object.prototype.propertyIsEnumerable;var P=(t,r,a)=>r in t?G(t,r,{enumerable:!0,configurable:!0,writable:!0,value:a}):t[r]=a,m=(t,r)=>{for(var a in r||(r={}))U.call(r,a)&&P(t,a,r[a]);if(x)for(var a of x(r))E.call(r,a)&&P(t,a,r[a]);return t},w=(t,r)=>K(t,Q(r));var _=(t,r)=>{var a={};for(var o in t)U.call(t,o)&&r.indexOf(o)<0&&(a[o]=t[o]);if(t!=null&&x)for(var o of x(t))r.indexOf(o)<0&&E.call(t,o)&&(a[o]=t[o]);return a};import{R as X,L as O,_ as tt}from"./responsive_img-6b62b390.js";import{y as e,Y as F,P as B,z as I,cH as et,ig as at,j as Z,e as j}from"./tracking-ab1d1bef.js";import{S as b,c as y,o as $,x as L,d as S,T as rt,b as ot}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";import{T as it}from"./Tooltip-25aa8fd0.js";import{c as z}from"./createComponent-7426b7ce.js";(function(){try{v
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):13379
                                          Entropy (8bit):4.994544702376529
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DA8E8C335B6DEE91BE0ADACCE182EE47
                                          SHA1:FA22B180D344E08B28F295FD0ACF76CF40F0A6C8
                                          SHA-256:61D18A6338505D6E558784D5FE48F16BF36F1C6C216DA6F6B773232A4877F004
                                          SHA-512:3EFB61B9B0D12D394D1B9C38C46A8AEBF7834720E6E3F60747DC73CB7C5FD7BB5192A652017A571C6B9AC1FD1039A972F8425692DC4A666B249D0307B9D4FCA4
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:[{"id":96,"created_at":"2020-04-23T02:44:52.580Z","updated_at":"2020-04-23T02:44:52.580Z","name":"Culture","canonical_name":"culture","active":true,"rank":0,"parent_tag_id":null,"slug":"culture","emoji":"...","leaderboard_description":"A full list of the top 25 culture newsletters and podcasts on Substack. Read about the latest pop culture moments, style, movies, music and beyond, and how culture impacts the wider world."},{"id":4,"created_at":"2020-04-22T23:22:40.088Z","updated_at":"2020-04-22T23:22:40.088Z","name":"Technology","canonical_name":"technology","active":true,"rank":1,"parent_tag_id":null,"slug":"technology","emoji":"..","leaderboard_description":"A full list of the top 25 technology newsletters and podcasts on Substack. Deep dives into all the latest technology, trends, products and startups which are shaping the modern world."},{"id":62,"created_at":"2020-04-23T00:54:14.805Z","updated_at":"2020-04-23T00:54:14.805Z","name":"Business","canonical_name":"Business","act
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (3587)
                                          Category:downloaded
                                          Size (bytes):16837
                                          Entropy (8bit):5.294323327496953
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:58A570292554114883A9A2438EB2B59A
                                          SHA1:4C14DBF70F2598F81373233F730EA25DE5C34DA2
                                          SHA-256:543297C0F882D052E0E40C61784E39FA3D278A2B357C2798876D8DC2D9E0A38C
                                          SHA-512:0BC4B9EF3A79E1C0F0CCC86ACB1B6B924C775BE57CB2168D8AB7FDEB0D05D49D756388774FFB7F8C17A832FED097E49ECFD76016CBC154F93398AD0DAA146A87
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/entry-e0530ec1.js
                                          Preview:var $=Object.defineProperty;var U=Object.getOwnPropertySymbols;var V=Object.prototype.hasOwnProperty,Q=Object.prototype.propertyIsEnumerable;var M=(t,n,a)=>n in t?$(t,n,{enumerable:!0,configurable:!0,writable:!0,value:a}):t[n]=a,B=(t,n)=>{for(var a in n||(n={}))V.call(n,a)&&M(t,a,n[a]);if(U)for(var a of U(n))Q.call(n,a)&&M(t,a,n[a]);return t};import{fH as l,z as D,m as S,fI as Z,fJ as q,fK as ee,fL as te,fM as oe,fN as ne,fO as ae,bb as re,i as ie,dZ as se,y as le,aJ as x,fP as ce}from"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[n]="6c31ca86-cbe6-4229-8667-5a98668be51e",t._sentryDebugIdIdentifier="sentry-dbid-6c31ca86-cbe6-4229-8667-5a98668be51e")}catch(a){}})();typeof window!="undefined"&&window.__PREACT_DEVTOOLS__&&window.__PREACT_DEVTOOLS__.attachPr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:exported SGML document, ASCII text, with very long lines (1856)
                                          Category:dropped
                                          Size (bytes):3588
                                          Entropy (8bit):5.614859921129213
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1776520B8B3A0B4AF4E3B0937C230499
                                          SHA1:4BE31F9425EF8A0CAE74C40D6E50A89A8E590A39
                                          SHA-256:B0C0FCF82542AD5BED8222D79DB93615D065ABDB106EDC37EF8C54CDCC72F451
                                          SHA-512:3CE58402FC8156C118AD1E2F7F74445BE581004267EAF1495518673CFB25637172300B9156A06E1A2A49FBC67D0BDF2149FA463C34DB0BB15F5392783CEC2D8A
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{bk as L}from"./tracking-ab1d1bef.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="3da9aa14-86fb-4313-a3b5-ba8d2b949528",e._sentryDebugIdIdentifier="sentry-dbid-3da9aa14-86fb-4313-a3b5-ba8d2b949528")}catch(n){}})();const C={},p=C.hasOwnProperty,E=(e,r)=>{for(const n in e)p.call(e,n)&&r(n,e[n])},J=(e,r)=>(r&&E(r,(n,i)=>{e[n]=i}),e),M=(e,r)=>{const n=e.length;let i=-1;for(;++i<n;)r(e[i])},S=e=>"\\u"+("0000"+e).slice(-4),b=(e,r)=>{let n=e.toString(16);return r?n:n.toUpperCase()},_=C.toString,$=Array.isArray,P=e=>typeof Buffer=="function"&&Buffer.isBuffer(e),z=e=>_.call(e)=="[object Object]",R=e=>typeof e=="string"||_.call(e)=="[object String]",U=e=>typeof e=="number"||_.call(e)=="[object Number]",W=e=>typeof e=="function",G=e=>_.call(e)=="[object Map]",K=e=>_.call(e)=="[object Set]",Q={"\\":"\\\\","\b":"\\b","\f":"\\f","\
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):86
                                          Entropy (8bit):4.6893547678730885
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:298C75CC10EB0898C290F720E7CEF1AB
                                          SHA1:EA4ED9688C33C3C7D51A801E2D83919BE4D96E7F
                                          SHA-256:83EC46A1924D6E9260206E1CD343CF6EE5F92E6958AFA01A5853B7044C86DF89
                                          SHA-512:675F680A7BF22C781DB1CF2397FDCA8EF372EC9E90978767062E40DB821D995BC0D5DE9AE4006D80B307C9D41EC6D14BB4B5F9DE4A9D00C61FD13F4AC7259151
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/comments_page-83ec46a1.css
                                          Preview:._link_mhaex_1{cursor:pointer}._withShareButton_mhaex_5>:last-child{margin-left:auto}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:downloaded
                                          Size (bytes):944
                                          Entropy (8bit):7.349783226684595
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:70DF327CD94254C7C5293F28C91EB08E
                                          SHA1:72E8B3566D859D0AC31FF03FAAB550B97933F3A2
                                          SHA-256:6044F0DCA20EA283DD77695FDB2348D8B304049675F45FB1009473530283FF71
                                          SHA-512:016F3E3972AE7771160711BC53ECAA7CF6BED39E825F0FEF5001C7C0674401777002B2A71755F6715AF32C5264CCF196796E55649E02B6673022A18044E5887E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://substackcdn.com/image/fetch/w_66,h_66,c_fill,f_webp,q_auto:good,fl_progressive:steep/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2Fcb08c8f3-2cb0-4a72-98c6-adb0bf16b97f_2254x1944.jpeg"
                                          Preview:RIFF....WEBPVP8X........A..A..VP8 .........*B.B.>m0.F.#"!.T.....e....;.N.~...0......$!K.b.[f.u.5.\..D..GbF?..}.\c.(.D........nK.Y_.T;............b.sV.'..X......2....p....,d..j...b.?..0....%o".K6.).z.s.w.R6.......b?...S...2...8!.a.>/.z>.[i............?m%.nD....QOM...4..` /y..$....W..z..W.'.&....:._{....c.S.......|.O*.a...T..c..l.../....B.nH..V.c.lW.]..?.'......"'.!...D......k..L..JI..95L....N.o#..&.pR.'...UU..p".N|...i..'o.v5.......a..K.x.06.P.m..3Y...;F[w.0......g........?........A".:x..".uA1.T:.A.5C_S...g...E.....p.R_.....[...Q.pnS.v....... ..T.G..........SB:...4.....vyz.....n.[.{,.?y..d.9k........XH.V6f..r.@......+5..E...i.dX.Y.k..e.H..=.f.F..B.....3....Uy....'=.Bf....IV....1?..$..-*.9..*<.-.2..~......d.a'. ..f.2$.....Y.........b.....\.....m(..|..f..EXIF~...Exif..MM.*.............................J...........R.(...........i.........Z.......H.......H.................B...........B....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2375)
                                          Category:dropped
                                          Size (bytes):2376
                                          Entropy (8bit):5.387217852631032
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0F2C3F9B8971E0B9827130E66473E8D7
                                          SHA1:BB85C44F382C1A7B96F312081840FE39EBDD00BE
                                          SHA-256:4A950DE532C23FDDBE915838F261AB6E996FFF0F2E99D58332DC90C5A15AEE60
                                          SHA-512:43076B4A6B81FD486532389ACE8CA90DD2C36601208A0431F229DBCACA68B95E645BBB86DC4E48164BE6302E4C59F12FBEE64C4A4FB99BA7DB8606411C4D4216
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var L=Object.defineProperty,_=Object.defineProperties;var I=Object.getOwnPropertyDescriptors;var d=Object.getOwnPropertySymbols;var P=Object.prototype.hasOwnProperty,S=Object.prototype.propertyIsEnumerable;var y=(e,t,n)=>t in e?L(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,a=(e,t)=>{for(var n in t||(t={}))P.call(t,n)&&y(e,n,t[n]);if(d)for(var n of d(t))S.call(t,n)&&y(e,n,t[n]);return e},u=(e,t)=>_(e,I(t));var U=(e,t)=>{var n={};for(var s in e)P.call(e,s)&&t.indexOf(s)<0&&(n[s]=e[s]);if(e!=null&&d)for(var s of d(e))t.indexOf(s)<0&&S.call(e,s)&&(n[s]=e[s]);return n};var w=(e,t,n)=>new Promise((s,o)=>{var l=r=>{try{i(n.next(r))}catch(b){o(b)}},c=r=>{try{i(n.throw(r))}catch(b){o(b)}},i=r=>r.done?s(r.value):Promise.resolve(r.value).then(l,c);i((n=n.apply(e,t)).next())});import{ci as m,aW as h,y as g,bn as D,cQ as x,h as F,aA as N,H as W}from"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?windo
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (770)
                                          Category:dropped
                                          Size (bytes):771
                                          Entropy (8bit):5.377064067178202
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0C743C5FE69B7DC91771429E5CEC6181
                                          SHA1:EB54ABC89FF34741C47194A06D738560C532C528
                                          SHA-256:938832F5CB2DED6D11F35357A8EB47B37C00542FA30BA7440E94D261BC61A3DF
                                          SHA-512:5B216B6F5B7BAAD6BADBBE0133E0AE05E43DAD5F9B2180F396F6638627171BAD9C40960B34C89C8010131F7A395140E3228CE6D54DC5AAB8660C260ABF1CFB4E
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{bk as n,hU as s}from"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6.js";import{c as r,d as l}from"./HoverCard-3d3173e0.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="3f32ad6a-3db9-4cc6-b24b-3945e609a518",t._sentryDebugIdIdentifier="sentry-dbid-3f32ad6a-3db9-4cc6-b24b-3945e609a518")}catch(_){}})();function f(t){var e=t==null?0:t.length;return e?t[e-1]:void 0}var o=f;const m=n(o);var d=s;function i(t){var e=t==null?0:t.length;return e?d(t,1):[]}var a=i;const w=n(a);var u=a,b=r,c=l;function g(t){return c(b(t,void 0,u),t+"")}var y=g;export{y as _,m as a,w as f,o as l};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4269)
                                          Category:dropped
                                          Size (bytes):254342
                                          Entropy (8bit):5.546088546270711
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0B2BFC2C8BC2774D7F1CE2CA3A967DCA
                                          SHA1:F6EA4B30E3EF54983135D217A97E3A7975413D58
                                          SHA-256:BDAE71DF770B330C7477B4990007E1896F2BC81C9DCE1C2B168AAC271ACEFF42
                                          SHA-512:171019BD0229C72F6A289041EB5B25A1B2C3D52CB937141972B9F8800C3E467AFBC773F45B806C84C5900B002D030BDCC72069B9E75FC3C90AFC92CD7D9FE6D4
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_dma","priority":3,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1087)
                                          Category:dropped
                                          Size (bytes):2202
                                          Entropy (8bit):5.57742568907682
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BE28C0C5D5A23489936DDCFCE7E97BB0
                                          SHA1:1AD011C8C0983521AAD5F0DDADAE3BDC711B2711
                                          SHA-256:D8D807E0B16960163D3F0AB24DF05E7EB4AC622E6F7DF3A708EEF10608FA42C2
                                          SHA-512:F062E27E323D4CFE0ADF52CB04967FBF72B588E8E5190BAE202D6BF2930D262979E0FDA93D511DE79C0B78F85BB13FF84C4C6681245C388EEBF7D37BB32E0FF4
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var h=Object.defineProperty,y=Object.defineProperties;var a=Object.getOwnPropertyDescriptors;var d=Object.getOwnPropertySymbols;var c=Object.prototype.hasOwnProperty,f=Object.prototype.propertyIsEnumerable;var i=(e,t,r)=>t in e?h(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,n=(e,t)=>{for(var r in t||(t={}))c.call(t,r)&&i(e,r,t[r]);if(d)for(var r of d(t))f.call(t,r)&&i(e,r,t[r]);return e},s=(e,t)=>y(e,a(t));import{c as b}from"./x-b18d5b0e.js";import{y as o}from"./tracking-ab1d1bef.js";import{S as u}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="6b2fe8fb-2cf8-41b3-804d-895e223f1b3d",e._sentryDebugIdIdentifier="sentry-dbid-6b2fe8fb-2cf8-41b3-804d-895e223f1b3d")}catch(r){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (11791)
                                          Category:downloaded
                                          Size (bytes):22828
                                          Entropy (8bit):5.483259020125554
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:893B068FFAF151A1974F0A1AF2A0B89F
                                          SHA1:BF7A6F782AD0548984963A4C2C11F16A37D9CD22
                                          SHA-256:738EF67759F3E3B217F6793F570B6C874711680274203EA3C6FB434A88D988D9
                                          SHA-512:624BE1C21A141821827C2EC13B9C1E3AE0067B535C40C8EEEB672039EE833ADB15C08A789C16A7C3A18DE039129C83DCA0E7AB2D528B5B51C5908AE70AE1A1E7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/linkify-41230608.js
                                          Preview:import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var a=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[n]="06690b30-cf16-4402-bd76-20aafd7fb996",a._sentryDebugIdIdentifier="sentry-dbid-06690b30-cf16-4402-bd76-20aafd7fb996")}catch(r){}})();var p={},q={};q.__esModule=!0;q.inherits=Wa;function Wa(a,n){var r=arguments.length>2&&arguments[2]!==void 0?arguments[2]:{},o=Object.create(a.prototype);for(var s in r)o[s]=r[s];return o.constructor=n,n.prototype=o,n}var V={};V.__esModule=!0;var Fa=typeof Symbol=="function"&&typeof Symbol.iterator=="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol=="function"&&a.constructor===Symbol&&a!==Symbol.prototype?"symbol":typeof a},y={defaultProtocol:"http",events:null,format:Na,formatHref:Na,nl2br:!1,tagName:"a",target:Va,validate:!0,ignoreTags:[],attributes:null,className:"linkifie
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:dropped
                                          Size (bytes):12092
                                          Entropy (8bit):7.9692592707789105
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:339A1D48551542F18E90A13EE7A879C2
                                          SHA1:2F2934994869F44035AF1539971C494892AAEA3B
                                          SHA-256:948C4FA61E03C8B232BA7970B4F9BE82E757F2C1235DF2322AD90B441277CCCF
                                          SHA-512:3B09F1919EA2696957BDA91BE35605EB4C9BFE028DFF6AE18394FE22D816AFCF7E3ECFE8307B74C0B6842C67CA58F5AC91011002C6AF4D2DFE133DD4A39BDB75
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:RIFF4/..WEBPVP8X........O.....VP8 T.......*P...>m0.G."..&t|....L...$..x..^Y..>....s...?..`\............(.q.}....gU....._.?.w3....~.....~.K....f.......2-<...HUqI.Ub&o..Nd.9..V......O.v...{nP...*.t.}l...3..m^......./m..:.;.=.j..z..>Ef.a...............:....aZ.r..M./...........U....ZM..-h.r...8..^.].!n./......2.;....HD.-6.wp......O..k...03.i'.6x.u..9.,.@....Q^T...E.t...m.b.....Xy....L...j..p9...N...2Ys...]........O.{...))K3..!=..-.0%QKbfpv9.xc9...?..=.e.R"PM]f".+ln....\.E......Y......o............>....;^.L.E.+...!v..*...yo..0.U^.*.LV....SZ..f..Bs.*(`.......b/.....V{._.j$......x....NB6..5<.!..H.....ip`..f....:....W...7.^..3H.....Ikd<T..D8~.....%..~.m.+.pV....p. H.v42.......66. .....7i..k..%.V..4.$...r.u0..f.^d.].S...J..R..I4....w7.y...G.......l"..0A........0..xOf.w..W...u.:....<..........w.2...Du:..;.Z.HZ..g..h.$P...+._H..iT8v...kQ.\M....t.J*.c.C.$$.. .X..u..7........i.T...j..1.".iR.Uk.."A.(....^.....g..M...^....D...G..pl>.=&ea.].@7.#p...\,O...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:downloaded
                                          Size (bytes):23138
                                          Entropy (8bit):7.987885568771471
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:14816F3AAF937E8E4D1A0D287BDAB00E
                                          SHA1:38CC203125B20E010E515826A4741D763C4AB8A3
                                          SHA-256:3A5C89072E49734DDFCA6B417A7FD034A5587CA63A078AA1DFBB77C36DC6EC4F
                                          SHA-512:D339292F0A1F4B908CDA66913ED4FA31C7465736C0CD2823D7661E8AD8D2D7C1DF586C4B4A9D10774C44D09379C4006C12AB7587E8A82D3E0EE7F5C6CE4CC33A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://substackcdn.com/image/fetch/w_400,h_264,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2Ff11d4e54-e577-4a4f-b3c0-b3482c55334f_1072x695.webp"
                                          Preview:RIFFZZ..WEBPVP8X..............VP8 zY..p....*....>m..F."..,......M..0g7.88}.....}..c:.1...../#_p..._..oQ..^\..?....1.....w.C./..P..?.i=X.....(.Y....S...'...-..~...........!..._.?........n....{....{.Q.#...g........w....=.?1.....o._......i..............?.~Rzc.../.......).'.......o......w..............G.c...........>....s.'...O..............g....9DImn.A>*.<c...h..%Wm.Y.........#..9t...t....t..].!..........5......{.U.,bf.!UI...B-....8.dy..'.G......s....)lU...).LQ..v.J.......b3S.\%.5.d..X..t.p.z!...../q.sa.0.........,!*;.L. ..W..j...)O^.r..Cg..]U..<39<.U$.-B.]X,.`........Ff,....z...V..cJ..QJ..f...a.G;{.8R@....@...=.>4...+<v..b...(.....d...VM^o...76..*f......\...O.w.h{.e\....(...[.R..I.@...K.. ..:0.L.Tb..Q~.uD..p'...zc.b-.fEk..>o]....$o.,...".7UW......./.#=.k;K.3.?!rWN]Nb..N.....7..u.jWSY.O.S...OJ...=f.4.4c.2..%..Z..LE.k1M.+z....s..:..w...#G.mT...d...k.:@......|Ns.sUotN.,.%.L...hzv...x.^..3....%....$....x..u7.?......[H..NiY*..ga...$..rv......}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (649)
                                          Category:downloaded
                                          Size (bytes):650
                                          Entropy (8bit):5.4624059215719525
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A42BA032C610B39B06770147A5393381
                                          SHA1:46167FEC6ECAB5939995BB96650C5FEB6146F228
                                          SHA-256:3D7F9F503B38662EAEE9441511D00A7D2663AC996850848AA949E30F378D3D4E
                                          SHA-512:ED7206F6790ED3F7EE67796AC0C5EF129D821903AB76C2EA9FA8EBEEAE0AB8E4E8FA78ACEE038C21E96525AE4CF7F9F8843346DEFE4BCB6AF60986A916679E68
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/_assignValue-762d0cdb.js
                                          Preview:import"./_sentry-release-injection-file-f30887f6.js";import{_ as a}from"./_baseAssignValue-bbdc231f.js";import{hS as t}from"./tracking-ab1d1bef.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="40941186-c956-40f1-8109-337919fbc879",e._sentryDebugIdIdentifier="sentry-dbid-40941186-c956-40f1-8109-337919fbc879")}catch(n){}})();var o=a,i=t,f=Object.prototype,d=f.hasOwnProperty;function u(e,r,n){var s=e[r];(!(d.call(e,r)&&i(s,n))||n===void 0&&!(r in e))&&o(e,r,n)}var g=u;export{g as _};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:dropped
                                          Size (bytes):858
                                          Entropy (8bit):7.249821289792478
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:350ED5CF9F3187CBED54F77666FF93E8
                                          SHA1:D82961C9080D7989FB48B59771206CFFE11AAFFF
                                          SHA-256:552807B757ADEB966DC64C76ACAA93DDBB1E536233185B623E61DE422BB501BB
                                          SHA-512:56DB348353BF24726F0CC749EB2E2FFF9D7540E45A96139D795385540851F3BF7241A772B23F6CE9013B840A8AADC932231D8BE7A29165859B0F7F32D466169F
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:RIFFR...WEBPVP8X........O..O..VP8 ....p....*P.P.>i*.E."....@....c\1.....2u.............t'X,..<../.......@..'..Yg6#..6......2..[{....J..b,'.;..J.v\.........&....~:.B.8..Ms.(..h0.....XF.&..n......Y..3%.txJ.L..A.N:z.7..m....hH...Rnom..[.....U.S...a.....`.......T....PF..f......+ .4.."J.X.t?B..d..F..8...C...E`.....%Y).o....tQbh.w.3.h..O?..G. .V.S>-.Bnz.......k...M.....^.\.-j...V.4...............p?<..$.-.%......yn...O;.s..3Y"....3=..j...>{XN:x...@.U..p.5..,....P..gF...v.J....t."c...Q.dz.......p7O...eI-..*..T...oZ..%...0.$Y.k..1...G.(%m.."O>..r.)~.nkpDuG..f...h..Wf..S.._4.`v....e..h.....N.....rgm:i....?..x.D...$!.....K..,.G..a'.7..WV..~P._PDou.D..V.]E.......)X.a=.VoI.U."..J].(....EXIF~...Exif..MM.*.............................J...........R.(...........i.........Z.......H.......H.................P...........P....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (380)
                                          Category:dropped
                                          Size (bytes):634
                                          Entropy (8bit):5.451899941164163
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8944A20322C2A873188D4C5FD39FF21C
                                          SHA1:CE769264F23643AA6B37A71058B53F7E26540621
                                          SHA-256:058BC18E680D7A9FF1948410173A2A78EC7EE72E21DD7C866B8729D1DAB47C51
                                          SHA-512:53BF68EF3AC1EEDB712140D10D796F722ABD222472D0A448DA8F41FD0DF524965DF24DE80B727C001932A1C3B2CAF9141FFAFE6CF7D103CC0D636AEA3E087684
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{c as d}from"./x-b18d5b0e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="53764591-b628-41eb-99d7-8106fad08845",e._sentryDebugIdIdentifier="sentry-dbid-53764591-b628-41eb-99d7-8106fad08845")}catch(o){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const t=d("ChevronDown",[["path",{d:"m6 9 6 6 6-6",key:"qrunsl"}]]);export{t as C};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:downloaded
                                          Size (bytes):562
                                          Entropy (8bit):6.208690762748066
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D9ED8DEA0F54E9C111B8FBFD8FDC6111
                                          SHA1:30646D254EB9EA26D0DA0118A808FDC9DE5C9EF2
                                          SHA-256:A6150FBA434E38C3CF95E8CCCB3B7448867A17CE7B38FA077BD73602B7ADE7C0
                                          SHA-512:8A7AA31A9EDE7E0FC08AD7106279106AAE4EAD50DB3802D5276EAC9D4E7AB6F0C1C9ECDEBBC35BAE032BDFF2CDEEA98F9A52BEA7C1DCF6CDB9437A9C1149E7D9
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://substackcdn.com/image/fetch/w_66,h_66,c_fill,f_webp,q_auto:good,fl_progressive:steep/https%3A%2F%2Fsubstack.com%2Fimg%2Favatars%2Flogged-out.png"
                                          Preview:RIFF*...WEBPVP8X........A..A..ALPH...........AQ#)....$F.....'}..N...VP8 $...P....*B.B.>m..F."../UY...i....y....#*....^$...;....S........Y.feca....^....u....K....@x.....|).....I.Pt.P.=......p.pU.~.&)..V~.'.._Z..4.^.q.v..Sj..K ...8..A[..X. Y-+..C..h.t..'._5V..o..Vjo0.. ...x..m.T.....s.h..p.....[a`....4..."rr&..1..B./%...k..!^....L]..?C..O.2y....C...U.*.....EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................B...........B.......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (6695)
                                          Category:dropped
                                          Size (bytes):6696
                                          Entropy (8bit):5.572097055535292
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EA5EF7A18999844ACBB6E8E4984880FC
                                          SHA1:0332D2D6C78A32BACDDC1777F4B715A7917F1EAA
                                          SHA-256:CFFDA2C7DFD1BDD010152227C335CC92633FE9F5F07E12D1A9FA1D09A44CDAB3
                                          SHA-512:D3058DDB1CE5B07FD67FC6033FE7B8FCAF940DE1E0244189F060690AD67355B2D62BBFC1DB5F5FFC557E016DCC3032A85EC6DFE8421CB04E8483EEB235E835DC
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{bk as Q}from"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var n=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[t]="52b2a47f-7c06-4b53-a604-0e39cf336c44",n._sentryDebugIdIdentifier="sentry-dbid-52b2a47f-7c06-4b53-a604-0e39cf336c44")}catch(s){}})();var E={exports:{}},S={exports:{}};(function(n,t){Object.defineProperty(t,"__esModule",{value:!0}),t.default=d;function s(a){"@babel/helpers - typeof";return typeof Symbol=="function"&&typeof Symbol.iterator=="symbol"?s=function(r){return typeof r}:s=function(r){return r&&typeof Symbol=="function"&&r.constructor===Symbol&&r!==Symbol.prototype?"symbol":typeof r},s(a)}function d(a){var l=typeof a=="string"||a instanceof String;if(!l){var r=s(a);throw a===null?r="null":r==="object"&&(r=a.constructor.name),new TypeError("Expected a string but received a ".conca
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:dropped
                                          Size (bytes):7470
                                          Entropy (8bit):7.938984352944885
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:988C14752E7EC22CBC413EF4C26C1B1E
                                          SHA1:E197421FBB1F634415EB373471AE25BD98DA12A7
                                          SHA-256:70B59C8AD0A9F8645450C83EA2C45A3780DCB3A5E231A4283AB9A4757B9CB069
                                          SHA-512:67E06837565F22A8B861D2820880496848AFFB7DE2D577DB93DA49774F96EC55DF6D5128B0334860E375525B5373D7C989CD961891C0D3B3A84D674BDF593323
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:RIFF&...WEBPVP8X..............VP8 F....z...*....>m2.H.".!#.+@...gn........@..F..O..._.=..;.k.........?..H.....?`.....T................_.~-..............p?.......z.z....?.z?.z#~....?._..@..?.........._...V.Z.5.K........?....~.[...w.......5...G.../.O._...|.....................P.).X*..]k<.y.-...do.Nj.E2..C....4{E.!-.G...b..A. .../...W..N.^{.].._.O.b..)(......./....v..~V.o.E}.v....OI.Fp'u...rx....~.y.......r-..,.h.=.h......R.<...o+LR2..`x.E..tjGL....w.R71.K...%....u.!-...k.8..i.U!.....%...>.....~nT...db...C...d.....K..z]q...~9..).a..Y..B.........<-...g...*..............%..:.c..z.R... .7v..&..!._.......{..u.l=$"..P.T..l0rJd.lO..h./.q.V~..A.Z.M.8.PL.....).V.o.J.h............h>m.M.......^..L....P..2.-9.p......i.i.h}...jp.......Y8....T:-.q...(.nC.=.._k....>...;..{}*X.6..U...U[.3.u.o.......`_.00$..:I.A.?..g.......=....A...y..W......j]<....>qz...s1|...+..6.-....l.".u.A..1!|....T3d_....&.ACo..".,L.5.-..?.....j.5?./.].........*p7..Eat.....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1674)
                                          Category:downloaded
                                          Size (bytes):1675
                                          Entropy (8bit):5.305083212040595
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5F14CAD492326575F7FA56D47ADF703F
                                          SHA1:6A458467F2DA0113D366EF40E921EF1F6AD32097
                                          SHA-256:4D8643E8E05608AE11ACADC4E79ADE344B9082A6E8D9539EB6331D3B2962F37A
                                          SHA-512:494D2BCFABF012FF0C5A45A1815B436C7B32BF5BE984AF613D91A51BBE8FF6200AC99C19FA2B524163933E76B2072AFA4B2794AF5D62F8E4C43FE704F16C42AE
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/ChatZero-9f41baef.js
                                          Preview:var m=Object.defineProperty;var a=Object.getOwnPropertySymbols;var c=Object.prototype.hasOwnProperty,u=Object.prototype.propertyIsEnumerable;var d=(e,t,n)=>t in e?m(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,f=(e,t)=>{for(var n in t||(t={}))c.call(t,n)&&d(e,n,t[n]);if(a)for(var n of a(t))u.call(t,n)&&d(e,n,t[n]);return e};var l=(e,t)=>{var n={};for(var r in e)c.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(e!=null&&a)for(var r of a(e))t.indexOf(r)<0&&u.call(e,r)&&(n[r]=e[r]);return n};import{y as o}from"./tracking-ab1d1bef.js";import{F as i,T as y,g as b}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="af3f5134-70c2-40fa-8564-da525b84a0ed",e._sentryDebugIdIdentifier="sentry-dbid-af3f5134-70c2-40fa-8564-da525b84a0ed")}catch(n){}})();
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:downloaded
                                          Size (bytes):558
                                          Entropy (8bit):6.722996670678372
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:05C8EE9F0D41CA4ABA1F6EB8132BB0AA
                                          SHA1:29F8573CD20008B188236E6A614CCCB5D73539E5
                                          SHA-256:BC72EE796A3E45833E99001B413C6B45C7464D421E1A37076DE60FD33B529177
                                          SHA-512:6E6AEE20B71FBAE852773D48C2F4BD1B3670489212443977E9F174EAB77A3428A8CD567F083AEC6A04A38B18B6EF31F9B03876EF814AEB398DB70FB0D102AF82
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://substackcdn.com/image/fetch/w_40,h_40,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2F73ba3d5b-5853-4b43-b276-4f4ce1fec64c_1080x1080.jpeg"
                                          Preview:RIFF&...WEBPVP8X........'..'..VP8 .........*(.(.>i..E."....d@...._....b.J. ..>...[As.....L...jL..2Gpg...70o.za.......JH....hy...6U<9.._L~..o#.gUh.:.a.g...........J.QC.^Qt..5..&...../.b...B.iz..h..:f=..r//v...>..h......*.E..y......kim.....=...D.....K..\*.2........'.8}.....c.D..............p..(.S.l .....{.b.I..H.RI...Y.....Wwh..k.+4h_f.Vx.W\.,..x.2{K@._...n*..E(.U..... ..'.P.../b...4.;.fR.n......Md..{....%...EXIF~...Exif..MM.*.............................J...........R.(...........i.........Z.......H.......H.................(...........(....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1233)
                                          Category:dropped
                                          Size (bytes):1234
                                          Entropy (8bit):5.358547240908557
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D6E92ECBAF8B581345C66BEEE1C93B7A
                                          SHA1:77BFD817163A895342C62C83F5A042AF8C043A73
                                          SHA-256:69DAEC00316AF42CDCA12E8953CF90E7D28C4CE9D2C005410B8005325F78B441
                                          SHA-512:1B88300C36A36B92C842268106A225DF96FD3B86D75AD79C39F4997D26E07B5DAA811F5CB6A6D059A3C83F30891B36969FC189EF45769442FD90C19AC6B1FAA2
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var _=Object.defineProperty,c=Object.defineProperties;var f=Object.getOwnPropertyDescriptors;var n=Object.getOwnPropertySymbols;var l=Object.prototype.hasOwnProperty,y=Object.prototype.propertyIsEnumerable;var a=(t,e,i)=>e in t?_(t,e,{enumerable:!0,configurable:!0,writable:!0,value:i}):t[e]=i,r=(t,e)=>{for(var i in e||(e={}))l.call(e,i)&&a(t,i,e[i]);if(n)for(var i of n(e))y.call(e,i)&&a(t,i,e[i]);return t},s=(t,e)=>c(t,f(e));import{bn as b,y as m}from"./tracking-ab1d1bef.js";import{c as u}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="117ff5e4-47a8-479e-9412-bbde1111b8a5",t._sentryDebugIdIdentifier="sentry-dbid-117ff5e4-47a8-479e-9412-bbde1111b8a5")}catch(i){}})();const v="_divider_kptnd_1",p="_vertical_kptnd_10",g="_priority_detail_kptnd_22",h={d
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (592)
                                          Category:dropped
                                          Size (bytes):593
                                          Entropy (8bit):5.206465336804996
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3B6FA4C8224F83A5963C8A2A4F651ABC
                                          SHA1:CC4A3F2CBC08D6C129A70E163F47E44E5F23E94A
                                          SHA-256:35150037D17D71E044DF1EA1E208DB1D8BF634466DBDC19AD9EF4B092313FE43
                                          SHA-512:7926C68485BEDBD8A5C3B2DD2EE4484310320B6A881DF871F350DCD212A3163CE7CBC1DA81476441F4EEE288D00239208077FD8D3EBD6AF4C9C03959607F303A
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="2db628d4-2bc0-4e19-8be4-bfda19a8ba5c",e._sentryDebugIdIdentifier="sentry-dbid-2db628d4-2bc0-4e19-8be4-bfda19a8ba5c")}catch(n){}})();function r(e,t){const n=new Set(e);return n.add(t),n}function f(e,t){const n=new Set(e);return n.delete(t),n}function a(e,t){return new Set([...e].filter(n=>!t.has(n)))}export{f as a,a as d,r as w};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                          Category:dropped
                                          Size (bytes):164791
                                          Entropy (8bit):5.301385874654791
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FA215D1207688410D1670F1A2D4A4F5F
                                          SHA1:6BB2403DAE5B9DEA9B6262152EB2B7A0597DB832
                                          SHA-256:83EE5B04A1A2420004B7FF156F1B1DED503E1A2AC70386C23D8E2EFDDA57EA4D
                                          SHA-512:4AB06BE6CF2E0C5B015A232021232DCBA8CCB9B92665B9391D829A3411FA85861A7BC4CD0E6DF4E269A7532B7C65D9760BF240F2D8064D6741CC8CB87D25A35A
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){"use strict";var t={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},e=console,n={};Object.keys(t).forEach((function(t){n[t]=e[t]}));var r="Datadog Browser SDK:",i={debug:n.debug.bind(e,r),log:n.log.bind(e,r),info:n.info.bind(e,r),warn:n.warn.bind(e,r),error:n.error.bind(e,r)},o="https://docs.datadoghq.com",a="".concat(o,"/real_user_monitoring/browser/troubleshooting"),s="More details:";function u(t,e){return function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r];try{return t.apply(void 0,n)}catch(t){i.error(e,t)}}}var c,l=function(t,e,n){if(n||2===arguments.length)for(var r,i=0,o=e.length;i<o;i++)!r&&i in e||(r||(r=Array.prototype.slice.call(e,0,i)),r[i]=e[i]);return t.concat(r||Array.prototype.slice.call(e))},d=!1;function f(t){d=t}function p(t){return function(){return v(t,this,arguments)}}function v(t,e,n){try{return t.apply(e,n)}catch(t){if(h(t),c)try{c(t)}catch(t){h(t)}}}function h(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e]
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (9433)
                                          Category:downloaded
                                          Size (bytes):9434
                                          Entropy (8bit):5.391400368215072
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:83DAC33C1A91B7F897EEEA840040BEB6
                                          SHA1:4A09461C2D5229E382A834D113BCC0279B18D0C6
                                          SHA-256:38B3FA9ECD6094B7EBAEBFB14A0BCD074D2E9416CB5E8920ECE71B2E1551BA72
                                          SHA-512:A876CF5BEEB782891122C09F650152B609978204DB78BE525DF177AD410D9E9806BA5AC8786EAFC03FC26ABBD6052779FE8FD49F4809F1E6EDBA2EE9D3E9EAFE
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/setup_all_podcasts-3300689f.js
                                          Preview:import{y as e,t as x,E as B,Y as R,h6 as k,h7 as z,ee as C,co as A,d9 as V,gV as O,z as v,R as J,u as Z,c as D,h8 as L,dn as G,a1 as T,eq as M,ep as ee,h9 as te,ha as se}from"./tracking-ab1d1bef.js";import{u as I,s as K,F as u,b as P,T as m,O as W,c as S,d as oe}from"./FlexBox-bf3804c7.js";import{f as ne}from"./findIndex-d59084ca.js";import{s as ae}from"./sortBy-80cde159.js";import{R as $}from"./responsive_img-6b62b390.js";import"./_sentry-release-injection-file-f30887f6.js";import{r as j}from"./homepage_hooks-075d064f.js";import{A as Q}from"./arrow-right-8f16a009.js";import{B as H,S as re}from"./SectionPageContainer-44e866e9.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[n]="052e315e-e6a6-450a-9d97-a4be04e458b1",t._sentryDebugIdIdentifier="sentry-dbid-052e315e-e6a6-450a-9d97-a4be04e458b1")}catch(s){}})();const ie="_logo_1qpye
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1273)
                                          Category:dropped
                                          Size (bytes):1274
                                          Entropy (8bit):5.328275964096349
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A3EFF25F08E65C45757D07750AD4F0D2
                                          SHA1:30110203F2BBB5FAF9C6858C8B533BB7A22EE2B8
                                          SHA-256:D3AD29F678359A5CC048E6185EFD4258AF623E4426EAF01EE4FC23BDB4A7E1C2
                                          SHA-512:A6B9ACB0F1C2A5A820F348C1D0EC80D4E4E4F373E77F5431C9771A70DA6386524F5CB4B22F8FC4CF9F58C14E511DA94402A74AFD52A4DB3C9B46ADEE9EF3DC83
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var a=(e,d,t)=>new Promise((_,r)=>{var f=n=>{try{i(t.next(n))}catch(o){r(o)}},c=n=>{try{i(t.throw(n))}catch(o){r(o)}},i=n=>n.done?_(n.value):Promise.resolve(n.value).then(f,c);i((t=t.apply(e,d)).next())});import{_ as s}from"./responsive_img-6b62b390.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="b705e270-f002-4649-8c0c-50a5d068d484",e._sentryDebugIdIdentifier="sentry-dbid-b705e270-f002-4649-8c0c-50a5d068d484")}catch(t){}})();function m(e,d){return a(this,null,function*(){const{editImage:t}=yield s(()=>import("./editImagePintura-6bc78f37.js"),["assets/editImagePintura-6bc78f37.js","assets/tracking-ab1d1bef.js","assets/_sentry-release-injection-file-f30887f6.js","assets/editImagePintura-13d1fbe3.css"]);return t(e,d)})}function y(e,d){return a(this,null,function*(){const{ed
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1540)
                                          Category:downloaded
                                          Size (bytes):1541
                                          Entropy (8bit):5.576191702074565
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FA214CBB8A80AB79DD182735B9EC56B7
                                          SHA1:D22B0817873FDB27ED9F554CCD839B61D835FB07
                                          SHA-256:45AB804E746C7D88EB3ECBD4E7157D6367A7B28B5F9A360D98DFF2F522499CC9
                                          SHA-512:ADCBD6D429A686EB46868982451C1BE5B9610C14FA9A5EB185E64FF82C64D39494A67B3E4292882176B00A72FC960E8E55E735D98F678BCB3731F0C28D883112
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/LockThinIcon-e624843b.js
                                          Preview:var l=Object.defineProperty,y=Object.defineProperties;var g=Object.getOwnPropertyDescriptors;var o=Object.getOwnPropertySymbols;var a=Object.prototype.hasOwnProperty,f=Object.prototype.propertyIsEnumerable;var r=(e,t,n)=>t in e?l(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,i=(e,t)=>{for(var n in t||(t={}))a.call(t,n)&&r(e,n,t[n]);if(o)for(var n of o(t))f.call(t,n)&&r(e,n,t[n]);return e},b=(e,t)=>y(e,g(t));var c=(e,t)=>{var n={};for(var s in e)a.call(e,s)&&t.indexOf(s)<0&&(n[s]=e[s]);if(e!=null&&o)for(var s of o(e))t.indexOf(s)<0&&f.call(e,s)&&(n[s]=e[s]);return n};import{y as d}from"./tracking-ab1d1bef.js";import{S as h}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="43d015f4-92b0-4642-974b-be99f5e79965",e._sentryDebugIdIdentifi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (7060)
                                          Category:downloaded
                                          Size (bytes):7061
                                          Entropy (8bit):5.179268054577741
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5FF0F0D4D62FE525A21A6CB506CA1E39
                                          SHA1:D6E6601918BA4505A37E28E54ECA7B09C56555A0
                                          SHA-256:F931D12891ED74D98A3323E82184C79D44E5558A4D225D87ACE2DEAB9F3925A4
                                          SHA-512:364DC0C2E5B0970B9380A348316C711E22C0C189B5547DD78020A21F6A701F33EEE3B4B2ACA2C3C38BF92115ACF6CE4C464DD2ED03ACF6EA406FE1E8F6CAB0C3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/homepage_hooks-f931d128.css
                                          Preview:._range-slider_1k336_1{position:relative;min-width:150px;width:100%;height:20px}._range-slider__rail_1k336_8{position:absolute;width:100%;height:4px;background:#ddd;top:50%;transform:translateY(-50%);border-radius:var(--radius-radius-full, 999px)}._range-slider__track_1k336_18{position:absolute;height:4px;background:black;top:50%;transform:translateY(-50%);border-radius:var(--radius-radius-full, 999px)}._range-slider__thumb_1k336_27{position:absolute;width:10px;height:10px;background:white;border-radius:50%;border:2px solid black;top:50%;transform:translate(-50%,-50%);cursor:pointer}._mainContainer_793sk_2{position:relative;display:flex;flex-direction:column;align-items:center}._speechBubble_793sk_9{position:absolute;z-index:1000;width:250px;padding:10px;background-color:#fff;border-radius:var(--border-radius-sm);box-shadow:0 -4px 20px #0000001a;top:calc(100% + 15px);left:50%;transform:translate(-50%)}._speechBubble_793sk_9:after{content:"";position:absolute;bottom:100%;left:50%;transf
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (19948), with no line terminators
                                          Category:dropped
                                          Size (bytes):19948
                                          Entropy (8bit):5.261902742187293
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                          SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                          SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                          SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (1053)
                                          Category:downloaded
                                          Size (bytes):1054
                                          Entropy (8bit):5.502291125068371
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B7A7BE102D97C735DBC1F3E55EB66E09
                                          SHA1:F24C2B34320ACAA2D29A997082FED2159296187F
                                          SHA-256:32AF4156E224BF7441774459E43BE8F1BB49B639054268B87F1DF1DC4A43AB42
                                          SHA-512:4A0571D03A8965EDB29D69C563844A857CF32CAA0EDAC041845FC9A19FEB8928E0E2E6D8C1DB8AF69DD0B4AB2026715C2FA547AF3986029CCAFF5F6915F039DB
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/date-ba099179.js
                                          Preview:import"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[n]="04d1b0e1-4fbd-42f7-a4e7-7dbdc74f72b7",t._sentryDebugIdIdentifier="sentry-dbid-04d1b0e1-4fbd-42f7-a4e7-7dbdc74f72b7")}catch(e){}})();const u=t=>{const n=Math.floor(t/60),e=Math.floor(t%60);return`${n}:${e.toString().padStart(2,"0")}`};function l(t,n=!1){if(t<0)return"0:00";const e=Math.floor(t),o=Math.floor(e/60),r=e%60;if(n){const s=Math.round((t-e)*10);return`${o}:${String(r).padStart(2,"0")}.${s}`}return`${o}:${String(r).padStart(2,"0")}`}const p=t=>/^[0-9.:]*$/.test(t),S=t=>/^(?:(?:[0-9]{1,3}):)?(?:[0-5][0-9]|[0-9]{1,2})(?:\.[0-9]{1,3})?$/.test(t),b=t=>{const[n="",e=""]=t.split("."),o=n.split(":").reverse().map(a=>parseInt(a)),r=o[0]||0,s=o[1]||0;return(o[2]||0)*3600+s*60+r+parseInt(e.padEnd(3,"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (8380)
                                          Category:dropped
                                          Size (bytes):25108
                                          Entropy (8bit):5.579566672847864
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3FB2ED006473654147C12870F243B6B6
                                          SHA1:7B7BBF36FFC5094A6B4A4E0FE3EFD3DE30E40B38
                                          SHA-256:1DEB945F83AF606BEA2232BEC0EDBAB40063A5098B390651D4903E3762185917
                                          SHA-512:6AD1EE25623E206546F0BE2DBC753C91B5F9296AB27FD76330FB287E7845D25D6CD8EAE8A36663BF6999C7D25957C863144056D52EC044B8315FC2649689E0B6
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e9424a4c-b306-4bb1-a126-7f14f1bf959d",e._sentryDebugIdIdentifier="sentry-dbid-e9424a4c-b306-4bb1-a126-7f14f1bf959d")}catch(i){}})();var O={},St=function(){return typeof Promise=="function"&&Promise.prototype&&Promise.prototype.then},gt={},b={};let it;const Rt=[0,26,44,70,100,134,172,196,242,292,346,404,466,532,581,655,733,815,901,991,1085,1156,1258,1364,1474,1588,1706,1828,1921,2051,2185,2323,2465,2611,2761,2876,3034,3196,3362,3532,3706];b.getSymbolSize=function(t){if(!t)throw new Error('"version" cannot be null or undefined');if(t<1||t>40)throw new Error('"version" should be in range from 1 to 40');return t*4+17};b.getSymbolTotalCodewords=function(t){return Rt[t]};b.getBCHDigit=function(e){let t=0;for(;e!==0;)t++,e>>>=1;return
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (780)
                                          Category:downloaded
                                          Size (bytes):781
                                          Entropy (8bit):5.03260291703029
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DC27AA61498F2917D3CA51E8163C2E67
                                          SHA1:3C00A4CEDB4124843CBE5ECB067C5D55DB3C70D0
                                          SHA-256:CC32EBA2F8DDDDA77ECE6544774D8D885D26EB5A6460B4BB8E0A9FEEA7BA4D34
                                          SHA-512:1022233EEC878704A2A8643BDB680F69572253DC2ADAB9F0889566FA83FEE512851451D8005569AE4A38635C6AB059BE77815EF5782309B7D2143580915ECD9B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/SectionPageContainer-cc32eba2.css
                                          Preview:._container_d6w5c_1{background-color:#d1ecfe;border-left:8px solid #89cef9;padding:var(--size-16);color:#2f5f7c;border-radius:var(--border-radius-xs)}._container_d6w5c_1 ul,._container_d6w5c_1 li{padding:0;margin:0}._container_d6w5c_1._container_d6w5c_1 ul{padding-left:var(--size-16)}._container_d6w5c_1._container_d6w5c_1 li{list-style-type:disc!important;list-style-position:outside!important}._container_d6w5c_1._container_d6w5c_1 a{color:var(--color-accent-themed)}._container_o4x4e_1._container_o4x4e_1{max-width:616px;margin:0 auto;box-sizing:content-box}._container_o4x4e_1 .container{width:auto;margin:0}._containerThreeColumn_o4x4e_13._containerThreeColumn_o4x4e_13{max-width:932px}._containerFourColumn_o4x4e_18._containerFourColumn_o4x4e_18{max-width:min(100%,1248px)}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1185)
                                          Category:downloaded
                                          Size (bytes):1186
                                          Entropy (8bit):5.1189094330493
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C78A2537A56B2185FE5D876FE561A377
                                          SHA1:20891EB7B4DA4BF9BC2C134C7EA94E88BC829BFC
                                          SHA-256:059C9A5EB2F0B1DE0B8EA4A7B098311C5441855152F65EF7653A0A8091675B05
                                          SHA-512:874189BD44F522BE5E336E04428564B8F47560B9D9C2CA3CE29C72CE852C3AACE01A1EB67D5E33560D705DEF00E29E41E69432561A2BEF780785B36809CB91D3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/SearchModal-059c9a5e.css
                                          Preview:._image_1mjlc_1,._icon_1mjlc_2{height:var(--size-40);width:var(--size-40)}._image_1mjlc_1{-o-object-fit:cover;object-fit:cover}._searchOptions_1mjlc_10 a{text-decoration:none}._row_1mjlc_14{max-width:calc(100% - var(--size-16))}@media (hover: hover){._row_1mjlc_14._active_1mjlc_17 ._icon_1mjlc_2{background-color:var(--color-bg-tertiary)}}@media (hover: hover){._remove_1mjlc_26:hover{background-color:var(--color-bg-tertiary)}}._highlight_1mjlc_33{color:var(--color-highlight-fg);background-color:var(--color-highlight-bg);padding:0 1px;margin:0 -1px;display:inline-block;border-radius:var(--size-2)}._spinner_1mjlc_42{position:absolute;right:var(--size-32);top:0;bottom:0}._inputStyle_1mjlc_49{position:relative}._ribbon_1mjlc_53{overflow:auto;-ms-overflow-style:none;scrollbar-width:none;min-height:var(--size-96)}._ribbonResult_1mjlc_60{width:var(--size-72);box-sizing:border-box}@media (hover: hover){._ribbonResult_1mjlc_60:hover{background-color:var(--color-bg-secondary)}}._ribbonText_1mjlc_
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (7186)
                                          Category:downloaded
                                          Size (bytes):7187
                                          Entropy (8bit):5.142203497302199
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A6D393F5F47624A9B4780D775E70016C
                                          SHA1:913F9D8F86A42B095E637FD78A71B897E6A8D8C2
                                          SHA-256:B8735F80B2544D3DDC5ACC9227825C6A7D168CBBE22C1AC91D67C88FFE8EBEC6
                                          SHA-512:D7A1F4A39193D008E8A7C135B610891B26DE876C330AF61E81772D30A2328A26DD57268DE1DE546485E36B1CDF0A112E9E728EC5D95FFBAA42EFA0DE9E206490
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/index-b8735f80.css
                                          Preview:._pageContainer_k55hq_1{font-family:var(--font-family-text)}._container_16312_1{padding-top:var(--size-16);padding-bottom:var(--size-48);padding-left:var(--size-24);padding-right:var(--size-24);max-width:776px;margin:0 auto}._newsletterList_16312_10{padding-top:40px}._accountLink_16312_14._accountLink_16312_14._accountLink_16312_14._accountLink_16312_14._accountLink_16312_14{color:var(--color-secondary-themed)}._pageContainer_11jlv_1{position:relative;display:flex;align-items:center;justify-content:center;padding:var(--size-20)}._pageContainer_11jlv_1._layoutTop_11jlv_9{padding-top:var(--size-48)}._pageContainer_11jlv_1._layoutCentered_11jlv_13{box-sizing:border-box;align-items:center;flex:1 1 1px}._header_11jlv_19{top:0;position:absolute;width:100vw}._header_11jlv_19 ._logo_11jlv_25{display:block;margin:0 auto}._heroText_zpgc3_1{max-width:586px}._container_zpgc3_5{border:var(--border-default);border-radius:var(--border-radius-md);margin-bottom:32px}._container_e1geb_1._container_e1geb
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (4875)
                                          Category:downloaded
                                          Size (bytes):4877
                                          Entropy (8bit):5.2262033718404615
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F103576F5F41ECECAC082F9CA64FCBA4
                                          SHA1:66A3D4257F66184A730AF0511DAE7E3EADE1C109
                                          SHA-256:041E7AF97A531CE0C0D11127878089D1B584F0E83E13C1B2DFA1DFCA5ED16650
                                          SHA-512:7F0632B65B821C18852A3A44AE747D21F9263DC74A2D3512051D2B2D01F8EB6BDDAFF9C3C61840FA3DFC7466DBD11D115181843414DB32CAC8A9B6CE1132B5EF
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/modal-9d0bb3cc.js
                                          Preview:var g=Object.defineProperty;var m=Object.getOwnPropertySymbols;var k=Object.prototype.hasOwnProperty,w=Object.prototype.propertyIsEnumerable;var u=(o,t,s)=>t in o?g(o,t,{enumerable:!0,configurable:!0,writable:!0,value:s}):o[t]=s,_=(o,t)=>{for(var s in t||(t={}))k.call(t,s)&&u(o,s,t[s]);if(m)for(var s of m(t))w.call(t,s)&&u(o,s,t[s]);return o};var h=(o,t,s)=>new Promise((i,a)=>{var l=r=>{try{n(s.next(r))}catch(c){a(c)}},d=r=>{try{n(s.throw(r))}catch(c){a(c)}},n=r=>r.done?i(r.value):Promise.resolve(r.value).then(l,d);n((s=s.apply(o,t)).next())});import{m as N,bD as D,g9 as f,gs as y,gt as I,y as e,V as B}from"./tracking-ab1d1bef.js";import{c as p,j as C}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";import{X as b}from"./x-b18d5b0e.js";(function(){try{var o=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(o._sentryDebugIds=o._sentryDebugIds||{},o._sentryDebugIds[t]="e296339c-7b11-
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3391)
                                          Category:dropped
                                          Size (bytes):66939
                                          Entropy (8bit):5.598125307231808
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D2059F4BEB24418F866CDEB92756E38A
                                          SHA1:687C3B5C5C18C0321A7CD8475FC4E2AA44B6DAC5
                                          SHA-256:6C9859207C3EC219CE547D879EC9AC01576298943B614D7616D58C8C732E1F59
                                          SHA-512:F859D252BC7E98D4085912783EC4EA9CD1768CBEFC42AD65523A0119873ECAFA522BE8A72EE1ED952FCDF4D2BD014954D8C9607BC9F22CCC2E765C953656ACF8
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:(function(g){var window=this;/*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var Vhb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.PQ(a)},Whb=function(a){g.Ro(a);.for(var b=0;b<a.fg.length;b++){var c=a.fg[b],d=a.Ty[b];if(d!==c.version)return!0;if(!g.Po(c)||c.Qm)if(c.Qm||c.r_!==g.Uo)(c.O1(c)||Whb(c))&&c.P1(c),c.Qm=!1,c.r_=g.Uo;if(d!==c.version)return!0}return!1},o4=function(a){var b=g.No(a);.a={};return a[Symbol.dispose]=function(){g.No(b)},a},p4=function(a,b){for(;a.length>b;)a.pop()},Xhb=function(a){a=Array(a);.p4(a,0);return a},Yhb=function(a,b,c,d){(d[b]||d.__default)(a,b,c)},Zhb=function(a,b){this.j=null;.this.B=a;this.key=b;this.text=void 0},$hb=function(a,b,c){b=new Zhb(b,c);.return a.__incrementalDOMData=b},q4=function(a,b){if(a.__incrementalDOMData)return a.__incrementalDOMData;.var c=a.nodeType===1?a.localName:a.nodeName,d=a.nodeType===1?a.getAttribute("key"):null;b=$hb(a,c,a.nodeType===1?d||b:nul
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4539)
                                          Category:downloaded
                                          Size (bytes):4540
                                          Entropy (8bit):4.955855011269808
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A265F8CA7C028CC911F1C0046A462023
                                          SHA1:E92539690793772E87639EBE26D4F527242590A8
                                          SHA-256:70C87ABC73DEE795D04450F5FFA3D0606D6D38ECAB036D10ACECB7E4611691DB
                                          SHA-512:1D88EA14AF43AAD05A13F9C4FB2BF0591B68040CF4F26BB59350EB8BF8073AA1A5A9745A08A473C4A2D48D4C16D0430DAAC6EAE64CACF4AAB97ED05729C86538
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/uniq-70c87abc.css
                                          Preview:._playButton_wxwgg_1{cursor:pointer;border-radius:var(--border-radius-full);transition:var(--animate-hover)}._playButton_wxwgg_1:hover{transform:scale(1.05)}._playButtonIcon_wxwgg_11,._videoIcon_wxwgg_12{position:relative;overflow:visible}._playButtonIcon_wxwgg_11{fill:var(--color-dark-bg-primary)}._videoIcon_wxwgg_12{fill:var(--color-utility-white)}._pauseIconBar_wxwgg_25{background-color:var(--color-dark-bg-primary)}._pauseIcon_wxwgg_25{display:flex;justify-content:space-between}._pauseIconBar_wxwgg_25,._videoPauseIconBar_wxwgg_35{height:100%;width:33%;border-radius:var(--border-radius-xs)}@media screen and (max-width: 768px){._playButton_wxwgg_1{height:56px;width:56px}._pauseIcon_wxwgg_25{height:20px;width:20px}}._input_77woi_1{flex:1 1 1px}._textarea_77woi_5{resize:vertical}._input_77woi_1,._textarea_77woi_5{background-color:var(--color-bg-primary);padding:var(--size-12) var(--size-16);font-family:var(--font-family-text);font-size:var(--font-size-15);font-weight:var(--font-weight-r
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):462787
                                          Entropy (8bit):4.915620099455829
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:39B1C6330F78D7D8ACE6028C3FF900EC
                                          SHA1:9A38BC0E2BE05CD6921087CBEA863B057E74B43D
                                          SHA-256:76439E15B461280062056A3B7AE587DE3DD4F8C3D770B6E1C11BDA951C1E9AB2
                                          SHA-512:81F56F1EBAAF812C873706A58C6EF10032E069B051AB662696097A9E145FBA8B78A2DABA3F2C8FE1E44BB8D843F54A8D1218D07E6768D57D65749377A549AAA9
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/theme/reader2.39b1c6330f78d7d8ace6.css
                                          Preview:@layer legacy,pencraft;@layer legacy{@keyframes rotate{0%{transform:rotateZ(0deg)}to{transform:rotateZ(360deg)}}:not(.custom-loader).loader,:not(.custom-loader).loader-big{position:relative}:not(.custom-loader).loader-big:after,:not(.custom-loader).loader:after{display:block;position:absolute;margin:-4px 0 0 -4px;top:50%;left:50%;height:8px;width:8px;background:#ddd;border-radius:var(--border-radius-full);animation:pop_1_5 1.5s infinite ease;content:''}:not(.custom-loader).loader-big.loader-big:after,:not(.custom-loader).loader.loader-big:after{margin:-6px 0 0 -6px;height:12px;width:12px}@keyframes pop_1_5{0%,to{transform:scale(1)}50%{transform:scale(1.5)}}.clickable{cursor:pointer}.clickable:hover:active{opacity:.6}a.button:not(.button-link).small,a[role=button].small{line-height:1em}.main-loader{font-family:var(--font_family_ui, var(--font-family-text));line-height:70vh;color:var(--color-fg-secondary);font-size:var(--font-size-14);font-weight:var(--font-weight-semibold);text-decorati
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2675)
                                          Category:downloaded
                                          Size (bytes):2676
                                          Entropy (8bit):5.185887826111664
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E2804F7298A62EE2E7E2415A8FF647BC
                                          SHA1:1A9C94247747F7932BF4385675D496BBBCFF7381
                                          SHA-256:796F91143C254B39036F6ED20F308C094A8DBAADBF1F4D820A0CD460E63EDE4C
                                          SHA-512:B5E2C240717564EBD3BE1E16D6B0E249BD923407FF15E5178337EC1832A1D463D30D56CDA52C2925D3EA6053290E0AE19DA035DFDF51E6EB4EFB85C79CB5351E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Recipe-796f9114.css
                                          Preview:._recipe_r061j_1{max-width:700px;align-self:center;border:1px var(--color-utility-detail) solid;padding:32px;border-radius:8px}._recipeInfo_r061j_8{font-size:14px;font-style:normal;font-weight:700;line-height:20px}._metaTop_r061j_15{color:var(--print_secondary_on_web_bg_color, #757575);font-size:11px;font-style:normal;font-weight:600;line-height:16px;letter-spacing:.2px;text-transform:uppercase}._time_r061j_25{height:40px}._metaBottom_r061j_28{font-size:15px;font-style:normal;font-weight:590;line-height:20px;display:flex;flex-wrap:column}._metaBottom_r061j_28>input{margin:0;padding:0;border:1px solid var(--color-border)}._sectionHead_r061j_42{color:var(--print_primary_on_web_bg_color, #757575);font-size:14px;font-style:normal;font-weight:600;line-height:20px;width:300px}._recipeTitle_r061j_51{font-size:24px;font-style:normal;font-weight:700;line-height:24px;width:100%;margin:16px 0 0;padding:0;border:none;height:32px!important;background-color:unset}._textInput_r061j_65{font-size:16px;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (45236)
                                          Category:downloaded
                                          Size (bytes):54406
                                          Entropy (8bit):5.470340950088873
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B2273ECD8255BFD5DAE39E416612D700
                                          SHA1:CA41FC05615516D1365F7DFA57408D2FD94F3EB0
                                          SHA-256:07019C11F25132FEC6704940A89F471277A3EE4143BB4EC8743B53211AF2C7AC
                                          SHA-512:0CC04DA9F51134AD8C1CD423771A853139073A497116CC423DA23B38B6A588AF4A188AF22B744B86073ED18925B7FB165F7B8D9AF8612FF7A546BB75434BBE86
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/CommunityPostView-d649b459.js
                                          Preview:var Mt=Object.defineProperty,zt=Object.defineProperties;var Pt=Object.getOwnPropertyDescriptors;var _e=Object.getOwnPropertySymbols;var Ge=Object.prototype.hasOwnProperty,Ee=Object.prototype.propertyIsEnumerable;var He=(e,o,n)=>o in e?Mt(e,o,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[o]=n,w=(e,o)=>{for(var n in o||(o={}))Ge.call(o,n)&&He(e,n,o[n]);if(_e)for(var n of _e(o))Ee.call(o,n)&&He(e,n,o[n]);return e},A=(e,o)=>zt(e,Pt(o));var X=(e,o)=>{var n={};for(var r in e)Ge.call(e,r)&&o.indexOf(r)<0&&(n[r]=e[r]);if(e!=null&&_e)for(var r of _e(e))o.indexOf(r)<0&&Ee.call(e,r)&&(n[r]=e[r]);return n};var f=(e,o,n)=>new Promise((r,a)=>{var s=l=>{try{c(n.next(l))}catch(d){a(d)}},i=l=>{try{c(n.throw(l))}catch(d){a(d)}},c=l=>l.done?r(l.value):Promise.resolve(l.value).then(s,i);c((n=n.apply(e,o)).next())});import{y as t,h as Me,p as et,H as U,L as tt,ci as Ft,G as ot,aW as nt,aA as Wt,z as $,cQ as qt,ck as Ce,aV as rt,dU as Ut,gu as jt,bd as at,g7 as $e,T as st,t as Dt,E as Ot,g8 as Ht}f
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1505)
                                          Category:downloaded
                                          Size (bytes):1506
                                          Entropy (8bit):4.9561823727439105
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C35A88427C6734A2B9F20179FDD67A8C
                                          SHA1:C623615ED9AFA3C47BA440EDE799696E30BC5836
                                          SHA-256:03468B3D4B942A205BFD4FF99B99A9469273F98934A07C6373E373482EF08245
                                          SHA-512:071EAAFBD1F34B6D8CD5346AD162BF4222D672140C67A570B30421E19740D36571BF32F6EC70E2B7FCBF30087D72CB2D2BBEED25DF5109B39DF96A617528C86B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/newsletter_item_list-03468b3d.css
                                          Preview:._img_1cb6p_1{height:var(--size-64);width:var(--size-64);border-radius:var(--border-radius-sm);display:block}._container_1cb6p_8{height:300px;width:242px;box-sizing:border-box;position:relative;border:1px solid var(--color-detail-themed)}._selectableContainer_1cb6p_16{cursor:pointer}._selectedContainer_1cb6p_20._selectedContainer_1cb6p_20._selectedContainer_1cb6p_20._selectedContainer_1cb6p_20{border-color:var(--color-primary-themed)}._clickableContainer_1cb6p_24._clickableContainer_1cb6p_24._clickableContainer_1cb6p_24._clickableContainer_1cb6p_24{cursor:pointer}._clickableContainer_1cb6p_24._clickableContainer_1cb6p_24._clickableContainer_1cb6p_24._clickableContainer_1cb6p_24:hover{background-color:var(--color-bg-elevated-hover-themed)}._containerMobile_1cb6p_32{width:100%;box-sizing:border-box;position:relative;border:1px solid var(--color-detail-themed)}._imgMobile_1cb6p_39{height:var(--size-32);width:var(--size-32);border-radius:var(--border-radius-sm);display:block}._selector_1cb
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (1341)
                                          Category:downloaded
                                          Size (bytes):1342
                                          Entropy (8bit):5.239928194178726
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4196B5A923DAA2937C97998ADD255036
                                          SHA1:A057C428CEEC31DDF3E2651C4BFAFF93D378AC6A
                                          SHA-256:E799002E2151BC0AA93C08E1C5D809BE8BEA17AF3664EC438D92178498907DF4
                                          SHA-512:B1D064EE5F5B71482C4C2B3001842CE4752FCCD6CCBE77B802E22754437DACED97A09A8C6784EDDEAC4297908128CBB9997B09935E2FB676939E382D57AF76C1
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/tiktok-60380441.js
                                          Preview:import{p as c}from"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="27f32719-f262-4ade-a46c-0b07eaa84daf",e._sentryDebugIdIdentifier="sentry-dbid-27f32719-f262-4ade-a46c-0b07eaa84daf")}catch(s){}})();function f(){const e=t=>{var s,r;(t.data==="3pc.supported"||t.data==="3pc.unsupported")&&(t.data==="3pc.supported"&&Array.from(document.getElementsByClassName("tiktok-wrap outer")).forEach(i=>{const a=i.querySelector(".tiktok-iframe");a.classList.add("visible"),i.querySelector(".tiktok-wrap.static").classList.add("hidden");const o=i.querySelector(".fallback-failure");o.classList.add("no-border");try{(a.contentDocument||a.contentWindow.document).readyState=="complete"&&o.classList.add("visible")}catch(n){}a.onload=()=>{o.classList.add("visible")},a.onerror=(
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5087)
                                          Category:dropped
                                          Size (bytes):5088
                                          Entropy (8bit):5.131971203046465
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1502F6C443390180C351A7E9499122C4
                                          SHA1:136A765483A9020F889C2C4510A60A2FB3429891
                                          SHA-256:E0BBE3D6ED685A95A0835ABF1C29DB76C856B019C434195461CE2C06F4DE8EA5
                                          SHA-512:BD9108F1A9C108FB88F31BD0C4CB2739F095891DF47E3AAF2245260699156809EDF70E84F23E5B25E5B7889016A687C4A68F81DC55CFA346F8CE39D9837E1839
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var b=Object.defineProperty,E=Object.defineProperties;var T=Object.getOwnPropertyDescriptors;var u=Object.getOwnPropertySymbols;var g=Object.prototype.hasOwnProperty,p=Object.prototype.propertyIsEnumerable;var y=(n,t,e)=>t in n?b(n,t,{enumerable:!0,configurable:!0,writable:!0,value:e}):n[t]=e,d=(n,t)=>{for(var e in t||(t={}))g.call(t,e)&&y(n,e,t[e]);if(u)for(var e of u(t))p.call(t,e)&&y(n,e,t[e]);return n},l=(n,t)=>E(n,T(t));var f=(n,t,e)=>new Promise((s,r)=>{var i=o=>{try{a(e.next(o))}catch(h){r(h)}},c=o=>{try{a(e.throw(o))}catch(h){r(h)}},a=o=>o.done?s(o.value):Promise.resolve(o.value).then(i,c);a((e=e.apply(n,t)).next())});import{ci as C,h as m,p as S,y as k,cQ as N,H as O}from"./tracking-ab1d1bef.js";import{d as w}from"./set-130c03c6.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var n=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3463)
                                          Category:downloaded
                                          Size (bytes):3464
                                          Entropy (8bit):5.087365894185859
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:35F4B66BEE2FC42335A9E9FD4A9D9B8D
                                          SHA1:B7A157A65025E40461584790C301EB79FA34DCB2
                                          SHA-256:21E4510C8DDA997333682D6A67BAB2E7E1FE0A17C70726FD358A69291BEF04A8
                                          SHA-512:3637BBB8443877C0114B4569334AE760785B93F61BF984302D5F3A66A5D104FDC2FAB82A713CF3A8E3A160B75AFCA753A3345F849084517975D8AC337177431F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Avatar-21e4510c.css
                                          Preview:._footer_11ym1_1._footer_11ym1_1._footer_11ym1_1{padding:var(--size-24) 0}._footerSection_11ym1_5{padding:0 var(--size-24)}._divider_11ym1_9{border-top:var(--border-default);margin:var(--size-24) 0}._meta_11ym1_14 a{color:inherit;text-decoration:underline}._twitter_11ym1_19{display:block;background:#1da1f2;border-radius:var(--border-radius-sm);width:100%;height:40px;text-align:center;text-decoration:none}._twitterText_11ym1_29{color:#fff;font-weight:var(--font-weight-semibold);font-size:14px;line-height:40px;mso-line-height-rule:exactly}._twitterImage_11ym1_37{width:20px;height:20px;display:inline-block;margin-right:12px;max-width:none;vertical-align:middle}._fullWidth_1mh60_1{width:100%;padding-left:0;padding-right:0;box-sizing:border-box;min-height:var(--size-40)}._emailButtonTd_1mh60_8{border-radius:var(--border-radius-sm)}._emailButtonTd_1mh60_8._priority_primary_1mh60_11{background-color:var(--color-accent-themed)}._emailButtonTd_1mh60_8._priority_primary_1mh60_11 ._emailButtonA_1
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (1776)
                                          Category:downloaded
                                          Size (bytes):1777
                                          Entropy (8bit):5.405632651058923
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:686F5745A922E899FB9D81245FD181B5
                                          SHA1:3D8FDD7B048B913D45B634BEE539162A8F088751
                                          SHA-256:C38B9DE7B42CD64F48544202191E1E4E9338B1F41168A584FA7D7B3DD0B27C12
                                          SHA-512:F02D8FC908D8C2E3E6BBD8695EB3E945ED6531F88BC39EBCE825DDAD51AE428C8E5C0DCCFB8A10DCB914C2B47BF39D689D4B4FB26DE96579CA99B7314086292B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/RewardBox-6dbebbab.js
                                          Preview:import{y as a}from"./tracking-ab1d1bef.js";import{u as i,T as n,b as l,F as p}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";import{R as t}from"./ReaderReferralTiers-e70c9caa.js";import"./SpecialSubdomain-0f45bf19.js";import{S as c}from"./star-38966c32.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},o=new Error().stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="e3978d26-c836-40d0-9a03-69ea9b063f00",e._sentryDebugIdIdentifier="sentry-dbid-e3978d26-c836-40d0-9a03-69ea9b063f00")}catch(r){}})();const f="_rewardBox_3zpeh_1",b={rewardBox:f},_=({isSelected:e,tier:o})=>{const{iString:r,iTemplate:d,iPlural:s}=i(),m={[t.CompOneMonth]:r("1 month comp"),[t.CompThreeMonths]:r("3 month comp"),[t.CompSixMonths]:r("6 month comp"),[t.CompNineMonths]:r("9 month comp"),[t.CompTwelveMonths]:r("12 month comp"),[t.Custom]:r("Custom")};return a(p,{className:b.rewardBox,borde
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (43639)
                                          Category:downloaded
                                          Size (bytes):405038
                                          Entropy (8bit):5.603570809497553
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B928C0F2736D2D8BAE505554F605430C
                                          SHA1:F1B02AC48820E0C1D44D9C2298BCA853B7F38E15
                                          SHA-256:935B2BE62CB840C7053C271B8AF69532AE99A4E9626A15E5EEBE83B962113838
                                          SHA-512:14305DD98A8B5DFA4E09DAD3F83E19A99A90D55A7C2A61D18A0BA1B1D37ABA2C7FA77C26A51205232EF422B84E189F365ADB6D3C7309EE5F4805F1EEBBA50A99
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/post-5aeb3499.js
                                          Preview:var Fu=Object.defineProperty,ju=Object.defineProperties;var Hu=Object.getOwnPropertyDescriptors;var as=Object.getOwnPropertySymbols;var mi=Object.prototype.hasOwnProperty,gi=Object.prototype.propertyIsEnumerable;var br=(n,t,e)=>t in n?Fu(n,t,{enumerable:!0,configurable:!0,writable:!0,value:e}):n[t]=e,T=(n,t)=>{for(var e in t||(t={}))mi.call(t,e)&&br(n,e,t[e]);if(as)for(var e of as(t))gi.call(t,e)&&br(n,e,t[e]);return n},V=(n,t)=>ju(n,Hu(t));var Zt=(n,t)=>{var e={};for(var s in n)mi.call(n,s)&&t.indexOf(s)<0&&(e[s]=n[s]);if(n!=null&&as)for(var s of as(n))t.indexOf(s)<0&&gi.call(n,s)&&(e[s]=n[s]);return e};var Me=(n,t,e)=>(br(n,typeof t!="symbol"?t+"":t,e),e);var lt=(n,t,e)=>new Promise((s,r)=>{var i=l=>{try{c(e.next(l))}catch(u){r(u)}},a=l=>{try{c(e.throw(l))}catch(u){r(u)}},c=l=>l.done?s(l.value):Promise.resolve(l.value).then(i,a);c((e=e.apply(n,t)).next())});import{y as o,Y as le,fv as Vu,c as ft,cP as Da,hV as zu,T as _o,g7 as $a,t as G,E as W,G as Kt,dU as qa,cH as Ba,L as Et,hc as
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:dropped
                                          Size (bytes):1290
                                          Entropy (8bit):7.569359265221099
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:904962DD0FAAAE1D6603DD6B36DC862D
                                          SHA1:F6B029F0C75F64B0D422DBD04BB3CB41AA521B5C
                                          SHA-256:EE7D740796BF3E6FA1090C6C3E600024D9183BAE7B6A54008D8A3980211DF9C0
                                          SHA-512:C38D2D7C3638BAE6CD3883A5E55A53E9ADCB63B45118F290FF6E9240223C77EEDFDE0AC7087C1136C0984A817FCB38F49A6E3F3B9A4E60A3ABD9454ED064F50E
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:RIFF....WEBPVP8X..............VP8 ^...0#...*....>i,.E."..2wZ`...g....u....)}.K.m.E\x?..9/......Y...@...Ml.P...Wy.t.cz.,~....g..*'....6..........:k.`7..'..Zf=.2.|0.`..G.v..R.1.u..Q.@fI.~|/.69..q.W...[.t..T.{,.j.A9.1.hLM.p.R...K........`.5...NQ..mI..W........J.N...q...3.z.:."..t.....MR....Y......GP]....I.S........B..U.......V."o.(...d......Gl._..8..ua......C..J.^Z.y..`.!8.lx'[W:.'...].k..X.(uLq..*C..4(-.9p!.e^....HB....}p....<6..|....$..J.#.u ..J.o..cI.[7.....|..`.B..o.....Koc....$....z...w. %..,..e.........j.X...}.Y....p..).aa"D.s.........n$.X.."...TN..W.F..........].dI.._.\...$....S..K>w........8Ww..T..i....mZ..w.L.=..s..X...*pl....t#E..;...,..=e....J..S..,SIr.r.......4,~#.#.m..'.A.2..T-.Y7.f..r....,=..& s,.....e2.nxMdA....x..u....Y.A...0.E.I5.R\.[./......G|v..........n?L.......A2......a4...2.C.I...L...".C.....z.5g"G.....}...U.<Z..:^.....4.{<O.7.@.Ho.k.h.;.Pa...I...k.....5V....3.i._....u2Ha.B.D.1.Z......."$.8..P.=.L4.&....Q".....9..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2460)
                                          Category:downloaded
                                          Size (bytes):2461
                                          Entropy (8bit):4.874754814726838
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:040948894BCA81851BBFD6C53E832848
                                          SHA1:A9E58A1C8E469D1B4582D862968BF0A26193948C
                                          SHA-256:B8C38D19FB84CB7C04F1CB2AE41AEC02B67F593BB05BDD6EED91AABC3A563E51
                                          SHA-512:4C4E8B1ABD9C6F0A69FC7381C04BB29DF02757F98B9396E63C44220200C7491A48AE073E7CB26BF09004B88E1FFE52FFD18A0282EC1761358796C0F8BA88CFC0
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Menu-b8c38d19.css
                                          Preview:._root_xvtct_1{position:fixed;inset:0;background:var(--color-utility-modal);justify-content:flex-end;z-index:2}._sheet_xvtct_12{background-color:var(--color-bg-primary);border-radius:var(--border-radius-md) var(--border-radius-md) 0 0;max-height:80vh}._transition_xvtct_18{transition:all var(--animation-timing-slow) var(--animation-smoothing)}._show_xvtct_22{opacity:1;transform:translateY(0)}._hide_xvtct_27{opacity:0;transform:translateY(100%)}._menu_15tln_1{min-width:240px;gap:var(--size-8);transition:all var(--animation-timing-slow)}._submenu_15tln_7{transform:translateY(-9px)}._menuItem_15tln_11._menuItem_15tln_11._menuItem_15tln_11._menuItem_15tln_11._menuItem_15tln_11{display:flex;flex:0 0 auto;align-items:center;gap:var(--size-12);padding:var(--size-8);min-height:var(--size-40);border-radius:var(--border-radius-sm);text-decoration:none;color:var(--color-fg-primary);transition:var(--animate-hover);cursor:pointer;box-sizing:border-box}._menuItem_15tln_11._menuItem_15tln_11._menuItem
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (50372)
                                          Category:dropped
                                          Size (bytes):55352
                                          Entropy (8bit):5.506448079945404
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:ACC49DAFA297FBC648DB289944113005
                                          SHA1:1271D8BED324BB2B2AF5E271244076DB61ABE0E8
                                          SHA-256:4488F64E42D55ECCD3BDC22F851C519402EF898C6143A705F0DB69033A4EDD85
                                          SHA-512:E852DA8B2F3304264399DD6F5ED60B8FF693CEAB3B335096452B0BC352194AC80FB8E9974C191931A60D44D65666EBB243F2A460BA6B9CF83BBFCC9ADA056774
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var sr=Object.defineProperty,ar=Object.defineProperties;var ir=Object.getOwnPropertyDescriptors;var De=Object.getOwnPropertySymbols;var Qt=Object.prototype.hasOwnProperty,jt=Object.prototype.propertyIsEnumerable;var Gt=(e,t)=>{if(t=Symbol[e])return t;throw Error("Symbol."+e+" is not defined")};var Jt=(e,t,n)=>t in e?sr(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,f=(e,t)=>{for(var n in t||(t={}))Qt.call(t,n)&&Jt(e,n,t[n]);if(De)for(var n of De(t))jt.call(t,n)&&Jt(e,n,t[n]);return e},b=(e,t)=>ar(e,ir(t));var k=(e,t)=>{var n={};for(var r in e)Qt.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(e!=null&&De)for(var r of De(e))t.indexOf(r)<0&&jt.call(e,r)&&(n[r]=e[r]);return n};var I=(e,t,n)=>new Promise((r,o)=>{var a=l=>{try{c(n.next(l))}catch(d){o(d)}},i=l=>{try{c(n.throw(l))}catch(d){o(d)}},c=l=>l.done?r(l.value):Promise.resolve(l.value).then(a,i);c((n=n.apply(e,t)).next())}),Ae=function(e,t){this[0]=e,this[1]=t},en=(e,t,n)=>{var r=(i,c,l,d)=>{try{var u=n[i](c),_=(c=u.value)i
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (976)
                                          Category:downloaded
                                          Size (bytes):977
                                          Entropy (8bit):5.4205794478896765
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AC1C978FFEC9D0FC9D2B71437C0C99B0
                                          SHA1:C52A3F2E7A39EB37C204A9CD56513B46576BEDA0
                                          SHA-256:5BF7DCE52B904F43EC88007ACE669870F3837F8C41F0F0EC8A79F929A47AA0DF
                                          SHA-512:63FC9EA77F99CF319AFEE397450131CF7F193EF6D1291CF80C36070D720C8B1FBD7F6BAFDD31617C96DDF403D744DE7454E4B97E06CAF0C2209FC527FFAD7D52
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/toNumber-cdebf904.js
                                          Preview:import"./_sentry-release-injection-file-f30887f6.js";import{hn as f,hP as s}from"./tracking-ab1d1bef.js";(function(){try{var r=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[e]="d34d17bf-c3f8-425a-9050-e6d42874cf1f",r._sentryDebugIdIdentifier="sentry-dbid-d34d17bf-c3f8-425a-9050-e6d42874cf1f")}catch(t){}})();var d=/\s/;function a(r){for(var e=r.length;e--&&d.test(r.charAt(e)););return e}var o=a,b=o,c=/^\s+/;function m(r){return r&&r.slice(0,b(r)+1).replace(c,"")}var y=m,I=y,n=f,p=s,i=0/0,_=/^[-+]0x[0-9a-f]+$/i,x=/^0b[01]+$/i,w=/^0o[0-7]+$/i,h=parseInt;function u(r){if(typeof r=="number")return r;if(p(r))return i;if(n(r)){var e=typeof r.valueOf=="function"?r.valueOf():r;r=n(e)?e+"":e}if(typeof r!="string")return r===0?r:+r;r=I(r);var t=x.test(r);return t||w.test(r)?h(r.slice(2),t?2:8):_.test(r)?i:+r}var g=u;export{o as _,g as t};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (759)
                                          Category:dropped
                                          Size (bytes):760
                                          Entropy (8bit):5.339460029243054
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C5FDE5E6FCFF83AA984C81BB77EE557F
                                          SHA1:5372F728F350EBF6FEAEB50F6C5D6ACC40487358
                                          SHA-256:C46512536600543A414A5AB2D48203F40F83A336FE61BD3D9075BDDF2F8814CF
                                          SHA-512:D189CD6F05496BB6ED975B3046456BCD7CDEFA948CF5B47E8258EA01B34CB24DD725DAC6FFA120730DC753B3BCC928467066AC8152A6A905F04EEEE7BEBECB07
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import"./_sentry-release-injection-file-f30887f6.js";import{iQ as o,cu as b,bl as f}from"./tracking-ab1d1bef.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="6bf8fc80-0525-4882-abe6-7d8734538b75",e._sentryDebugIdIdentifier="sentry-dbid-6bf8fc80-0525-4882-abe6-7d8734538b75")}catch(t){}})();function d(e,r,t,a){for(var n=-1,g=e==null?0:e.length;++n<g;){var s=e[n];r(a,s,t(s),e)}return a}var i=d,u=o;function c(e,r,t,a){return u(e,function(n,g,s){r(a,n,t(n),s)}),a}var y=c,_=i,A=y,v=b,I=f;function h(e,r){return function(t,a){var n=I(t)?_:A,g=r?r():{};return n(t,e,v(a),g)}}var w=h;export{w as _};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (2309)
                                          Category:dropped
                                          Size (bytes):2310
                                          Entropy (8bit):5.52926200970258
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:ADE724A247CC75E048FE817B84351375
                                          SHA1:0CAE8716E95A25533E78727D941C2D0F412B6118
                                          SHA-256:F634B2A41191DF670C7E0FD59906F92A4FC94F06883F80FB3304A0B635B83F3A
                                          SHA-512:D3217C9FB4DCAD83D051C62384E5460BD5AB2D4328826BEBC5C42A284BB8D4166AB1FF781D4CF30A627E4FFAA27985722580E234C1267AB3158278AF90AD6F97
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{V as I,h as y,G as v,p as N,t as i,E as d,y as a}from"./tracking-ab1d1bef.js";import{u as S,d as h,F as C,T as f,b as O,O as m}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";import{q as W}from"./transition-da92ca01.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="1bce348b-f25b-4f8f-a267-8d5b3e154f00",e._sentryDebugIdIdentifier="sentry-dbid-1bce348b-f25b-4f8f-a267-8d5b3e154f00")}catch(l){}})();const E="_animationWrapper_trj0v_1",F="_wrapper_trj0v_9",j="_secondaryText_trj0v_23",D="_primaryText_trj0v_27",G="_typoHandler_trj0v_31",H="_buttonWrapper_trj0v_38",s={animationWrapper:E,wrapper:F,secondaryText:j,primaryText:D,typoHandler:G,buttonWrapper:H},B=({emailSuggestions:e,currentEmail:t,onAccept:l,onReject:_})=>{const w=I(),[b,o]=y(!1),[n,u]=y(null),g=v(null),T=r=>{o(!1),i(d.EMAIL_TYPO_SU
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:dropped
                                          Size (bytes):1142
                                          Entropy (8bit):7.497269973528465
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C2A57966E59C69B687D421DD0B31E518
                                          SHA1:5BED0F1ACE100E41499E35762CA94009DF0E0CA3
                                          SHA-256:A96187125C8A155157AA6A9F139F672A3B4331605F5120823F571AB7B63CA722
                                          SHA-512:8B8D717C091EA137AC5FD9D4DB2E597E39558C2151C29A381D3DAB45A4F80AB92E91F179CB06A6D2945577636B7A3F4968311C8F4B6EE4790CE94A974FED58EC
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:RIFFn...WEBPVP8X........o..o..VP8 .........*p.p.>i,.E."..{.,@....c.S.}(.. [...e.#.y.P...n\..%..k...GH..e.T....@...H...+pme...3A.n.&.....n.2;........HAk.p....E&B.v..[w\...].,..b..s..7+S}z.....D~YX;t.V..@..R.H.I...f/...o|...L.....PZ.{...Xjf.Pk.f..B...h..................(.@6;...~.......5c..1..5>p...^.8./...V..[.......o8.v}$.5.u9o..C.dBw.W..0.Qx.q...<....}..n?O?.L.......<d.:..C..TN.....A....n.8......Z..h...6...)....4...!.kP.Qb...;ek......k.....g.."....Q..Tn.'^.....U&.Mz..1J..48..5..!..\."F.p.Jl.gc......].3..DXR.8......azR...p.I....*..zD[.Q#_..[...2........D.o...q2.O.S.V..2.....)M.._R.D.t..Ni..,.......;'...5,..0].....-U-.2{..HKN.\Tld@..._dp .1z..e..h..%.1.f...g..>.U2UB.p.q....,^....d..i.......43..o....z:.....U.8..F.<.'..8[n.T)E.Xk....f._<.-.zS.s..w....$~.m>e....dQfL"...L...V...%...zv..=II..a6.F."....V.c+..x....x.......}.[.)..[.W#|e..li.F..`.............`...}...*y^.P..4.w..s.\.m3.)..1........J.m3.I.;........f4.'=Tr...;...O..E...RT.,r'...n..L..Xr.3.4.Y
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (603)
                                          Category:dropped
                                          Size (bytes):604
                                          Entropy (8bit):5.379519114353842
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7215942641D11090777E59F14CD6F250
                                          SHA1:8CFD6C71F32C12B65DB029ADBD2ECBF37829E1E2
                                          SHA-256:F228B917A1C7F5559D5F87FF799B9C6B43F5686B08F06D22232A8C0BA717AC68
                                          SHA-512:F07513E7ED9109569E618A5101F00598AAD4E288BA16A5A8041CA3FB639FF5097807F8A76FA6A8D1995BC7BD7A764ED850F2112C601062FDD102D13A8F6E951F
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import"./_sentry-release-injection-file-f30887f6.js";import{hP as a}from"./tracking-ab1d1bef.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ba8495bd-3936-4ffc-94c3-9bfb4e7e116f",e._sentryDebugIdIdentifier="sentry-dbid-ba8495bd-3936-4ffc-94c3-9bfb4e7e116f")}catch(b){}})();var l=a;function r(e,n,b){for(var d=-1,t=e.length;++d<t;){var i=e[d],f=n(i);if(f!=null&&(s===void 0?f===f&&!l(f):b(f,s)))var s=f,o=i}return o}var m=r;export{m as _};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):1176
                                          Entropy (8bit):5.0867360485030195
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:ADAC57B376B66D580353B12B7B07D1B0
                                          SHA1:4BE87EFFD3F5AACD7BAE8ACC79967F04DF4DC3CB
                                          SHA-256:036D256CED53ADCB38B0C2DFD0089EB332F1F25D147849FAC741C7251134A101
                                          SHA-512:3306475CA5CF47C8D1A2FA9540C53E6A09064BB8153E72D7535B9DBF7211CC8EE5A44EB3A41B1F45B29A74B1E30DFD54F265E2C7A4E472AC6F9D2837462CE0ED
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:[{"id":109941850,"name":"Sharon","photo_url":"https://bucketeer-e05bbc84-baa3-437e-9518-adb32be77984.s3.amazonaws.com/public/images/1506524b-9195-4f9c-be17-4bc08c15c1c4_144x144.png","primary_publication":{"id":2866842,"subdomain":"sharon121828","custom_domain_optional":false,"name":"Sharon","author_id":109941850,"handles_enabled":false,"explicit":false,"is_personal_mode":true},"bestseller_tier":null,"is_subscribed":false,"is_following":false,"writes":"Sharon"},{"id":82616050,"name":"Gene Bray","photo_url":"https://substack-post-media.s3.amazonaws.com/public/images/73ba3d5b-5853-4b43-b276-4f4ce1fec64c_1080x1080.jpeg","primary_publication":{"id":817853,"subdomain":"gbray","custom_domain_optional":false,"name":"genebray","author_id":82616050,"handles_enabled":false,"explicit":false,"is_personal_mode":false},"bestseller_tier":null,"is_subscribed":false,"is_following":false,"writes":"genebray"},{"id":68007809,"name":"Nancy Braverman","photo_url":"https://bucketeer-e05bbc84-baa3-437e-9518-ad
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (380)
                                          Category:downloaded
                                          Size (bytes):744
                                          Entropy (8bit):5.506423860443605
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A3F9135B024FF332BBFAF0BC9CF2B226
                                          SHA1:B75F00C98F7B4A99ABEF08574A16B41F46CCB191
                                          SHA-256:1D3D5E2163281B512064B20C8347805784EF7608EBA59965D3DCD8E1AF338FB3
                                          SHA-512:5A5939C4AB1D0E5A4D0EDEA0919D78DE12C1AC09D3EEDFF05412B1AD9F567026E50E6F4C4F59955D3A2770A1A8CE81C5DC48DA8C2C9701271D389646C16153C1
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/history-ad3e9df0.js
                                          Preview:import{c as t}from"./x-b18d5b0e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="4a340307-5493-406c-9a6a-70c5a9de6dff",e._sentryDebugIdIdentifier="sentry-dbid-4a340307-5493-406c-9a6a-70c5a9de6dff")}catch(a){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const r=t("History",[["path",{d:"M3 12a9 9 0 1 0 9-9 9.75 9.75 0 0 0-6.74 2.74L3 8",key:"1357e3"}],["path",{d:"M3 3v5h5",key:"1xhq8a"}],["path",{d:"M12 7v5l4 2",key:"1fdv2h"}]]);export{r as H};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:dropped
                                          Size (bytes):17048
                                          Entropy (8bit):7.986592807224785
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1F3E5127319FECBAEF190F2731A241C8
                                          SHA1:7BBB5F08420F31C6436B9A30F0E34992114F6A19
                                          SHA-256:14771019201DC016F1D29FFDB2F8DBC48AA47962BC56CCE6D083EADD4623FFCD
                                          SHA-512:4CE2853D361A8C0407BA094D9ABF400DDF26FBA9190F93D8E2DA103FAA6C64813146F61DDD658D9DCE9E7D8B25AB5703E8E1F880E9BA6DC3A91AB5D595992CC2
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:RIFF.B..WEBPVP8X...........p..VP8 .A...>...*..q.>m0.H."..!.k....gn....B..p...I..5.5z.w...e....cM......M..).G.........|.L....Z...#.O.Dw.......M.......5iX.....#.}9....p.y.a.km..3ngb5..IP\C...;V?.B.i.|..t.m[.N.k.......C...s."v..... ........b..R.....V.1..,^..z<.6EV..U.{WI.@]Z..E.G.{.....q..F......#..G....g............">.=....@.C?6V..#..Qe.^........*.P(.w.oQ.@.$.=A&B.r...}..WB.du_...].......V.B...<o5/j.f lc.T_.k...>......S@.&...3v.h....d..Y.?#.@$r>.$.Iw2......9..~..l..m.f..G.% .-5....{...~P...o.!{..Q.om..~nX.R9.g..I.kr$.......(.n9.._.g&;].u.._..qS.....dk4..z.g..g.TV........[..F........F.l."4..CK3...D.f..l1.B.}...P\..^/uZ....Kv...m..]...q...LZ@/..q.....O.;-D..:o.O.a...].ZM..{ .o.....{S.O....J.....7.{...s.Am..6..=R.h\.G....V3...S.d.1..`..wJ%...t'.......tY...4%s.`*....%..)..."...y;.-...."..D,..zm$<.............t1x.;|.sIQ.\...G.._..c.........O...|.f....M.P.$b(...].X..z..GM...:..k.J&DQl...3RN./..i`..../..:"..).)>.v...7...b6.e.B....y-..M.g0O..9
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (28834)
                                          Category:downloaded
                                          Size (bytes):28835
                                          Entropy (8bit):5.408618971087685
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A1DDBAD2CDEF7A4E3900F7D76AE434F9
                                          SHA1:DE14D014E3DD71E77A455CDED305F67D9EC5A3B5
                                          SHA-256:A92E372FF5946D279BDA205839901AAFD8A9D71DD8E52ADEC9133709C32EC845
                                          SHA-512:D3FA7342DC241877E26454F9CCB02AF950A1ECB15652F5244D1FCF32144C5D8DADB7F0574B18FCF6997E00ABFBC0B0A8647A81FEAF8FA3B5D1CA65859B027CC1
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/edit_profile_page-1a0dd66f.js
                                          Preview:var yt=Object.defineProperty,_t=Object.defineProperties;var wt=Object.getOwnPropertyDescriptors;var Xe=Object.getOwnPropertySymbols;var It=Object.prototype.hasOwnProperty,kt=Object.prototype.propertyIsEnumerable;var Je=(a,i,o)=>i in a?yt(a,i,{enumerable:!0,configurable:!0,writable:!0,value:o}):a[i]=o,y=(a,i)=>{for(var o in i||(i={}))It.call(i,o)&&Je(a,o,i[o]);if(Xe)for(var o of Xe(i))kt.call(i,o)&&Je(a,o,i[o]);return a},v=(a,i)=>_t(a,wt(i));var N=(a,i,o)=>new Promise((c,t)=>{var s=r=>{try{I(o.next(r))}catch(p){t(p)}},w=r=>{try{I(o.throw(r))}catch(p){t(p)}},I=r=>r.done?c(r.value):Promise.resolve(r.value).then(s,w);I((o=o.apply(a,i)).next())});import{h as m,T as oe,y as e,z as A,bp as Qe,j as J,at as vt,aU as St,_ as Ct,p as he,aW as it,I as le,E as H,aA as q,H as ge,G as Et,aS as Tt,u as Re,c5 as Oe,aZ as Bt,aX as Pt,aY as Dt,j3 as Nt,t as V,e as At,b2 as Ft,hm as Ht,j4 as Rt,aV as Ot,i as rt,c as Mt}from"./tracking-ab1d1bef.js";import{g as ee,F as _,T,O as S,b as L,c as we,d as O}from"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (543)
                                          Category:downloaded
                                          Size (bytes):120870
                                          Entropy (8bit):5.459980063697305
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:16B643D4C836DD3815783DC30A66A225
                                          SHA1:A241E9E97519979DFAD004BBB0350512DF9E1B8A
                                          SHA-256:CC09C411333E17F2D7B91B426AE22F770ED705326AE27C85F92C347E1A4D8495
                                          SHA-512:97D0681AADD48FB9E79F8744BF207B0B764D28B93D80D87D9F5ED7F74E7DAEA31CF68921C555A8A8345A8C8537A1316BB289EFDC9D59AF92702359FDEAB8D518
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.youtube-nocookie.com/s/player/bbc52cb2/player_ias.vflset/en_US/remote.js
                                          Preview:(function(g){var window=this;'use strict';var e7=function(a){g.zk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Ya()).toString(36));return a},f7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.fha(a.D,b,c)},Irb=function(a){if(a instanceof g.ln)return a;.if(typeof a.Im=="function")return a.Im(!1);if(g.Ra(a)){var b=0,c=new g.ln;c.next=function(){for(;;){if(b>=a.length)return g.B1;if(b in a)return g.mn(a[b++]);b++}};.return c}throw Error("Not implemented");},Jrb=function(a,b,c){if(g.Ra(a))g.kc(a,b,c);.else for(a=Irb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},Krb=function(a,b){var c=[];.Jrb(b,function(d){try{var e=g.Yp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.rma(e)&&c.push(d)},a);.return c},Lrb=function(a,b){Krb(a,b).forEach(function(c){g.Yp.prototype.remove.call(this,c)},a)},Mrb=function(a){if(a.oa){if(a.oa.locationOverri
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):105254
                                          Entropy (8bit):5.060222094401129
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0248E081040561CD7925D0FB795CF916
                                          SHA1:C96046DD93281C1B13E6B484952781CD1445DDCF
                                          SHA-256:129DC41D1612400E4054B1A28EF33AE07C3EB9D3125BCDFFE5C094D99231BF54
                                          SHA-512:B028D0E67D7E5250178DCBC4189FB4E9747F4DAFA06C9615B7F02B524F66995F0731AEBAC01228B4309E710011D3ACB9857A21B8240DB28F047473711233ED72
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/FlexBox-129dc41d.css
                                          Preview::root,.substackTheme{--color-primitive-white-rgb: 255, 255, 255;--color-primitive-black-rgb: 0, 0, 0;--color-primitive-transparent-rgb: 0, 0, 0;--color-primitive-red-100-rgb: 255, 224, 219;--color-primitive-red-200-rgb: 255, 189, 181;--color-primitive-red-300-rgb: 255, 154, 145;--color-primitive-red-400-rgb: 255, 119, 114;--color-primitive-red-500-rgb: 235, 87, 87;--color-primitive-red-rgb: var(--color-primitive-red-500-rgb);--color-primitive-red-600-rgb: 197, 62, 65;--color-primitive-red-700-rgb: 151, 44, 47;--color-primitive-red-800-rgb: 101, 31, 32;--color-primitive-red-900-rgb: 51, 20, 18;--color-primitive-gray-100-rgb: 255, 255, 255;--color-primitive-gray-200-rgb: 238, 238, 238;--color-primitive-gray-300-rgb: 219, 219, 219;--color-primitive-gray-400-rgb: 182, 182, 182;--color-primitive-gray-500-rgb: 119, 119, 119;--color-primitive-gray-rgb: var(--color-primitive-gray-500-rgb);--color-primitive-gray-600-rgb: 90, 91, 91;--color-primitive-gray-700-rgb: 54, 55, 55;--color-primitive-gr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (380)
                                          Category:downloaded
                                          Size (bytes):749
                                          Entropy (8bit):5.46227714444675
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:04154A043D63155912CD6FE51CC346D1
                                          SHA1:788FEA2DA202A157B164263997AD30C26B03A7C7
                                          SHA-256:151524A94F7063A12CCB78BBA72B794CA14C5E6E992AB045304AF44DD99EA072
                                          SHA-512:5DE3E524DC6223ABE88B4174C4B6C928BBDA200D5C934FAC1D8A07F0990C9B3E7D195FEB3939F030F35E8A1B40F0E4621C8ADD0C49A161012038531CCCBB5CFA
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/menu-408fc2c8.js
                                          Preview:import{c as a}from"./x-b18d5b0e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0705a0f8-ca94-4b26-a89a-da65cfb0ccba",e._sentryDebugIdIdentifier="sentry-dbid-0705a0f8-ca94-4b26-a89a-da65cfb0ccba")}catch(y){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const c=a("Menu",[["line",{x1:"4",x2:"20",y1:"12",y2:"12",key:"1e0a9i"}],["line",{x1:"4",x2:"20",y1:"6",y2:"6",key:"1owob3"}],["line",{x1:"4",x2:"20",y1:"18",y2:"18",key:"yk5zj1"}]]);export{c as M};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (676)
                                          Category:dropped
                                          Size (bytes):677
                                          Entropy (8bit):5.358746826850233
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7B5FF8B64A830EA45D79FB4939F50BC9
                                          SHA1:0693D1F31DA5B4F90F05B56A0C935389C197DE88
                                          SHA-256:B9116A7E8034EA060D278A4C7EEDB01FB6A77CB95D1F76D4FC1D34C176CF857C
                                          SHA-512:04CB87BD89A8E69CF5AB432674A6AB42FAF41FE4E520689C50D4B11855F933D5119DDB351E30082F6A172986DD3AACF0973AA2DBAF8F4D56FE4B2FE65CC537ED
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import"./_sentry-release-injection-file-f30887f6.js";import{t as i}from"./toNumber-cdebf904.js";(function(){try{var r=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[t]="c40542a0-f3c5-48fe-9283-bd5bcf8a1ee1",r._sentryDebugIdIdentifier="sentry-dbid-c40542a0-f3c5-48fe-9283-bd5bcf8a1ee1")}catch(e){}})();var o=i,n=1/0,f=17976931348623157e292;function d(r){if(!r)return r===0?r:0;if(r=o(r),r===n||r===-n){var t=r<0?-1:1;return t*f}return r===r?r:0}var s=d,b=s;function c(r){var t=b(r),e=t%1;return t===t?e?t-e:t:0}var y=c;export{s as a,y as t};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (37731)
                                          Category:downloaded
                                          Size (bytes):156588
                                          Entropy (8bit):5.38394487476039
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:298DD4E55F3E6A7691E769653C8362BA
                                          SHA1:A943C87A4A6760063EBE433FAB6483CCB455CC41
                                          SHA-256:7EC75898FE1F35D667BD237B82A9B867E7816E5B495777DCBD587BCB5C1FA97B
                                          SHA-512:CFC4163FEE5808478D9251C681B7EB60EB3807F5E428F2F6879103A178D1BAD3883A19E53F211E58883FAA15F67C41965AA80C7380AAFC52794D5107A521A9B3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substack.com/@gbray
                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <meta name="norton-safeweb-site-verification" content="24usqpep0ejc5w6hod3dulxwciwp0djs6c6ufp96av3t4whuxovj72wfkdjxu82yacb7430qjm8adbd5ezlt4592dq4zrvadcn9j9n-0btgdzpiojfzno16-fnsnu7xd" />. . <link rel="preconnect" href="https://substackcdn.com" />. .. .. . <link rel="preload" as="style" href="https://substackcdn.com/bundle/theme/reader2.39b1c6330f78d7d8ace6.css" />. . . .. . . <link type="text/css" rel="stylesheet" href="https://substackcdn.com/bundle/assets/entry-91397ed1.css" />. . <link type="text/css" rel="stylesheet" href="https://substackcdn.com/bundle/assets/index-9ea1c8fc.css" />. . <link type="text/css" rel="stylesheet" href="https://substackcdn.com/bundle/assets/responsive_img-51b02764.css" />. . <link type="text/css" rel
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (628)
                                          Category:dropped
                                          Size (bytes):629
                                          Entropy (8bit):5.446063826300699
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C85DAA45C46D473D05BDD6CFF4AB18B6
                                          SHA1:550F0989A5C343B053738EE68377244A40AC7BB0
                                          SHA-256:2DEC32C08CCE615E43F9A32BC1D8B8C09B7C0C3D22CF249A13021DEC0E2636D6
                                          SHA-512:8F40DF8C9828E249E1EB7CE9A16614EB42D778934D597B0665BCC78490ACAA201C7614C304B3A59CC504E5C90A6ECC4A6E966F1467B766409409356B76EEA9C0
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{bk as t}from"./tracking-ab1d1bef.js";import{_ as a}from"./_baseAssignValue-bbdc231f.js";import{_ as s}from"./_createAggregator-f2e005f1.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="8796698f-25c8-46ae-9c75-5f04c399576d",e._sentryDebugIdIdentifier="sentry-dbid-8796698f-25c8-46ae-9c75-5f04c399576d")}catch(o){}})();var n=a,f=s,g=Object.prototype,c=g.hasOwnProperty,d=f(function(e,r,o){c.call(e,o)?e[o].push(r):n(e,o,[r])}),i=d;const b=t(i);export{b as g};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (7547)
                                          Category:dropped
                                          Size (bytes):7552
                                          Entropy (8bit):5.555775994458582
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:60799AA9A341AC74F8103B514D2F60B0
                                          SHA1:AAFF4DBF41ED26FD9964115D9D7CD5DBA6FFF390
                                          SHA-256:4AB080504C3FC0A1ED363DE5A387EF9522C4158C95449DD1FFD7958FEDB6D586
                                          SHA-512:C9C79ADA0273604E8CA9951AA98910993652878EEDA172D1A0202059FF4FEFDAA57BE0C634B740150AA9F792E13D2C847E570AE8E708B52F108AB5A6E18B69CC
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var L=Object.defineProperty,B=Object.defineProperties;var z=Object.getOwnPropertyDescriptors;var M=Object.getOwnPropertySymbols;var H=Object.prototype.hasOwnProperty,O=Object.prototype.propertyIsEnumerable;var w=(e,t,a)=>t in e?L(e,t,{enumerable:!0,configurable:!0,writable:!0,value:a}):e[t]=a,g=(e,t)=>{for(var a in t||(t={}))H.call(t,a)&&w(e,a,t[a]);if(M)for(var a of M(t))O.call(t,a)&&w(e,a,t[a]);return e},b=(e,t)=>B(e,z(t));var P=(e,t,a)=>new Promise((n,r)=>{var d=o=>{try{p(a.next(o))}catch(l){r(l)}},i=o=>{try{p(a.throw(o))}catch(l){r(l)}},p=o=>o.done?n(o.value):Promise.resolve(o.value).then(d,i);p((a=a.apply(e,t)).next())});import{y as s,p as U,t as f,E as m,fv as W,U as E,g as D,a as q,b as V,hX as $,m as j,b5 as K,k}from"./tracking-ab1d1bef.js";import{S as A,u as J,F as u,O as G,g as X,b as x,c as T,T as h}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";import{u as Z}from"./free_email_form.module-71b70b63.js";import{A as N,P as I}from"./Avatar-6ecd0
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (22041)
                                          Category:downloaded
                                          Size (bytes):22044
                                          Entropy (8bit):5.483015452569357
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:95917503A33208F17E512ECDDA06A8B6
                                          SHA1:A58719A338683E1CBB0673CE51857DA0AAF8604B
                                          SHA-256:76FEFCFFE2FEE6AF5263D8D0573A72BD995831B2DCC9B9DBA4C45C14D47A072B
                                          SHA-512:D879AE8FA0656653D46CCF0827CB55552F707EB94EA15558CDB2BCEA4140DADAEE7636DFCE31FE3D8BB7FC2D29917D8F60F650D03B914C4F8369595D2F6A5F75
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/onboarding-31bf29e6.js
                                          Preview:var Ee=Object.defineProperty,fe=Object.defineProperties;var Se=Object.getOwnPropertyDescriptors;var W=Object.getOwnPropertySymbols;var X=Object.prototype.hasOwnProperty,J=Object.prototype.propertyIsEnumerable;var V=(a,t,i)=>t in a?Ee(a,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):a[t]=i,c=(a,t)=>{for(var i in t||(t={}))X.call(t,i)&&V(a,i,t[i]);if(W)for(var i of W(t))J.call(t,i)&&V(a,i,t[i]);return a},A=(a,t)=>fe(a,Se(t));var Q=(a,t)=>{var i={};for(var n in a)X.call(a,n)&&t.indexOf(n)<0&&(i[n]=a[n]);if(a!=null&&W)for(var n of W(a))t.indexOf(n)<0&&J.call(a,n)&&(i[n]=a[n]);return i};var Z=(a,t,i)=>(V(a,typeof t!="symbol"?t+"":t,i),i);var B=(a,t,i)=>new Promise((n,d)=>{var h=u=>{try{_(i.next(u))}catch(o){d(o)}},r=u=>{try{_(i.throw(u))}catch(o){d(o)}},_=u=>u.done?n(u.value):Promise.resolve(u.value).then(h,r);_((i=i.apply(a,t)).next())});import{p as k,t as b,E as g,am as H,y as e,U as Ne,c as Re,G as ee,h as N,b as ye,Y as re,c0 as Pe,H as Ie,z as q,i as Ae,j as oe,aP as Te,ak as t
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (15961)
                                          Category:dropped
                                          Size (bytes):15964
                                          Entropy (8bit):5.316888970775112
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B779CBCDEE6E76B3518D6D7615D578D6
                                          SHA1:95E1235943E6130EADB3EF1A728E65578C1E7CA2
                                          SHA-256:687AFB8AF1F56E0AF2FFBFC3F4410A6B6F516A6A6DEDEEBD9CDEA77D467ED4D7
                                          SHA-512:4E2258442B6F56D190199870B87E52DA9E0F93DB979504D04B0C751DA8150663BE917A006D627E59182C42EF3CEB8BAFBE19A238B7E566439E8269FB3BEC10F7
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var J=Object.defineProperty,K=Object.defineProperties;var Y=Object.getOwnPropertyDescriptors;var R=Object.getOwnPropertySymbols;var Q=Object.prototype.hasOwnProperty,X=Object.prototype.propertyIsEnumerable;var E=(e,s,t)=>s in e?J(e,s,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[s]=t,y=(e,s)=>{for(var t in s||(s={}))Q.call(s,t)&&E(e,t,s[t]);if(R)for(var t of R(s))X.call(s,t)&&E(e,t,s[t]);return e},j=(e,s)=>K(e,Y(s));var m=(e,s,t)=>(E(e,typeof s!="symbol"?s+"":s,t),t);import{y as d,j as P,d9 as Z,cP as q,aS as ee,fO as V,c0 as te,cY as se,c9 as ne,bp as oe,dH as O,gw as ie,a1 as re,gx as ae,gy as le,eN as de,gz as A,t as ue,E as ce,z as he,Y as H,gA as me,i as W,ek as pe}from"./tracking-ab1d1bef.js";import{c as S,u as _e,n as fe,T as N,F as D,s as ge}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";import{b as be}from"./free_email_form.module-71b70b63.js";import{N as we}from"./NavbarUserWidget-ac3fa579.js";import{O as ye}from"./overflow_menu-0d1b
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (442)
                                          Category:dropped
                                          Size (bytes):443
                                          Entropy (8bit):5.302770039697041
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:61206AEAE73BC481C42E8C23D91A4F15
                                          SHA1:1C2B048B2CFDE95CF277A9AF1138F0EE9622968E
                                          SHA-256:00AF819B124A1D3B188D3390B2C159468B4C33596790F5A16CA28DA35EEBCB36
                                          SHA-512:437FD4C918B37CB267D20F86C189FBABD55B15A68C28D0B66F46C7D39D6432CF5BD576C29F7A54340E93E607B8DAD98330D64EF9E86D67DE064983B4224B76C6
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{bk as o}from"./tracking-ab1d1bef.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="32426db2-4866-46b6-84aa-a29dfbf51ef1",e._sentryDebugIdIdentifier="sentry-dbid-32426db2-4866-46b6-84aa-a29dfbf51ef1")}catch(f){}})();function t(){}var d=t;const r=o(d);export{d as a,r as n};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (5493)
                                          Category:downloaded
                                          Size (bytes):5494
                                          Entropy (8bit):5.469795696898801
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B7DFD52C5C495D52215FE14F73BEE196
                                          SHA1:840EF2196EFA400BE7BA9A3AF8C9E7C49BF91339
                                          SHA-256:ED0384D04A0121CC00776473CC3AF414B962D83B6466486B15B846505221509D
                                          SHA-512:A7EF6BB53EEBC90C1FC571F9978E341ED7E389824539681E5CC6547415E4CC061450E1D8410725BED28CF1650F466A3CB6CD9F43F26DDB32AA9AFDF928FBAB80
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/mousetrap-f867ea58.js
                                          Preview:import{bk as W}from"./tracking-ab1d1bef.js";(function(){try{var y=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},w=new Error().stack;w&&(y._sentryDebugIds=y._sentryDebugIds||{},y._sentryDebugIds[w]="3d883025-aaf2-4b7a-b228-a06e49e9c2fa",y._sentryDebugIdIdentifier="sentry-dbid-3d883025-aaf2-4b7a-b228-a06e49e9c2fa")}catch(M){}})();var R={exports:{}};(function(y){(function(w,M,K){if(!w)return;for(var v={8:"backspace",9:"tab",13:"enter",16:"shift",17:"ctrl",18:"alt",20:"capslock",27:"esc",32:"space",33:"pageup",34:"pagedown",35:"end",36:"home",37:"left",38:"up",39:"right",40:"down",45:"ins",46:"del",91:"meta",93:"meta",224:"meta"},P={106:"*",107:"+",109:"-",110:".",111:"/",186:";",187:"=",188:",",189:"-",190:".",191:"/",192:"`",219:"[",220:"\\",221:"]",222:"'"},T={"~":"`","!":"1","@":"2","#":"3",$:"4","%":"5","^":"6","&":"7","*":"8","(":"9",")":"0",_:"-","+":"=",":":";",'"':"'","<":",",">":".","?":"/","|":"\\"},q={option:"alt",command:"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (8070)
                                          Category:dropped
                                          Size (bytes):8071
                                          Entropy (8bit):5.31976883050955
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FDF6116C95207A9CEFD89082A714CCB9
                                          SHA1:2DC53D49229AC521487408F8B22F4FE058A140A2
                                          SHA-256:105A87E4F1493D0AEE852C9CB7122F9C2D90A5A1B9CEE4F70AA5960C24770DEF
                                          SHA-512:D126D42F5304CC8F901C15A27D6E6342A0D90031977055CEACA618713EFFF95F5A324833D1A83F72E3CF12DF22510EA04FEBE6D1E1446C7F95DC5C65C302D8CC
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var Q=Object.defineProperty,V=Object.defineProperties;var Y=Object.getOwnPropertyDescriptors;var k=Object.getOwnPropertySymbols;var x=Object.prototype.hasOwnProperty,z=Object.prototype.propertyIsEnumerable;var q=(e,t,n)=>t in e?Q(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,u=(e,t)=>{for(var n in t||(t={}))x.call(t,n)&&q(e,n,t[n]);if(k)for(var n of k(t))z.call(t,n)&&q(e,n,t[n]);return e},y=(e,t)=>V(e,Y(t));var m=(e,t)=>{var n={};for(var r in e)x.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(e!=null&&k)for(var r of k(e))t.indexOf(r)<0&&z.call(e,r)&&(n[r]=e[r]);return n};var F=(e,t,n)=>new Promise((r,s)=>{var o=l=>{try{d(n.next(l))}catch(i){s(i)}},f=l=>{try{d(n.throw(l))}catch(i){s(i)}},d=l=>l.done?r(l.value):Promise.resolve(l.value).then(o,f);d((n=n.apply(e,t)).next())});import{bk as H,fQ as X,h as N,p as U,H as G,aA as Z,eP as W,y as L,z as P,fR as ee,Y as C}from"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6.js";import{c as te,s as ne}from"./Fl
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2166)
                                          Category:downloaded
                                          Size (bytes):2167
                                          Entropy (8bit):5.121785492370788
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A0B3543CD38D1743C3850A777CDCC6E2
                                          SHA1:E07B8205D9D89A258020EC3FAD48632156B64B6E
                                          SHA-256:6A73533803BE0A1158EB1A0D5F8961AD45B0FFA46386C8ABEE6B3F31F07A52E6
                                          SHA-512:5A61EF35729B28B28F206198CCDE7D5CEEBE7EDF065C123C41A0DDA350FC51AB7A1654B582B226D65E2E54C6BCB6BACF8E4360382B5B584BAA5695B5FE0C3C2F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/ShareableImageModal-6a735338.css
                                          Preview:._group_1660x_1{gap:var(--size-2);overflow:hidden;width:-moz-fit-content;width:fit-content}._group_1660x_1>._segment_1660x_6{border-radius:0}._group_1660x_1._outlined_1660x_11{gap:0;border:var(--border-default)}._group_1660x_1._outlined_1660x_11>._segment_1660x_6:not(:last-of-type){border-right:var(--border-default);border-top:none;border-bottom:none}._root_41ijk_1{position:relative;display:flex;flex-direction:column;align-items:center;margin:0;scroll-snap-align:start}._fullSize_41ijk_10{width:100%;height:100%}._tableRoot_41ijk_15{align-items:center;justify-content:center;text-align:center}._link_41ijk_21{cursor:default;text-decoration:unset}._linkHovered_41ijk_26 ._image_41ijk_26{opacity:.9}._image_41ijk_26{cursor:pointer}._linkHovered_41ijk_26 ._download_41ijk_34{opacity:.8;filter:drop-shadow(0px 1px 3px rgba(0,0,0,.3))}._download_41ijk_34{opacity:0;cursor:pointer;width:24px;height:24px;position:absolute;margin:12px;display:flex;align-items:center;justify-content:center;border-radius
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1143)
                                          Category:downloaded
                                          Size (bytes):4272
                                          Entropy (8bit):5.407649241930215
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B427175FA1078775EB792756E7B6D1E7
                                          SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                          SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                          SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (28889)
                                          Category:dropped
                                          Size (bytes):28890
                                          Entropy (8bit):5.35829138720377
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1D05286989EEA05F18F9C67FCCA1E6A3
                                          SHA1:66B71E64A4B67B35645AA9AFCACA247F27D1FCC0
                                          SHA-256:E7BDDB797E5E376B681484D9A49D323A7EFE406A0403934A74260B6FDD31AA66
                                          SHA-512:DF4EE235487719BAFD23A56284D726E17D6EDDD026278389DDA8A5DC3FE16BDCA87755BA80CEA18B5B822B17C77F1F7BA9841C2D11E136BEA9E45CAEEC68DE18
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var _t=Object.defineProperty,Tt=Object.defineProperties;var Lt=Object.getOwnPropertyDescriptors;var te=Object.getOwnPropertySymbols;var Ce=Object.prototype.hasOwnProperty,Ie=Object.prototype.propertyIsEnumerable;var Ne=(e,t,n)=>t in e?_t(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,ne=(e,t)=>{for(var n in t||(t={}))Ce.call(t,n)&&Ne(e,n,t[n]);if(te)for(var n of te(t))Ie.call(t,n)&&Ne(e,n,t[n]);return e},me=(e,t)=>Tt(e,Lt(t));var F=(e,t)=>{var n={};for(var r in e)Ce.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(e!=null&&te)for(var r of te(e))t.indexOf(r)<0&&Ie.call(e,r)&&(n[r]=e[r]);return n};import{bI as f,p as k,G as w,aW as P,ci as j,cQ as C,h as se,e8 as $t,z as ie,eO as Ee,eP as kt,aM as Pt,aA as Re,y as O}from"./tracking-ab1d1bef.js";import{c as xe,s as Ft}from"./FlexBox-bf3804c7.js";import{n as Dt}from"./noop-2eaefa4b.js";import{u as St}from"./ElevatedTheme-dc58887b.js";import{c as Mt}from"./createComponent-7426b7ce.js";import"./_sentry-release-injection-file-f30887
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1997)
                                          Category:downloaded
                                          Size (bytes):4036
                                          Entropy (8bit):5.530319483314418
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:50874CD6C30AC9A7ACF38182FB6A3DC6
                                          SHA1:F32FB60BD65D3CD7D50DE1C6B6C1C54C4B6C518D
                                          SHA-256:1E10C7DC7F7E8A237D6E5D4CF378711ECB2C2770C8F6B3CE6DB29BCD06ED0B1F
                                          SHA-512:5BEF611253388C0C6D00948B747F1E2D59007B099947B7378B81C6307AF5CEB5FE867D9FF7EC3B11298AB70AB208415014292B402C7E26FA3C215AF6102FDCF1
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/captcha-298e7b4f.js
                                          Preview:var v=Object.defineProperty,B=Object.defineProperties;var H=Object.getOwnPropertyDescriptors;var u=Object.getOwnPropertySymbols;var h=Object.prototype.hasOwnProperty,_=Object.prototype.propertyIsEnumerable;var m=(e,a,t)=>a in e?v(e,a,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[a]=t,b=(e,a)=>{for(var t in a||(a={}))h.call(a,t)&&m(e,t,a[t]);if(u)for(var t of u(a))_.call(a,t)&&m(e,t,a[t]);return e},g=(e,a)=>B(e,H(a));var w=(e,a)=>{var t={};for(var s in e)h.call(e,s)&&a.indexOf(s)<0&&(t[s]=e[s]);if(e!=null&&u)for(var s of u(e))a.indexOf(s)<0&&_.call(e,s)&&(t[s]=e[s]);return t};var k=(e,a,t)=>new Promise((s,r)=>{var l=o=>{try{n(t.next(o))}catch(d){r(d)}},y=o=>{try{n(t.throw(o))}catch(d){r(d)}},n=o=>o.done?s(o.value):Promise.resolve(o.value).then(l,y);n((t=t.apply(e,a)).next())});import{c as N,X as S}from"./x-b18d5b0e.js";import{y as c,m as F}from"./tracking-ab1d1bef.js";import{S as C,u as D,B as I,T as p,j as z,c as A,b as E}from"./FlexBox-bf3804c7.js";import"./_sentry-release-in
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (8877)
                                          Category:downloaded
                                          Size (bytes):8878
                                          Entropy (8bit):5.329185839877131
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:35388C0137481DAC97407F0E4B3965BA
                                          SHA1:0FF5CBD5BED89BFB4E5C22E015ABF02FC664E4F8
                                          SHA-256:7A56D5C3E1F2258100F758CB5764315DED78D8BF20CB604788E3E706676E3A48
                                          SHA-512:6435A6AFB7FDAEA2151F5DB4BBD7FD1C20099C73C1121CA3FCB61DD79ED0B53BC3D993C108226CAAF207BC992E8C3BE0AB0ACD9AA13CD1B307BE50F0AF38718A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Providers-b722379e.js
                                          Preview:import{P as G}from"./profile-58092e7b.js";import{ci as f,h as m,p as v,aW as P,y as e,z as p,cQ as b,S as L}from"./tracking-ab1d1bef.js";import{$ as U,a0 as V,a1 as q,a2 as z}from"./homepage_hooks-075d064f.js";import{E as A,a as F}from"./free_email_form.module-71b70b63.js";import{L as S,_}from"./responsive_img-6b62b390.js";import{M as l}from"./mousetrap-f867ea58.js";import"./_sentry-release-injection-file-f30887f6.js";import{I as N,P as $}from"./FlexBox-bf3804c7.js";import{P as B,L as Q}from"./publicationUserSettings-50cbdbbe.js";import{N as W}from"./notifications-0ee35ab1.js";import{P as j}from"./publication-d02fa05a.js";import{T as H}from"./CloseIcon-244a494d.js";import{U as J}from"./user-6b818899.js";import{T as K}from"./HoverCard-3d3173e0.js";import{y as X,z as Y}from"./app_install_modal-1217cb50.js";import{n as Z,o as ee}from"./ProfileHoverCard-b6bfcbfd.js";import{R as oe}from"./recentSurfaces-050e2646.js";(function(){try{var o=typeof window!="undefined"?window:typeof global!="und
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (5824)
                                          Category:downloaded
                                          Size (bytes):5825
                                          Entropy (8bit):5.202910018735883
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:10882B88710CF67E27274A3424A8CACC
                                          SHA1:A55429401AB9391E9B906F3973C1951E0D94C71A
                                          SHA-256:D4AE1670CBDF6498ABF3C7C8AF2F8A9EF779F6C4292B916387E7B36AFFD0EA14
                                          SHA-512:74B2A225EA277863605B90F3B5E32E773EB93D246B0AE68C86ABADC5CFD35A7DE593BEBD43781E41C0A5AED8880F4D5AEAE11A0FB628C544074F1990DB93B76A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/main-bf99c58e.js
                                          Preview:import{e as o}from"./entry-e0530ec1.js";import i from"./index-a36f0e19.js";import"./_sentry-release-injection-file-f30887f6.js";import"./tracking-ab1d1bef.js";import"./responsive_img-6b62b390.js";import"./FlexBox-bf3804c7.js";import"./profile-58092e7b.js";import"./user-6b818899.js";import"./match-12d88fa1.js";import"./Metadata-aeaef1d6.js";import"./CustomDomainLoginHelper-e9277706.js";import"./store-99699ca4.js";import"./footer-81acd201.js";import"./CloseIcon-244a494d.js";import"./free_email_form.module-71b70b63.js";import"./SubstackIcon-22a9168d.js";import"./captcha-298e7b4f.js";import"./x-b18d5b0e.js";import"./Modal-dc67627c.js";import"./noop-2eaefa4b.js";import"./ElevatedTheme-dc58887b.js";import"./createComponent-7426b7ce.js";import"./transition-da92ca01.js";import"./TermsFooter-700fe959.js";import"./arrow-right-8f16a009.js";import"./app_install_modal-1217cb50.js";import"./Avatar-6ecd0267.js";import"./Tooltip-25aa8fd0.js";import"./react-laag.esm-3509966e.js";import"./ProfileHoverCa
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (814)
                                          Category:downloaded
                                          Size (bytes):815
                                          Entropy (8bit):5.388903269307036
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C122804527E6586027465E9DC6CE5FFD
                                          SHA1:F03BEDA93C875EB220D26BB9BA316BD4E4D3CBEB
                                          SHA-256:E4EDF89DAD5EC803AB229E1BAF0510B8E80A79FEA9F67EC9899D90B0DD8FFB43
                                          SHA-512:644150853C5638997AFBA2BCDE22AC03841738B61D4CB81F5464CE2D70C1DBB75076F702B6648189C0F0C389803EA6952B01B31E8369B98DDA7F721394CA313B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/useInfiniteScroll-414a3232.js
                                          Preview:import{G as f,p as b}from"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="1a43c348-bfa7-4d56-84d1-14bba800db32",e._sentryDebugIdIdentifier="sentry-dbid-1a43c348-bfa7-4d56-84d1-14bba800db32")}catch(o){}})();function p(e,t,{shouldCheck:o,threshold:s=200,bodyRef:n}){const c=f(),i=n!=null?n:c,r=()=>{const d=i.current;if(d){const{bottom:u}=d.getBoundingClientRect();u<window.innerHeight+s&&e()}};return b(()=>{if(o)return window.addEventListener("scroll",r,{capture:!0,passive:!0}),()=>{window.removeEventListener("scroll",r,{capture:!0})}},t),{bodyRef:i,check:r}}export{p as u};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:downloaded
                                          Size (bytes):9690
                                          Entropy (8bit):7.965827893562065
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F963D559E4208B7628B89C88B6326975
                                          SHA1:7D9F98482198B6FAD6F710A57F347435B62AC7F4
                                          SHA-256:D61C1CC56424979E857BC432EB9F2FA8A0D8D3EE9551663579A3852CDC70431D
                                          SHA-512:D8377DDC70BBAF6C992309C8C74F06D1CADDC7750D028A488B753020A956C1C7966FB6073AACA7B0865A09D483206DE50BBFE50AD939DFC32D6930D8BD8AE6C8
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://substackcdn.com/image/fetch/w_320,h_213,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_center/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2F67f34b83-f262-4630-a158-8a74d8a356e0_474x369.webp"
                                          Preview:RIFF.%..WEBPVP8X........?.....VP8 .%.......*@...>m0.G.".!..<`...g....._4.+.LN....<x..:k.v..........._.v/.........w..S..........~.=0}...wp..8..$..2.....[.x|..F...0..z....'odT.).%g...!F&U.......-..X....&&.&...[..DsN...}(....r..5.LLs.h..{..p.W.......+Mk. VV..q9..V8:..C.....Xu"....V..hI#.e'.8...1HW....Y9Z..-..j+.....@.Di...S...0.K...YvU..Jq..Fsv.S.+..B.}a.m!.E.....,6.Pw.>.e1.*a.1s....-...-..j.9Nd... ...3.....@....qjo..=.$.....B...Q..*.mG..cB..$.CG27E.@.... oi...Q.7F"I...t.#..X~..z..|.h..}./....0v.....h.:.. O..o&Wav~.k...7.#k.r...iSm..~.{w.V1.Q].....r[....J1.m...U=p..s.n(.....u..`....&D..iV2...+......7.Rj...#..Y#.f{.uL...|...Q....[...(..k{.q......K&....uJOB..WjJ.y.?.s.....X..U6...1.y.....K..><..Y*&.=8......6.C.1...q._]...Zk...r..w?.Hr. I....~d.w<.....%3[o.,i...m....h.o..u25^*a|.=|..1..e..2.......z..yNhH..|...;1.._.W...!KVi...b1......1.R.T.?.b....V..J........v..Cs.....&>k...M..x.x..e.q.......xb2[mI....U....n+q.t%6<8.,~...t.8T.T.Fh...2d.=.K/E.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (54579)
                                          Category:downloaded
                                          Size (bytes):289365
                                          Entropy (8bit):5.51259942365893
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:026858EB7978EACD548C6A1DCAA47B4E
                                          SHA1:2E187BF70A250BDE3129E0727CECCB12434D5105
                                          SHA-256:F53C7A3A0762F61419DEF22F0D292A457CD956B2224B890D1166E4056DF5B324
                                          SHA-512:3C5D8A04E0E14A11D7F1124A5C25F2808E7F61AB7AB3E476208AED6E1CA344193D1A9D5F3A5A3ECEE07AC28F25F1FC865606385FC752F5D5BB9B8A33BE24BCA3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/index-4eae1091.js
                                          Preview:var oi=Object.defineProperty,si=Object.defineProperties;var ai=Object.getOwnPropertyDescriptors;var xn=Object.getOwnPropertySymbols;var ks=Object.prototype.hasOwnProperty,Cs=Object.prototype.propertyIsEnumerable;var ws=(t,n,o)=>n in t?oi(t,n,{enumerable:!0,configurable:!0,writable:!0,value:o}):t[n]=o,_=(t,n)=>{for(var o in n||(n={}))ks.call(n,o)&&ws(t,o,n[o]);if(xn)for(var o of xn(n))Cs.call(n,o)&&ws(t,o,n[o]);return t},k=(t,n)=>si(t,ai(n));var be=(t,n)=>{var o={};for(var s in t)ks.call(t,s)&&n.indexOf(s)<0&&(o[s]=t[s]);if(t!=null&&xn)for(var s of xn(t))n.indexOf(s)<0&&Cs.call(t,s)&&(o[s]=t[s]);return o};var pe=(t,n,o)=>new Promise((s,a)=>{var i=u=>{try{l(o.next(u))}catch(c){a(c)}},r=u=>{try{l(o.throw(u))}catch(c){a(c)}},l=u=>u.done?s(u.value):Promise.resolve(u.value).then(i,r);l((o=o.apply(t,n)).next())});import{L as kt,_ as Ct,u as ee,c as st,r as ln,d as ri,R as sa}from"./responsive_img-6b62b390.js";import{bk as aa,bl as ii,ci as Eo,h as T,aW as Ce,y as e,cQ as qt,z as I,aV as Ye,aO
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (598)
                                          Category:downloaded
                                          Size (bytes):599
                                          Entropy (8bit):5.113050476013893
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:19E8108BEFFA3E49BD2FF37347740804
                                          SHA1:0DC29C624B5A7C626132E6F46D4C7934C66BC5E4
                                          SHA-256:0D9ACA19E0600BC2237FEC5301BCA880D9A26E9D6C2E002A452EA37ADC4535AF
                                          SHA-512:7B7C56BF8327FFBED29B87A21F73D622DE7130B30E2F33642C9F0CFC05600FEDD2BD856236660EAC3C1F12DC6A3C0E228FF29ECCA3FEE3670E47A47598F65989
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/CookieConsentFooter-0d9aca19.css
                                          Preview:._rowBorderBottom_1klhe_1{border-bottom:var(--border-default)}._table_1klhe_5{border-collapse:collapse;overflow:scroll;max-height:100%;flex-grow:1}._modal_1klhe_12{max-width:50vw;height:60vh;width:auto!important;display:flex!important}@media (max-width: 640px){._modal_1klhe_12{max-width:100vw}}._noGrow_1klhe_23{flex:0}._grow_1klhe_27{flex:1}._cellPadding_1klhe_33{padding:4px}._cookieBanner_t11f1_1{position:fixed;left:0;bottom:0;width:100%;background-color:var(--color-bg-primary);padding:10px;text-align:center;box-shadow:0 -2px 5px #0003;z-index:1000}._cookieBannerHide_t11f1_13{opacity:-100%}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (305)
                                          Category:downloaded
                                          Size (bytes):306
                                          Entropy (8bit):4.837727347558778
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7E91B4C219524CFA9D37A14B4F03C99B
                                          SHA1:E80611F4C60C42CAE485CAFD060E516F23B8D556
                                          SHA-256:6A0C224AD0256CC3693D111319826690CB444FF2CF4B3E418DF10086C5138628
                                          SHA-512:568406AB52EDB38531D0B8FFFCF6E7CF1D618DA917957A446E33901FA046D1AE238E506CCD6DEFD267F63C0AD2701D695C7615DFE09AE2EC65B18BF9A1D34A77
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Popover-6a0c224a.css
                                          Preview:._popoverBase_qxok8_1{background:var(--color-bg-elevated-primary);display:block;position:absolute;border-radius:var(--border-radius-md);box-shadow:var(--shadow-lg);border:var(--border-default);max-width:350px;min-width:150px;overflow:hidden;visibility:visible;opacity:1;padding:var(--size-16);padding:8px}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2035)
                                          Category:dropped
                                          Size (bytes):3502
                                          Entropy (8bit):5.447894904212349
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D0E5A561B003087EA68E6A3BB7DCF07D
                                          SHA1:1707B7436E5BFA664163E2C8250F9E6AF89021A8
                                          SHA-256:200D3FA6C33D96E77B5B3D402E999C7067BD0DAE0D8E1CE8CCF03C14F5DB5D6D
                                          SHA-512:8A3D8B569F1E0765AA7B2CE3B5BD6BEED07691082033E9EA28707D44718D34F11B4432D6C06AE8C91A2AC4B909C19658417507F174CABF01AF3F75B2B65F2388
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var k=Object.defineProperty,C=Object.defineProperties;var I=Object.getOwnPropertyDescriptors;var h=Object.getOwnPropertySymbols;var U=Object.prototype.hasOwnProperty,R=Object.prototype.propertyIsEnumerable;var m=(a,e,t)=>e in a?k(a,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):a[e]=t,w=(a,e)=>{for(var t in e||(e={}))U.call(e,t)&&m(a,t,e[t]);if(h)for(var t of h(e))R.call(e,t)&&m(a,t,e[t]);return a},A=(a,e)=>C(a,I(e));var i=(a,e,t)=>new Promise((o,c)=>{var s=n=>{try{d(t.next(n))}catch(r){c(r)}},l=n=>{try{d(t.throw(n))}catch(r){c(r)}},d=n=>n.done?o(n.value):Promise.resolve(n.value).then(s,l);d((t=t.apply(a,e)).next())});import{c as N}from"./x-b18d5b0e.js";import{ci as b,y as u,p as O,cQ as x,H as V,bA as D}from"./tracking-ab1d1bef.js";import{Z as L,h as M}from"./app_install_modal-1217cb50.js";import{M as S}from"./Metadata-aeaef1d6.js";import{u as g}from"./responsive_img-6b62b390.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var a=typeof window!="undefin
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4793), with no line terminators
                                          Category:downloaded
                                          Size (bytes):4793
                                          Entropy (8bit):5.821008242589039
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4568998BBA55C7B65D821AEDAD4B3D7D
                                          SHA1:791B417674E9D3DB7F54750D5B97A7AE31A3E87A
                                          SHA-256:7383AEF0924FD2D8F51B276C1FA264F0B557BE4457FECB74347169CF4839C059
                                          SHA-512:8206AF455C67D37C5F969B85CF1A41B16640A379B4DA5A609FCD2159B7EAD996A0F27256203F000AF59FB824644156095A6F502D9C737B29D038D064DB773C1D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/316245675/?random=1727807044930&cv=11&fst=1727807044930&bg=ffffff&guid=ON&async=1&gtm=45be49u0v887153041za200zb880777354&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsubstack.com%2F%40gbray&ref=https%3A%2F%2Fgbray.substack.com%2F&hn=www.googleadservices.com&frm=0&tiba=Gene%20Bray%20%7C%20Substack&npa=0&pscdl=noapi&auid=1515183734.1727807029&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1546)
                                          Category:downloaded
                                          Size (bytes):1547
                                          Entropy (8bit):4.5047378447721735
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3368C5CD459F367607FFF0F5AC3D921E
                                          SHA1:5E336814233F27046D888223906A98B7E8BC99F7
                                          SHA-256:E486B48515A8B92B44AC3C430DB83C704EDB2D3A16ADD6C440ADE04654BD2ACE
                                          SHA-512:EC2B8D0F94A1FF78BCBAA3D9BB21CA45B8CABE7EF844B4888A50E628C84E03D45320F91BAF9045379C180C1969A3AA8220A37C5E4D4D98DD0355C2DE0A320772
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/PubAccentTheme-e486b485.css
                                          Preview:._pubAccentTheme_1abwf_1{--color-bg-accent-primary: rgba(var(--color-bg-accent-themed-rgb), .15);--color-bg-accent-primary-hover: rgba(var(--color-bg-accent-themed-rgb), .3);--color-accent-primary: var(--color_theme_bg_pop, var(--color-accent-fg-orange));--color-accent-primary-inverse: var(--color_theme_print_on_pop, var(--color-bg-primary));--color-button-primary-fg: var(--color_theme_print_on_pop, var(--color-light-bg-primary));--color-button-primary-bg: var(--color_theme_bg_pop, var(--color-light-button-primary-bg));--color-button-primary-bg-hover: var(--color_theme_bg_pop_darken, var(--color-light-button-primary-bg-hover));--color-button-secondary-fg: var(--color-fg-primary, var(--color-light-fg-primary));--color-button-secondary-bg: var(--color-bg-secondary, var(--color-light-bg-secondary));--color-button-secondary-bg-hover: var(--color-bg-tertiary, var(--color-light-bg-tertiary));--color-button-tertiary-fg: var(--color-button-secondary-fg);--color-button-tertiary-bg: var(--color-
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (34836)
                                          Category:downloaded
                                          Size (bytes):349559
                                          Entropy (8bit):5.686253816251726
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:781D9C5CA9BFDB87BEEBC0C63E58F39A
                                          SHA1:D03D99C85E9141041E83AC6F75B55C174F35B7A7
                                          SHA-256:337BC234D0BCFC04366C513658222F45C23B2E5C3A02E7BEC9A88875509E0F32
                                          SHA-512:89D9386A5409800613C4DA3483440E03F4CF66D62450D9BFFE4B02E00FF93AF890BCC4D5C711332158CA31AA1C2AEB43DF42EC8EF50FCA0E158A519E3C7A046E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/tracking-ab1d1bef.js
                                          Preview:var Wl=Object.defineProperty,Kl=Object.defineProperties;var Vl=Object.getOwnPropertyDescriptors;var wt=Object.getOwnPropertySymbols;var fi=Object.prototype.hasOwnProperty,Ei=Object.prototype.propertyIsEnumerable;var di=(e,t,r)=>t in e?Wl(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,M=(e,t)=>{for(var r in t||(t={}))fi.call(t,r)&&di(e,r,t[r]);if(wt)for(var r of wt(t))Ei.call(t,r)&&di(e,r,t[r]);return e},J=(e,t)=>Kl(e,Vl(t));var Me=(e,t)=>{var r={};for(var n in e)fi.call(e,n)&&t.indexOf(n)<0&&(r[n]=e[n]);if(e!=null&&wt)for(var n of wt(e))t.indexOf(n)<0&&Ei.call(e,n)&&(r[n]=e[n]);return r};var be=(e,t,r)=>new Promise((n,i)=>{var o=u=>{try{s(r.next(u))}catch(l){i(l)}},a=u=>{try{s(r.throw(u))}catch(l){i(l)}},s=u=>u.done?n(u.value):Promise.resolve(u.value).then(o,a);s((r=r.apply(e,t)).next())});import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (19633)
                                          Category:dropped
                                          Size (bytes):30490
                                          Entropy (8bit):5.555586334148406
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:80257F8527A425AB01C7D402DFA5B090
                                          SHA1:077E20D1D422E6BCB9C4B72DEE3CB938A0BB082B
                                          SHA-256:2CED7EAF7D16A2F787E2A330769D02ABA00FB0FF82175C81A60671D15224B9B9
                                          SHA-512:F09015C9C5F02ABA7B109EF51038550C91CA2E43FAE1C52FE9FCA03E3357937D374F54D5C1843B2CB21D83FB5B9A6D6C79A0D2AA04D9A2323F08EF2237CE79F6
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var me=Object.defineProperty,pe=Object.defineProperties;var fe=Object.getOwnPropertyDescriptors;var M=Object.getOwnPropertySymbols,Ce=Object.getPrototypeOf,Z=Object.prototype.hasOwnProperty,$=Object.prototype.propertyIsEnumerable,ge=Reflect.get;var U=(e,t,i)=>t in e?me(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i,l=(e,t)=>{for(var i in t||(t={}))Z.call(t,i)&&U(e,i,t[i]);if(M)for(var i of M(t))$.call(t,i)&&U(e,i,t[i]);return e},h=(e,t)=>pe(e,fe(t));var F=(e,t)=>{var i={};for(var r in e)Z.call(e,r)&&t.indexOf(r)<0&&(i[r]=e[r]);if(e!=null&&M)for(var r of M(e))t.indexOf(r)<0&&$.call(e,r)&&(i[r]=e[r]);return i};var K=(e,t,i)=>(U(e,typeof t!="symbol"?t+"":t,i),i);var j=(e,t,i)=>ge(Ce(e),i,t);var A=(e,t,i)=>new Promise((r,o)=>{var a=d=>{try{c(i.next(d))}catch(u){o(u)}},n=d=>{try{c(i.throw(d))}catch(u){o(u)}},c=d=>d.done?r(d.value):Promise.resolve(d.value).then(a,n);c((i=i.apply(e,t)).next())});import{y as s,dZ as _e,h as B,p as J,H as X,t as C,E as g,gB as ke,L as x,dY as w
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (1065)
                                          Category:dropped
                                          Size (bytes):1066
                                          Entropy (8bit):5.464127722484866
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6E789039F035CA2C2BA110ABB030CD8E
                                          SHA1:909035D33A592FC08F19EEF1201CB8E214C94AF7
                                          SHA-256:FAAB2E329D4A544EF32415FC3D204CF1B7009A6C0C791940C1A145A27322E415
                                          SHA-512:83167ADD546EBE5F59F80C2AE167A6F8935A0BB5E44EA6542E59ABD5F792EB55A111B1D4EB2C63F8A617A8E4C0192B23765A486EDE775AA1A431AE0160E3A233
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import"./_sentry-release-injection-file-f30887f6.js";import{hn as s,ir as n,iT as y,fY as i,iU as o,iV as u,ip as l,iW as v,iX as f}from"./tracking-ab1d1bef.js";(function(){try{var r=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[e]="653ea2dd-651b-49f4-a307-632a5ab651af",r._sentryDebugIdIdentifier="sentry-dbid-653ea2dd-651b-49f4-a307-632a5ab651af")}catch(a){}})();function b(r){var e=[];if(r!=null)for(var a in Object(r))e.push(a);return e}var g=b,p=s,_=n,d=g,I=Object.prototype,P=I.hasOwnProperty;function K(r){if(!p(r))return d(r);var e=_(r),a=[];for(var t in r)t=="constructor"&&(e||!P.call(r,t))||a.push(t);return a}var O=K,c=y,m=O,A=i;function h(r){return A(r)?c(r,!0):m(r)}var w=h,k=o,S=k(Object.getPrototypeOf,Object),$=S,D=u,L=$,G=l,x=v,E=Object.getOwnPropertySymbols,T=E?function(r){for(var e=[];r;)D(e,G(r)),r=L(r);return e}:x,U=T,V=f,W=U,X=w;function
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 13780, version 1.0
                                          Category:downloaded
                                          Size (bytes):13780
                                          Entropy (8bit):7.983275216182914
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0F3DD6A2EE0625B329A7AEADCE759C72
                                          SHA1:BD463E86EC781ABEEB9617536E0818519C9A5EED
                                          SHA-256:478EEE9AC68EF242AEDA59B8B37B388003EB3EAC12AF90B8C38FA65D3A34F3A9
                                          SHA-512:50801F615F29EC7656FE592AD4AB72C1ACC2D412B88DF9BAC2284566BD5932F047DF229D3E4702A8F5964EB630F513AA3F3276EB65C2BBBFF6D269A2FC1FE3F7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://fonts.gstatic.com/s/spectral/v13/rnCr-xNNww_2s0amA9M5knjsS_ul.woff2
                                          Preview:wOF2......5........(..5{.............................>..z.`........H.|..V..6.$..(. ..v..(...u......j..1.....a.....pm....t.........A.....w....:.Gq....Y.\+,...7l.y.*4....p.PI.TYlV.?.%.%i.J*$.f.V.I..........).)..A.E...%..................{....Hh...<.L...1K........l....E.X4l.E...@.@0...F.....+N.....h.".....?|r..>M..C.p:E.b..gy@B..h..z...*.e3...`.=.....Q.8mmQ.pK .............0...|..........P&.W..c...67....f.....D....s-...rr.,...k..#0.....26>*.Q.e...oZ.OP.....\.....%2.m .s....y...ab6.@.`...tO &.5...f. f@....vH/_X.O..s7p.n.....$B....4.af..'..\.BZ.BJ...T&TfF...jr...(....y..?.t....2W7..'...\.T..u...Z.I.O.'.El.;.n...'E...Kdk@.....C...g+....@..2.>.T...UX..(.=..........;..R.TGk.e.Z\....}.d..m=.P{P.a.:...........n.xC.."...P..1.F}.5...g.C"$".......!K{.H.\........m.L.......... .....A00 >. ~. aH dd.h..66...DO.bd........#..D.H.J.Z. ....*...nE.....?.p.....-.....)>......b._.....!L~@a.y..&..@B...h..T..\~.|..J...x>.....".98.=..l...zL....d....H3..YM.|....].c..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                          Category:downloaded
                                          Size (bytes):15344
                                          Entropy (8bit):7.984625225844861
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (6352)
                                          Category:downloaded
                                          Size (bytes):6353
                                          Entropy (8bit):5.362332293885156
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A72F43DD5D37520EDDE184141C3361B7
                                          SHA1:CE7E3DF3FD378E1AC3AAA17E8CE832198CC88798
                                          SHA-256:93E85A14D06646A68385EF3D95CC9379669E8241AF0C6DF20689FAAC1E49E62B
                                          SHA-512:FDA5B3CD89E54D79373AC455BF592E034FCC99AC23CA63C2FF6219B7A535E4F92D8DCB8844E89767FBEA6FE5D64361F5C5242002A3E8E3CF3F4D3A63F2CA978F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Switch-f3ed8a95.js
                                          Preview:var te=Object.defineProperty,ne=Object.defineProperties;var re=Object.getOwnPropertyDescriptors;var g=Object.getOwnPropertySymbols;var L=Object.prototype.hasOwnProperty,x=Object.prototype.propertyIsEnumerable;var P=(e,n,t)=>n in e?te(e,n,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[n]=t,v=(e,n)=>{for(var t in n||(n={}))L.call(n,t)&&P(e,t,n[t]);if(g)for(var t of g(n))x.call(n,t)&&P(e,t,n[t]);return e},A=(e,n)=>ne(e,re(n));var k=(e,n)=>{var t={};for(var r in e)L.call(e,r)&&n.indexOf(r)<0&&(t[r]=e[r]);if(e!=null&&g)for(var r of g(e))n.indexOf(r)<0&&x.call(e,r)&&(t[r]=e[r]);return t};import{h as T,G as _,ci as U,cQ as j,aW as w,bI as f,p as le,z as oe,y as O}from"./tracking-ab1d1bef.js";import{u as ae,B as ce,c as B}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";import{o as b,a as S,U as q,y as H,C as E,p as ue,x as se}from"./transition-da92ca01.js";import{I as K,G as ie,f as de,s as pe,w as fe,r as he,o as F}from"./Modal-dc67627c.js";(function()
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (35363)
                                          Category:dropped
                                          Size (bytes):35401
                                          Entropy (8bit):5.4332373160761565
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:43AF319D7424AEBA3BA754A2FF59211A
                                          SHA1:C1862E6BD21F50E05C820AE8ADFACA6FD65D3E45
                                          SHA-256:7BE3C795295DDCC24119EBF1430B322FD107F675B86C7F96CE0CF49F708A336F
                                          SHA-512:852054C99F8503542B7F2F506F0FD5BE5519D620D9C9B62CBBAF23EAF82E7916E5D5CB4D757A7C877E00D865852A375263765A8EF4C7AF503E7B6AC48CDACCB0
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var Te=Object.defineProperty,Ae=Object.defineProperties;var Ue=Object.getOwnPropertyDescriptors;var Pe=Object.getOwnPropertySymbols;var De=Object.prototype.hasOwnProperty,qe=Object.prototype.propertyIsEnumerable;var Se=(t,a,n)=>a in t?Te(t,a,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[a]=n,U=(t,a)=>{for(var n in a||(a={}))De.call(a,n)&&Se(t,n,a[n]);if(Pe)for(var n of Pe(a))qe.call(a,n)&&Se(t,n,a[n]);return t},we=(t,a)=>Ae(t,Ue(a));var Be=(t,a,n)=>new Promise((u,_)=>{var i=l=>{try{s(n.next(l))}catch(m){_(m)}},p=l=>{try{s(n.throw(l))}catch(m){_(m)}},s=l=>l.done?u(l.value):Promise.resolve(l.value).then(i,p);s((n=n.apply(t,a)).next())});import{L as fe,_ as ve,R as B}from"./responsive_img-6b62b390.js";import{G as Oe,h as oe,p as M,y as e,P as ze,z as Ne,b$ as $e,f as Me,aS as Re,u as K,gs as ke,ac as Ve,t as D,ad as Je,E as q,gt as he,g9 as Ie,c5 as je,fi as Ge,aA as Qe,bL as Ke,V as Ye,aJ as Fe,cQ as ie,aa as Xe,c as He,d as Ze,j as ne,gu as se,a0 as et,i as We,dT as tt,gv as ot
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3419)
                                          Category:dropped
                                          Size (bytes):3420
                                          Entropy (8bit):5.351769602154468
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7E3B55A49BD4170139A9B0355EF4F029
                                          SHA1:3DAFF30162612579C1EFF8439CB3C55882F712E5
                                          SHA-256:247CEEC322C42E1B4936A1842C298775632895724142B115807A1E07375B49A2
                                          SHA-512:F164A6ABB073B3C611BB1074DF3CC211BFCFCE8FC8AA6421A8B4A7C6B78FC3D67A8E5F076AD3C0BB7D268A4C489E9C6A0621654D812D9797DD122A3667053548
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var v=Object.defineProperty;var u=Object.getOwnPropertySymbols;var m=Object.prototype.hasOwnProperty,w=Object.prototype.propertyIsEnumerable;var y=(t,s,e)=>s in t?v(t,s,{enumerable:!0,configurable:!0,writable:!0,value:e}):t[s]=e,c=(t,s)=>{for(var e in s||(s={}))m.call(s,e)&&y(t,e,s[e]);if(u)for(var e of u(s))w.call(s,e)&&y(t,e,s[e]);return t};var x=(t,s)=>{var e={};for(var n in t)m.call(t,n)&&s.indexOf(n)<0&&(e[n]=t[n]);if(t!=null&&u)for(var n of u(t))s.indexOf(n)<0&&w.call(t,n)&&(e[n]=t[n]);return e};var h=(t,s,e)=>(y(t,typeof s!="symbol"?s+"":s,e),e);import{y as o,m as D,bQ as _,ij as z}from"./tracking-ab1d1bef.js";import{F as C,T as I,b as H}from"./FlexBox-bf3804c7.js";import{C as k}from"./sortBy-80cde159.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},s=new Error().stack;s&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[s]="bfe32896-a4d6-4e
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (1014)
                                          Category:downloaded
                                          Size (bytes):1015
                                          Entropy (8bit):5.396907372931673
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EEDD3FB2D4685CAA756F559EC50377EB
                                          SHA1:AD1AAB703419E4566617B221E561E82EA61F5B4C
                                          SHA-256:08DCC0BC3C3B17A46729470500B629262174F30586D84BB9131CD3685DC18B63
                                          SHA-512:BE554B392D899619AFB340341F69C5F7CD78286FB576394F27396042D5C17C2E26096788D4BD04403E519BC3BC098019C17D8177950E6127133D96520B30F00C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/SectionLogo-a0f57491.js
                                          Preview:import{y as e,Y as c}from"./tracking-ab1d1bef.js";import{c as g}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var a=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},o=new Error().stack;o&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[o]="437daba0-a31c-4ec3-944b-d4555bdc639b",a._sentryDebugIdIdentifier="sentry-dbid-437daba0-a31c-4ec3-944b-d4555bdc639b")}catch(t){}})();const d="_logo_1b2bs_1",r="_logoPlaceholder_1b2bs_21",l={logo:d,"logo-64":"_logo-64_1b2bs_7","logo-72":"_logo-72_1b2bs_12","logo-auto":"_logo-auto_1b2bs_17",logoPlaceholder:r},u=({altText:a="Section logo",size:o=64,url:t,showPlaceholder:n})=>t?e("img",{className:g(l.logo,{[l["logo-64"]]:o===64,[l["logo-72"]]:o===72,[l["logo-auto"]]:o==="auto"}),src:c(t,o==="auto"?200:o*2),alt:a}):n?e("div",{className:g(l.logo,l.logoPlaceholder,{[l["logo-64"]]:o===64,[l["logo-72"]]:o===72,[l["logo-auto"]]:o==="auto"})}):null;e
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (53433)
                                          Category:dropped
                                          Size (bytes):54732
                                          Entropy (8bit):5.669871884850648
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:CD868A73DD4625BC8E0C5334E6C3F406
                                          SHA1:B9A97C200D5CE8A9FC7446001655FE378E12B92E
                                          SHA-256:B7E22A529F096DD764A9B89CF0BEE23C21DE6B0C385311DE5B97E777D884CB55
                                          SHA-512:C7C53BB6A464FD822D04AD77EA55698AE6C199463F2FE04B06B768AFABF9802D1A2AD11A9F4A6EB255A112E815002D0FE285309CF680E2EA468E6BBF4C371B3C
                                          Malicious:false
                                          Reputation:unknown
                                          Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function d(y){return y}var l=this||self,k=function(y){return d.call(this,y)},c=function(y,L,M,u,A,D,T,t,w,C,e,a){for(C=e=83;;)try{if(e==y)break;else if(e==u)e=l.console?M:53;else{if(e==53)return C=83,t;if(e==L)C=83,e=u;else if(e==M)l.console[D](a.message),e=53;else if(e==56)e=w&&w.createPolicy?4:78;else if(e==83)w=l.trustedTypes,t=A,e=56;else{if(e==78)return t;e==4&&(C=89,t=w.createPolicy(T,{createHTML:k,createScript:k,createScriptURL:k}),e=53)}}}catch(Q){if(C==83)throw Q;C==89&&(a=Q,e=L)}};(0,eval)(function(y,L){return(L=c(41,99,82,33,null,"error","ad"))&&y.eval(L.createScript("1"))===1?function(M){return L.createScript(M)}:function(M){return""+M}}(l)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/jso
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (27973)
                                          Category:downloaded
                                          Size (bytes):30479
                                          Entropy (8bit):5.522473899619987
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0F2F7C1203DDBAFC8C3F0F489755EECA
                                          SHA1:8C0607D4E529980BC3AE44575E5BF263FE4CF183
                                          SHA-256:227F25759C4F1135DA1C6AB0CB7847FA7A09BCF7BB68DC5429B32B7441530F9B
                                          SHA-512:6490E41E6EE26083471ADBBAF46BE0D171033229895531E4D20B91F11353B3FA061D722CE78A7DD77773705E34EB114F882E9B9F0EEE92DD7FB0C3D4B6A5DC49
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/AudioPlayer-473b3429.js
                                          Preview:var Y=Object.defineProperty,X=Object.defineProperties;var j=Object.getOwnPropertyDescriptors;var T=Object.getOwnPropertySymbols;var R=Object.prototype.hasOwnProperty,U=Object.prototype.propertyIsEnumerable;var M=(r,i,e)=>i in r?Y(r,i,{enumerable:!0,configurable:!0,writable:!0,value:e}):r[i]=e,b=(r,i)=>{for(var e in i||(i={}))R.call(i,e)&&M(r,e,i[e]);if(T)for(var e of T(i))U.call(i,e)&&M(r,e,i[e]);return r},_=(r,i)=>X(r,j(i));var E=(r,i)=>{var e={};for(var t in r)R.call(r,t)&&i.indexOf(t)<0&&(e[t]=r[t]);if(r!=null&&T)for(var t of T(r))i.indexOf(t)<0&&U.call(r,t)&&(e[t]=r[t]);return e};var P=(r,i,e)=>(M(r,typeof i!="symbol"?i+"":i,e),e);var F=(r,i,e)=>new Promise((t,s)=>{var o=h=>{try{l(e.next(h))}catch(p){s(p)}},n=h=>{try{l(e.throw(h))}catch(p){s(p)}},l=h=>h.done?t(h.value):Promise.resolve(h.value).then(o,n);l((e=e.apply(r,i)).next())});import{c as Z,X as z}from"./x-b18d5b0e.js";import{bn as Q,h as K,y as a,aW as A,G as J,m as q,hq as I,dS as e1,Y as L,E as m,t as t1,ik as a1,dh as C,z
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3330)
                                          Category:dropped
                                          Size (bytes):3331
                                          Entropy (8bit):5.3947669668773335
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5A5184A5BEA51FAE22BDB04081012525
                                          SHA1:3397598447DCEDBBA2D5879B11D347753980AD3B
                                          SHA-256:A36D0E2630636A9D1EFF0BB974C302B99446A04D1FF83A26790E8445D14D3DA7
                                          SHA-512:BE5C53B19EE94CC3538AA1EBDDE04FD7F9D733A1A327A908D82E214A0018AD4ACB27E2BCB0375088AB771411B283A83A5317484F5682449494C1B200D77E20E6
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var E=Object.defineProperty;var P=(t,e,r)=>e in t?E(t,e,{enumerable:!0,configurable:!0,writable:!0,value:r}):t[e]=r;var g=(t,e,r)=>(P(t,typeof e!="symbol"?e+"":e,r),r);import{m as x,aM as S,y as s,e8 as D,k as T,z as k,bn as A}from"./tracking-ab1d1bef.js";import{c as M,T as y,F as w,b as W}from"./FlexBox-bf3804c7.js";import{f as F}from"./user-6b818899.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="74d18688-6320-494a-b40e-d6a46c4cd93e",t._sentryDebugIdIdentifier="sentry-dbid-74d18688-6320-494a-b40e-d6a46c4cd93e")}catch(r){}})();const B="_portalWrapper_1686v_1",L="_contentWrapper_1686v_5",H="_contentWrapperShown_1686v_23",v={portalWrapper:B,contentWrapper:L,contentWrapperShown:H},I=300,C=8,R=100;class b extends x{constructor(e,r){super(e,r),this.cardRef=S(),this.state={isO
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (8139)
                                          Category:downloaded
                                          Size (bytes):8140
                                          Entropy (8bit):5.311025861834635
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0D82CECD282780A611816B013A8B489B
                                          SHA1:AA6E873EACC41477D9A741807A1A4F7773383F9A
                                          SHA-256:B907E985E9A3D239B3B41348E7002F3070CD72C7D8AD1C8EE98D66184FCC9B7D
                                          SHA-512:5DA96C457F3D7F7FF2373678B74AD7E07CB10745BCBF00A07057F4026770168EC4F67FC8E93C519705C218465A6C7868EFC8346865E0ED945494D54DEB1AA463
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/user-6b818899.js
                                          Preview:var te=Object.defineProperty,ae=Object.defineProperties;var oe=Object.getOwnPropertyDescriptors;var T=Object.getOwnPropertySymbols;var ie=Object.prototype.hasOwnProperty,se=Object.prototype.propertyIsEnumerable;var k=(e,r,n)=>r in e?te(e,r,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[r]=n,F=(e,r)=>{for(var n in r||(r={}))ie.call(r,n)&&k(e,n,r[n]);if(T)for(var n of T(r))se.call(r,n)&&k(e,n,r[n]);return e},E=(e,r)=>ae(e,oe(r));var D=(e,r,n)=>new Promise((a,u)=>{var s=t=>{try{c(n.next(t))}catch(o){u(o)}},g=t=>{try{c(n.throw(t))}catch(o){u(o)}},c=t=>t.done?a(t.value):Promise.resolve(t.value).then(s,g);c((n=n.apply(e,r)).next())});import{eH as ce,bk as S,ci as ue,h as J,aW as fe,y as le,cQ as L,H as ge,T as de}from"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sen
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:dropped
                                          Size (bytes):11146
                                          Entropy (8bit):7.973715482448977
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EAD4CE7EA18AE16C1B19A9929CE67F7B
                                          SHA1:46AE203F68676647BD41FCD8F67F69558675A096
                                          SHA-256:D784E15E811235D5DE24E1CA69A0619AC50716D1139973A9D5961A5F8C1ECC7B
                                          SHA-512:35E7F9838EFCD2404020A7CA4F506C71A09894D43918E2B7BB594ABEF1549DCB7D403039420D2F64CC81DD2A9F583DE5549457CAA161C7E37EECFDCFADD36B75
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:RIFF.+..WEBPVP8X...........;..VP8 .*.......*..<.>m0.F.#(..2.....enK.3......1..DL..W<.....,.(..Z..hi.>.#.]|.1f....O...Fb..^0...Ps..H.|x..ew.dNl\..O..gu..`...x<..MX,7.2ES.....f...m4...e5P....~..t.....W...hc....k.:...u.&.v...U/.8...K..OC.0....p0q..9.B.....@=..=........f[....R..C...t.1.F......;.[u..<5...9kk..l..8<G.....Xg......}<..q...63v.X..B.....j[..S..yX...Qpi.`e..hK.!P...G..e.@.-._..b.`5.h@.'...$.hs}....-R.C....................k..G.......x...CW.J..^u`7....b83<......._.w..d...:....,A....%.)......F|1o....A.....x7.....$.A.!1}...e.MI...[._..],gBC..k.........z...+../..C.,S ._..D"..8......=h..$A...J[a...".G.8.;.Q....j.r.~......d-z:..........73..t{.Fi...i......$Z=S<.nP./.........,.....8h).o.r.....@.....>...y$..H..z......c...@.U.r.x3.NzG.x.....4..i....A%.W.J...R..d..c.......{....,.j........&..n.j1..K8.rz.9.e..&.|j.j.u.` nX.b...b......g..Zl.ui..g....W.2.k@......./*...(........F...g..o...).%..-J..m.x...c..YS..........u7.7e.......w.....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                          Category:downloaded
                                          Size (bytes):15608
                                          Entropy (8bit):7.949729390606949
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:66154B74560B940B461A7D951F8BC33D
                                          SHA1:28592C0690BCB226794D2D350BAE7E7844C018CC
                                          SHA-256:166326019DF4BBF7EBAD14E29F4543821D0E97EF479F98CDA65BAA410105B30F
                                          SHA-512:00D51AED28CF36F928D9CDD27668FA451AB27E6E2CA2D8C2277E7CC7624EF33E6474F66C4807372F3D54F43AA380D01CFD8BC4F50D1BB846AD496F1F3113B33A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://i.ytimg.com/vi/PK_iBYSqEsc/hqdefault.jpg
                                          Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................h...."........................................;.........................!1.."A..2Qa.q#3B..CR...$S%56b.&4..............................%.......................!1.AQ.3"#2a.............?..Q..P.w.n..[.7*....L.........o.n+.....&.....F.d.v..).W....X......T...VIY.....e.z,....7`.%E..P.....j....kR..n.!"U.!.@!.@!.@!.@!.@!.@!.@!.@!.@!.@!.@!.@$;%H..l....A.r.0]..9*%7D.... ..Q..{!....d".a,.E......E5.X.[.....uk..P..=P2.)...Z..lE.{=*.R]N.o......U.N.J.j....H.c.Ob.....R.R%].`%....../dYg. .AB.3.T..9h.B..B..B..B..B..B..B..B..B..B..B..B..B..... .H..9&..d.Q....^..d .......<.2....(..J..Qv7.=.....r..".R).~.T..a..(4....EN9...)....J.(.=.U..p.i*...L.+...Q1.Bc.p...q.....!*.&.P....................................................@.P........d.....6Y..uf7|.4......*.^...)..M.O...d.S.s...=X..uB....(..4\&.....ea.[[.%...3.=1eL.E..x*.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:downloaded
                                          Size (bytes):18014
                                          Entropy (8bit):7.980759841834098
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B436035B137993BF967A0830C4423DEC
                                          SHA1:140017B1644DBED06189A56205DD4A9C6CA8A8E6
                                          SHA-256:46462A5B7E277130C19813F192C3519326C522230BF7A3D36B17621110FB3949
                                          SHA-512:C72601B416D361875CE56A9151CC536F40ADF5D88279B3139D8DB8BEAD52F556428999DB64F3D282961E0ACDFFB1977E0FB9F658EDA404A21BDCE7FF6EEDBAB3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://substackcdn.com/image/fetch/w_1456,c_limit,f_webp,q_auto:good,fl_progressive:steep/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2F477cba34-223b-4fee-bcda-e6d7e0b434d0_279x185.jpeg"
                                          Preview:RIFFVF..WEBPVP8X..............VP8 vE......*....>m(.E."!..^x@....R..M/....}.}...u:J....b....._...~...<.y......+.U.}.=...{..q.!..V~..w.#.?...]Q.'./......[._...<m......`_...........]...........c.........?.#.?........X.......>._..y.........?.r>..................M....._.?._.............C..G../*.7.5..Y.6.....U..kM.l.......C..?.~&S.\..u.C..C.(e......0.'1'.; ET.F.[..@...zv.f. .%V./..B.r..8t.?..D&......B....!.^P...t........Y.....Iv?.3..k.A.SS...MYk..G..Uq.=!.!.....~.><o....8.&:H..v..H..w.....h.}.@......7..N.....[.........S.z..'y.x.@.=+9..e.&.R..t,RVv/f...X.........D...N...Z....>.../G...$...s@....8.N,.....9....w..P(....b.~.p.#.g...8.*.'........^xq7...|.Y7.c.|.7...Vj.?.Xu....6..WzR.6..?...Ku.D..~.,....C.....u'.(.....5.R.....o.....}..!.......?W%ZsD4.1.3A..6.....UC..eo>.s...M/hy....g.... ..;..i.f......54...79,.d....H..*e.B..N-..1=.4{75.y:3..+....7.V..+x,f3.v.a..i....V._<....kk<{#..e..R.G..f..r..`....k.C.i..=,JD.Y=,.'.^mTN..~.Z.9.`....T."....^u...T\.....%.Y.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1275)
                                          Category:dropped
                                          Size (bytes):1276
                                          Entropy (8bit):5.410171823790723
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AF152F050BD5FAB1D57CC4F9F71D6505
                                          SHA1:C2C62206584C44FBD9AEEE53B28EF8B98D445885
                                          SHA-256:581F2850C50D30F281191CA531A44714DAE6303DB9AA917A0E9DC1EC88DC3578
                                          SHA-512:F77C82CECCE77F1EB695D1BCF8AEE4072832E9A9D42A153C5A6C20F87EAB502344912C6C4B9906412E6D6F38A3D146FD5B8836B8EAA638C673FA9C7B7392935D
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var m=Object.defineProperty,y=Object.defineProperties;var w=Object.getOwnPropertyDescriptors;var u=Object.getOwnPropertySymbols;var g=Object.prototype.hasOwnProperty,j=Object.prototype.propertyIsEnumerable;var f=(e,t,n)=>t in e?m(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,c=(e,t)=>{for(var n in t||(t={}))g.call(t,n)&&f(e,n,t[n]);if(u)for(var n of u(t))j.call(t,n)&&f(e,n,t[n]);return e},i=(e,t)=>y(e,w(t));import{bb as I,jE as v}from"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="ca170084-6d6d-4dd7-8230-0c5f72ce5f6c",e._sentryDebugIdIdentifier="sentry-dbid-ca170084-6d6d-4dd7-8230-0c5f72ce5f6c")}catch(n){}})();const h=(e,{fireAnalyticsOnUrlChange:t=!1}={})=>{const n=r=>d=>{const l=I(document.location.search),s=c(i(c({},l),{[r]:d}),!t
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (6213)
                                          Category:downloaded
                                          Size (bytes):6214
                                          Entropy (8bit):5.355839735567831
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FD366F7A9EDE8EA9378BC9B611553798
                                          SHA1:5BF4A4F1DE0D741FB70FFFB0BBE76E155876CD15
                                          SHA-256:28B2F37F9A6FB28B154AB7BDB180AB30E35F8BAC172F682AE8878E8B833BEDCF
                                          SHA-512:A7670D9DD50D425D51E693DCD4B5D6985E0A99C9700F14B29DA34D4305FE63B755960B9423041116943B4F54F25C31F6B57F925ECAB5A01FE84EBB72995A6AC3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/omit-3770fcf0.js
                                          Preview:import{cy as L,io as W,ip as X,iq as H,fX as J,hn as P,ir as Z,cw as T,bt as d,is as U,hD as F,it as k,iu as z,iv as ee,bl as re,hQ as te,fh as ne,iw as M,ix as ae,bs as oe,bk as se,cv as ie}from"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6.js";import{_ as D}from"./_assignValue-762d0cdb.js";import{_ as ce}from"./_baseAssignValue-bbdc231f.js";import{k as G,a as fe,b as N,_ as K}from"./_getAllKeysIn-9541a6f0.js";import{_ as le}from"./_copyArray-d1327844.js";import{l as be,_ as ge}from"./_flatRest-22b09b1d.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="8d54c313-cad3-4875-ae2e-c7453fc57bdf",e._sentryDebugIdIdentifier="sentry-dbid-8d54c313-cad3-4875-ae2e-c7453fc57bdf")}catch(t){}})();function ue(e,r){for(var t=-1,o=e==null?0:e.length;++t<o&&r(e[t],t,e)!==!1;);return e}var ye=ue,pe=D,_e=ce;function ve
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (491)
                                          Category:dropped
                                          Size (bytes):492
                                          Entropy (8bit):5.361830021288467
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0CA59E1B266A5E23E1BA6EC85C410477
                                          SHA1:FE79ED6BDB7AF271A0E7CFEE2B0D0843A98F1163
                                          SHA-256:B3952F5B9BCC67C8FBEFED83496459C97E9393D059DA89AB73638E3F64DD0BCC
                                          SHA-512:C5E083D24DFD4525AC692CE9EB6780982B4CA26A4FFC44F22F624A8EDF253B6AC8D769BE95F91598D52E4B9BAF20B64874FE7634453F079563B9DDFEE5DE2F5D
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{k as r}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},f=new Error().stack;f&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[f]="f19007cb-7f19-44f2-aaf0-7cded0f8bf20",e._sentryDebugIdIdentifier="sentry-dbid-f19007cb-7f19-44f2-aaf0-7cded0f8bf20")}catch(n){}})();const o=e=>r(e).map(f=>f.toUpperCase());export{o as n};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (891)
                                          Category:downloaded
                                          Size (bytes):892
                                          Entropy (8bit):5.004357767518201
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:827B6C857B30A0B91D5A2699BC3C3872
                                          SHA1:76BE5E8E43AB1B3E03AED013B35F57C9EFFDBE32
                                          SHA-256:10A70F8B82947CE94B6FD54E6876D942FFE087A3DA71827B738CE6EEED0A4DBE
                                          SHA-512:13D9401B2CD3EAD03ABA07FE65E8D31937292668702A55E2586C01261552CED8D449118454634D23F7A07FF7A9A7C1D39AD03CDDA4D7DCD3F8943884DE042175
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/YoutubeIcon-10a70f8b.css
                                          Preview:._minimalTable_mkmui_1{border-collapse:collapse;width:100%}._minimalTable_mkmui_1 tr{border-top:var(--border-default)}._minimalTable_mkmui_1 th{padding:var(--size-8)}._minimalTable_mkmui_1 th button{padding:0}._minimalTable_mkmui_1 td{padding:var(--size-16) var(--size-8)}._minimalTable_mkmui_1 th{text-align:left}._minimalHeaderButton_mkmui_26{padding:0}._inputGroup_hpjel_1{border:var(--border-default);border-radius:var(--border-radius-sm);padding-right:4px}input._styled_hpjel_7{border-radius:var(--border-radius-sm);font-family:var(--font-family-text);box-sizing:border-box;padding:12px;font-size:16px;font-weight:var(--font-weight-regular);color:var(--color-fg-primary);width:100%;margin:0;line-height:1.5;border:none;background-color:var(--color-bg-primary)}button._styled_hpjel_7{color:var(--color-light-primary)}._link_hpjel_26{flex-flow:wrap;text-overflow:ellipsis;overflow:hidden}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 728x410, components 3
                                          Category:downloaded
                                          Size (bytes):74664
                                          Entropy (8bit):7.984429075645307
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A9998EF94A80898786221340A18B9E18
                                          SHA1:EF3EDB5059E4C8D95E387927DF59851D59DB0D5E
                                          SHA-256:27A3A9A27DDAA5055FB894D3E43E1BFF1234856AEC8C022F65A0A0449371926D
                                          SHA-512:D6E6DD33BEA28E21356A987ED2C134C9B352D2AAD464795541CC93047FEB36F707033C433201A251045E70D0CE01E8CD7BF9B1AC2FA4D3F6673EEF82D8150CC7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://substackcdn.com/image/youtube/w_728,c_limit/s3opm5FwVe8"
                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............".................................................................................y.ld.5!..f.JK5...k5..Z.G.lt.*...I.$$..BI.$$..BI.$$..BPN$..BI.`4~i......."..a..U.V.Q.[*......9...H.;...xi..e...I."2....._....gX_....F.f.o^.x.G.d.rU.{_..%.X....9..m.s..>....%j3z..Mp.BI.$$..BI.$$..@....$$...)*...N.<@(...w+.....f.......6....y.v/...=.C...k..p..4....g...D.T\...B..4qYB...P.b..J.._.....,.. .T.P..wL.p%.....b...v..:nw.....M..C_p...i.5...BI.$$..BI..y....9.FB...G7.........'...U..2x.M...B8s...'T...#.r.L..&|...Y5......Q.g..J.N..e[....2P.<...Y..m,.p.......XhZ..5.>.m.cy9.{:....l...y../.o...>9-&.'tIfBI.$$..BI....a...M.....y..8d......zv...........
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (571)
                                          Category:downloaded
                                          Size (bytes):572
                                          Entropy (8bit):5.365901078387552
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:120FA716B969EE39C66792E86B42A40C
                                          SHA1:6BE10EBD18548EC2E9D773A4F9243074B838535F
                                          SHA-256:E9A98691BFFDEF2B7A98EBCEA96383E874799E6BC95DFE6DFA2BED7409466712
                                          SHA-512:8C677E6443F5DED20867FAE15E89CE2AEB7B44F92F174ABD346C31DAFEC6FE5A55C226C95F82C98E4A294B10F2E1F321B0407BB07D2BBFE84106BEB7BED5E642
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/_baseAssignValue-bbdc231f.js
                                          Preview:import"./_sentry-release-injection-file-f30887f6.js";import{e as t}from"./HoverCard-3d3173e0.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="9a2a4f0f-9e18-445a-b3a3-e95e5b8b82d5",e._sentryDebugIdIdentifier="sentry-dbid-9a2a4f0f-9e18-445a-b3a3-e95e5b8b82d5")}catch(a){}})();var n=t;function f(e,r,a){r=="__proto__"&&n?n(e,r,{configurable:!0,enumerable:!0,value:a,writable:!0}):e[r]=a}var i=f;export{i as _};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2760)
                                          Category:downloaded
                                          Size (bytes):2761
                                          Entropy (8bit):5.437648587318232
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:47C25FCA1830F59688C8733D60FD7DA6
                                          SHA1:900969DD871CFFF70589B54BBF2901B491CD9484
                                          SHA-256:92A8B7F570C2265426266E99D1A28715A7D75F0B4CAE1B1906D2CD9620B85B8E
                                          SHA-512:654F3110E1D56EBFD99C37E2076998644DB2C6E211425EB354625ED5109E4895CD646936281146693AD68EB3569832961BD2E5656DD5513D26494922EB5E36E7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Progress-29f3d284.js
                                          Preview:var w=Object.defineProperty;var d=Object.getOwnPropertySymbols;var y=Object.prototype.hasOwnProperty,b=Object.prototype.propertyIsEnumerable;var _=(e,t,s)=>t in e?w(e,t,{enumerable:!0,configurable:!0,writable:!0,value:s}):e[t]=s,l=(e,t)=>{for(var s in t||(t={}))y.call(t,s)&&_(e,s,t[s]);if(d)for(var s of d(t))b.call(t,s)&&_(e,s,t[s]);return e};var f=(e,t)=>{var s={};for(var r in e)y.call(e,r)&&t.indexOf(r)<0&&(s[r]=e[r]);if(e!=null&&d)for(var r of d(e))t.indexOf(r)<0&&b.call(e,r)&&(s[r]=e[r]);return s};import{y as n}from"./tracking-ab1d1bef.js";import{c as h,d as m}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="43d41dc7-127d-44b0-908b-85fda2cf8bb0",e._sentryDebugIdIdentifier="sentry-dbid-43d41dc7-127d-44b0-908b-85fda2cf8bb0")}catch(s){}})();const x
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (380)
                                          Category:dropped
                                          Size (bytes):822
                                          Entropy (8bit):5.3642260830534
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2F1DB7C6400D348A0E4BB36AAED6CDBE
                                          SHA1:7AFD6107D745AA9F4751EAC54255CD1A6974433A
                                          SHA-256:BE026A7C5514A16E20DD93A3A973E1E366E675DE33B3A71506BE022D9569AC4E
                                          SHA-512:8B01403C67E22C806C30842D5AE87F19B378A8F6A076D1A7F17987398116EA383E0DBD9155C924D330852A0C24B398EC18538F33D995306CCF00627DC368DBBC
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{c as f}from"./x-b18d5b0e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="e464ef06-445f-441b-94e4-71b5c15eff28",e._sentryDebugIdIdentifier="sentry-dbid-e464ef06-445f-441b-94e4-71b5c15eff28")}catch(t){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const r=f("BadgeCheck",[["path",{d:"M3.85 8.62a4 4 0 0 1 4.78-4.77 4 4 0 0 1 6.74 0 4 4 0 0 1 4.78 4.78 4 4 0 0 1 0 6.74 4 4 0 0 1-4.77 4.78 4 4 0 0 1-6.75 0 4 4 0 0 1-4.78-4.77 4 4 0 0 1 0-6.76Z",key:"3c2336"}],["path",{d:"m9 12 2 2 4-4",key:"dzmm74"}]]);export{r as B};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (1476)
                                          Category:dropped
                                          Size (bytes):1477
                                          Entropy (8bit):5.336507275018057
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BF9ABE4DA4E2C459EED1520F759774AC
                                          SHA1:4C6B3329899301B9C6C3E772E8DB03AFA08B1AAF
                                          SHA-256:CA0936BA59B5597BA0F75294032AEC0D8F584050663C578426A89DC3C5A0077D
                                          SHA-512:67D5B44D04FE715DC933050893A9BE83F8BC47B69B6843D22D9396B736C4F2EE34B39D7AFF151CEC02591053EFE7EA164787E7718E6F61DD434C377BC1A042AF
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{h as u,y as r}from"./tracking-ab1d1bef.js";import{F as s,T as d,d as c,g as t}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";import{a as C}from"./Modal-dc67627c.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1f4bafe8-525d-4899-8b22-6f692eadc6f5",e._sentryDebugIdIdentifier="sentry-dbid-1f4bafe8-525d-4899-8b22-6f692eadc6f5")}catch(l){}})();function h(){const[e,n]=u(null);return{confirm:()=>new Promise((o,i)=>{e&&i(new Error("Already confirming.")),n({resolve:o,reject:i})}),isConfirming:!!e,handleConfirm:o=>{n(null),e==null||e.resolve(o)},handleCancel:o=>{n(null),e==null||e.resolve(o)}}}function b({title:e,body:n,cancelLabel:l="Cancel",confirmLabel:f="Confirm",modal:o}){return r(C,{onClose:()=>o.handleCancel(!1),isOpen:o.isConfirming},r(s,{padding:24,gap:24},r(s,{gap:12},r(d.H3,null,e)
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):59
                                          Entropy (8bit):4.755465194039504
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1E238161932BC2956BB4ACDCA2B77804
                                          SHA1:05C4DF0E04CF52919FBCA77FD9086EBE3A3E0031
                                          SHA-256:FA9EFC754C56717E5B4BC2458BB023F4ABD18FF558FE7021A1130AD91D4FB908
                                          SHA-512:37F8ED7D07AD120E92CD7B7A07DA21019F03575742F42AFD4D6B7AAFD29AC84A646378DAA14E8925E657DAC2603A405392B75D9969B5ABEE5B9EF0362D2E5A33
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/recentSurfaces-fa9efc75.css
                                          Preview:._visitedSurfacesIFrame_r93c1_1{display:block;border:none}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (3346)
                                          Category:downloaded
                                          Size (bytes):3347
                                          Entropy (8bit):5.302035131854819
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5CC02C73DB94EFA90E54852ED3D02712
                                          SHA1:F4F40D0887D221A2E37BCC4F81CE7DFE7C7A9B32
                                          SHA-256:3DDFD2ECAB165D81435730498781299442CBBD1835E765DF039C510148104ED5
                                          SHA-512:520C9750FFD4E2BBFAB2D566B2845F192C7880C684805DDBC96F042B5B154A8A8637FCB3E2B947034BF981FA8EE0AD6B5226256289DACC9CD95C62768DD5F552
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/newsletter_item_list-e16839b4.js
                                          Preview:import{am as g,y as t,Y as m,_ as y}from"./tracking-ab1d1bef.js";import{T as l,F as b,c as r,b as p,u as C}from"./FlexBox-bf3804c7.js";import{F as _}from"./CreditCardIcon-9a8d85e2.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},i=new Error().stack;i&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[i]="70875589-07df-459d-a454-5ec11ef11781",e._sentryDebugIdIdentifier="sentry-dbid-70875589-07df-459d-a454-5ec11ef11781")}catch(c){}})();const N="_img_1cb6p_1",h="_container_1cb6p_8",I="_selectableContainer_1cb6p_16",x="_selectedContainer_1cb6p_20",v="_clickableContainer_1cb6p_24",M="_containerMobile_1cb6p_32",U="_imgMobile_1cb6p_39",k="_selector_1cb6p_46",S="_unselected_1cb6p_59",F="_seeLatest_1cb6p_65",a={img:N,container:h,selectableContainer:I,selectedContainer:x,clickableContainer:v,containerMobile:M,imgMobile:U,selector:k,unselected:S,seeLatest:F},
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (1048)
                                          Category:downloaded
                                          Size (bytes):1049
                                          Entropy (8bit):5.56678148458662
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:24BA7F5B21139229D0D6044BD8FA867F
                                          SHA1:10D4F6ADD567BD9FFC0BAEE39638AB809ED4B306
                                          SHA-256:E889761C8B6F691D4EC92BC1235090D3DE198E7782C990ED8D4BB61CBDD0AAA0
                                          SHA-512:1FAA9F87245BD475A1ED85F77B2150755D936C929054D2CC642AFD87420AC1A2A8EE3E495E60E037C5397E953B37F2CDCFB28783EBC22F8AB7F1C62734A1DA2D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Placeholders-e373264d.js
                                          Preview:import{y as e}from"./tracking-ab1d1bef.js";import{d as l}from"./RadioField-f1b56d2d.js";import{F as n}from"./Unit-8430737c.js";import{F as s,d as i}from"./FlexBox-bf3804c7.js";import{P as t}from"./ProfileHoverCard-b6bfcbfd.js";import{u as a}from"./ElevatedTheme-dc58887b.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var o=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(o._sentryDebugIds=o._sentryDebugIds||{},o._sentryDebugIds[r]="15444375-1729-4601-9424-e460c2904b25",o._sentryDebugIdIdentifier="sentry-dbid-15444375-1729-4601-9424-e460c2904b25")}catch(p){}})();const f="_lotsOfNotes_1plwp_1",d={lotsOfNotes:f};function N(){return e(s,{className:d.lotsOfNotes},Array(8).fill(0).map(()=>e(m,null)))}function m(){const o=a();return e(l,null,e(n,null,e(i,{gap:12},e(t,{type:"circle",size:o?36:40}),e(s,{gap:12,flex:"grow"},e(t,{height:20,width:100}),Array(3).fill(0).map(()=>e(t,{height:20,width:
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (61016)
                                          Category:downloaded
                                          Size (bytes):67534
                                          Entropy (8bit):5.48705031829493
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DB1C1CFC08127E32903B33619ADD3D90
                                          SHA1:03513D280354CF097A1FDDCDA8A293E9DFBFC82E
                                          SHA-256:9A957B2166BF2BE19D3EAF289303842E8D5CDBE58D48FE18DD5AF1C2A3F83921
                                          SHA-512:F1132D18315F50CB03ED685C52AD3E5CD07F8EB1AE93EFBF1ACA7A08BF66EE1877DF41ED6F457F97BBF5E263127D5F062DBB2C7BF648274BBF6E79095DB0CC63
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Nav-c2e8d307.js
                                          Preview:var mo=Object.defineProperty,uo=Object.defineProperties;var po=Object.getOwnPropertyDescriptors;var xe=Object.getOwnPropertySymbols;var pt=Object.prototype.hasOwnProperty,ft=Object.prototype.propertyIsEnumerable;var dt=(e,t,o)=>t in e?mo(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o,s=(e,t)=>{for(var o in t||(t={}))pt.call(t,o)&&dt(e,o,t[o]);if(xe)for(var o of xe(t))ft.call(t,o)&&dt(e,o,t[o]);return e},a=(e,t)=>uo(e,po(t));var ze=(e,t)=>{var o={};for(var n in e)pt.call(e,n)&&t.indexOf(n)<0&&(o[n]=e[n]);if(e!=null&&xe)for(var n of xe(e))t.indexOf(n)<0&&ft.call(e,n)&&(o[n]=e[n]);return o};var z=(e,t,o)=>new Promise((n,r)=>{var c=_=>{try{f(o.next(_))}catch(C){r(C)}},l=_=>{try{f(o.throw(_))}catch(C){r(C)}},f=_=>_.done?n(_.value):Promise.resolve(_.value).then(c,l);f((o=o.apply(e,t)).next())});import{ci as Ye,cQ as Qe,h as A,p as B,aA as fe,y as i,io as fo,fQ as yo,bk as ho,G as J,bb as go,D as Se,H as It,T as vo,L as _o,e1 as Co,i as bo,j as wo,bh as Ue,dh as yt,z as ye,aW
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2688)
                                          Category:downloaded
                                          Size (bytes):2689
                                          Entropy (8bit):5.489604257855681
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E6BBD599FB5BE401F661504304473DA5
                                          SHA1:0B675544A58888B176CBDADAEDD9A85188C31706
                                          SHA-256:9A5CF100221CDA0E58DB377F9EC9DA1338BFC1CCA1D9A4FF9CAC4A2B96E204CC
                                          SHA-512:76E62115282729977B2F0559ABF05E6E2FD3C7357CE2B682EDCAF60E377C07167E07E3CE6250F87E4849469DC380BABB6AA80523F77B4300EF5C29CEEF92E0C7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/UserBadge-59e5d72a.js
                                          Preview:var P=Object.defineProperty,w=Object.defineProperties;var D=Object.getOwnPropertyDescriptors;var b=Object.getOwnPropertySymbols;var L=Object.prototype.hasOwnProperty,x=Object.prototype.propertyIsEnumerable;var I=(t,e,n)=>e in t?P(t,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[e]=n,r=(t,e)=>{for(var n in e||(e={}))L.call(e,n)&&I(t,n,e[n]);if(b)for(var n of b(e))x.call(e,n)&&I(t,n,e[n]);return t},a=(t,e)=>w(t,D(e));import{p as H,t as U,E as F,y as o}from"./tracking-ab1d1bef.js";import{c as k,F as v,T as S}from"./FlexBox-bf3804c7.js";import{a as R,u as W}from"./react-laag.esm-3509966e.js";import{U as A,e as E}from"./profile-58092e7b.js";import"./_sentry-release-injection-file-f30887f6.js";import{T as G}from"./Tooltip-25aa8fd0.js";import"./user-6b818899.js";import"./transition-da92ca01.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._s
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (380)
                                          Category:downloaded
                                          Size (bytes):769
                                          Entropy (8bit):5.451338155478879
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B8E90351DD68A109B218F9007090114D
                                          SHA1:D2A1A500FFC1E1A70CE253F9D8362F1D9644D0A2
                                          SHA-256:9F80E349607772BAFA5F861905CD42C471C71F14D18B152157DFB22830680729
                                          SHA-512:9C9CD06CA45A92515BFCA5580228B361B65DC5408C1A886B0499A4767256B54028BC8B0172DACA17AE7E9FA9DCEB7823768F02E77AB23643D83E4C82A18FF2EA
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/download-5917ec3a.js
                                          Preview:import{c as d}from"./x-b18d5b0e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="32eb2cab-eae4-4348-95e0-511dce08b632",e._sentryDebugIdIdentifier="sentry-dbid-32eb2cab-eae4-4348-95e0-511dce08b632")}catch(o){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const a=d("Download",[["path",{d:"M21 15v4a2 2 0 0 1-2 2H5a2 2 0 0 1-2-2v-4",key:"ih7n3h"}],["polyline",{points:"7 10 12 15 17 10",key:"2ggqvy"}],["line",{x1:"12",x2:"12",y1:"15",y2:"3",key:"1vk2je"}]]);export{a as D};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (20539)
                                          Category:dropped
                                          Size (bytes):25309
                                          Entropy (8bit):5.439628111781505
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0ED1C2DD25F68B6BAD85D76289EC9F87
                                          SHA1:8C51B0352CC2876FF8DAFEA1FBB665A24B031C28
                                          SHA-256:5E7EF17C55E7B98136542EF44AA564D4553928D5C0AE2473A778CFA85B73CE40
                                          SHA-512:F9F7890255D5D30875382FA2C4112B4335E920C06E9446C13EADA97A362E736E46A4313A5CBF5501B95EEC7C9CB8627BCEA7DB3A6D0E1EFA2EF0F379134E8C6A
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var St=Object.defineProperty;var et=Object.getOwnPropertySymbols;var wt=Object.prototype.hasOwnProperty,bt=Object.prototype.propertyIsEnumerable;var nt=(e,n,c)=>n in e?St(e,n,{enumerable:!0,configurable:!0,writable:!0,value:c}):e[n]=c,rt=(e,n)=>{for(var c in n||(n={}))wt.call(n,c)&&nt(e,c,n[c]);if(et)for(var c of et(n))bt.call(n,c)&&nt(e,c,n[c]);return e};import{fe as Pt,gq as Ot,bk as Mt,gr as jt,Y as Rt,j as ot,y as It}from"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f4707afa-a219-43a1-b9b4-ef7c4ee7cbd4",e._sentryDebugIdIdentifier="sentry-dbid-f4707afa-a219-43a1-b9b4-ef7c4ee7cbd4")}catch(c){}})();const mt=Pt(Ot);var Q={exports:{}},it=mt;function Ct(e,n){var c={};for(var u in e)n.indexOf(u)>=0||Object.prototype.hasOwnProperty.call(e,u)&&(c[u]=e[u]
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4244)
                                          Category:downloaded
                                          Size (bytes):4245
                                          Entropy (8bit):5.085832441208873
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8097C2A432C5BEA8BB2469A8F76D26C4
                                          SHA1:FA806AEC787CAB1576992B7BF9704A20D9E706ED
                                          SHA-256:63813D758B1283C0EBB0F3B5C47CB5F4D207D353BB645B58263419AF75A2196C
                                          SHA-512:D8CA58BFC696EC0434EEF78A9B3E510D1653A44FA164FC8E1C4ABFB03926E58DD6A464B96BB04770A0D2E57696560A85FBE4E25F16301A37DC45D37CF3EDC7FB
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/NavbarUserWidget-63813d75.css
                                          Preview:._alert_1z07y_1{width:380px;position:relative;overflow:hidden}._close_1z07y_7{position:absolute;right:var(--size-16);top:var(--size-16)}@media screen and (max-width: 650px){._alert_1z07y_1{display:none}}._transition_1z07y_19{transform:translateZ(0) rotate(0) skew(0) skewY(0) scaleX(1) scaleY(1);transition:all var(--animation-smoothing) 1.3s;position:relative}._enterFrom_1z07y_27{opacity:0;transform:translate3d(0,-16px,0)}._enterTo_1z07y_31{opacity:100;transform:translateZ(0)}._leaveFrom_1z07y_35{opacity:100}._leaveTo_1z07y_38{opacity:0}._root_gsaom_1{position:relative;background-color:var(--color-bg-elevated-primary)}._badge_gsaom_8{position:absolute;top:-2px;right:-2px;padding:0 4px;width:auto;min-width:18px;height:18px;border-radius:var(--size-12);line-height:18px;font-size:10px;font-weight:var(--font-weight-heavy);font-family:var(--font-family-digit);box-sizing:border-box;box-shadow:var(--color-bg-primary) 0 0 0 2px;background:var(--color-accent-themed);color:var(--color-accent-inve
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):266
                                          Entropy (8bit):4.623742901835552
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C9938E13D579042A5030137BDC7C5D55
                                          SHA1:690372D612CB014D96FB9ED29AF55C6167ED0284
                                          SHA-256:D0AF0CF2C947848D81916A77DEE01D6F0B16603F2ACD928372926FD6B1D980A3
                                          SHA-512:1FA56A04151AE6508BDAF6670706CE19014C97F65352D750A8A67A2057A1D64388FD41AA8026C9C3CD71C626A725F47288CEC6F2E4B0FC0A2AEAA9B8884DC07D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Tooltip-d0af0cf2.css
                                          Preview:._tooltip_1kahx_1{color:var(--color-dark-primary);background-color:var(--color-bg-tooltip);white-space:pre-wrap}._keys_1kahx_7{color:var(--color-dark-secondary)}._key_1kahx_7{border:1px solid var(--color-dark-detail);background-color:var(--color-dark-bg-secondary)}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:downloaded
                                          Size (bytes):103268
                                          Entropy (8bit):7.998122199451014
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:B8456DD9E47AFE165C41A87A53E41600
                                          SHA1:12E6340D21EA14A387EC2524C497E77599845822
                                          SHA-256:2B45E3C3506B467E143FE9CB18BCD4B1D4A415BD637482F9BBB3F98AB5290193
                                          SHA-512:E8890FE736416B6B4D7FD7EAC228C039BF8F98C08BD05D70FB8DF4BCAA6E84657F68E7491C183FAFD045111F7F95E13EB7288D2D781D5C073B6A097D972BEECA
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://substackcdn.com/image/fetch/w_1456,c_limit,f_webp,q_auto:good,fl_progressive:steep/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2Fa88e585f-9f08-42d2-a8f4-72e1a72c23bf_1484x890.webp"
                                          Preview:RIFF\...WEBPVP8X...........h..VP8 |....A...*..i.>m0.F$#"!,S[....gm...O.}7...\.g#w....... ..;K.s.w...p.....7..........goy..o._{...a?....W.^....'..?.{Tg....~.....d....<.............Q..7.............._.G.......5:.EO..y..}.j...rw.^.P..<U[sj.I^o.G.i.......?|..;,.;C.3...%I....f9..u...2.[......b.c8.#..7....w...Q.1.4=.(..<}<p5F+...!.P..1.....{.@d..n.}.:+./._..X. ....0{YE.....V.._.....n...N.o.#......_..(..q..Y..Y../T7o..J.n.VY......._6h...L.m.?.:.6......h..\..-G...;...R.b.})...L.8.IW.Y.5..h..m._..R ...K.b..D...d...$....U.)..L..Jk...N..2K....757w.L"..?..O..w......h.O..[./.kd.....k..K.u.Q.[Up....q..?..*3......\....H.i."_..:+.xB...~Y.f.....y..{K..p,..A!.7v...77..w...v..Z...S1.]...0.Vdr./.@........f.8..9|..,|i...D..m..O....L3...a..,.:M..(.....s.t.?.{9.......E..J.'..h.0/..d.<).}.f......y.E.Q........$...1.m,,..d.....k.. ...../@.4..........|.k.....i..,.j..&.C..1.#....i.i...t8.D.'.<........;gCK]=..VGR.*...Z.GVa|=..p..;.u.>..++i;..BX..j..z.......u...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (632)
                                          Category:downloaded
                                          Size (bytes):633
                                          Entropy (8bit):5.283410768867679
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8FEAD784FD5E7B2971990CAF77A945F2
                                          SHA1:B9B906BD80FFA3EACF7FC06B40A9A66B15F6147F
                                          SHA-256:6F9E3EE14783CD381DD06942F3FBF499F894726891553FB145941ABE34EBAD12
                                          SHA-512:D8F1A3F5C52882B45D8C18D8BE88BEE30A528EBF77E8D61962B47050E0A58EC0DD04FBA34BBA39739E94286E22B10A11F0E576E88B23016A06383B91FDB49656
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/store-99699ca4.js
                                          Preview:import{s as t}from"./user-6b818899.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="692bab53-345b-46f7-b8e5-54f27b317bb3",e._sentryDebugIdIdentifier="sentry-dbid-692bab53-345b-46f7-b8e5-54f27b317bb3")}catch(r){}})();const f=(e,n=null)=>typeof window!="undefined"?t.get(e,n):n,s=(e,n)=>{if(typeof window!="undefined")return t.set(e,n)},b=e=>{if(typeof window!="undefined")return t.remove(e)};export{f as g,b as r,s};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4916), with no line terminators
                                          Category:downloaded
                                          Size (bytes):4916
                                          Entropy (8bit):5.816107451329585
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A9F6B1E9C0C4666309B279A2AE7D7377
                                          SHA1:A960EB43052077803B1AFA15BA0B9B76F9204413
                                          SHA-256:080A4D56B832C4F44579120FF3C039ACED5B05D6B0832C69B8CA40740CA8B634
                                          SHA-512:C3A7CA5044FA04D3E17AF5FF2FBCA833BBB344A04B4EA03F2DBAFAE450B8E784268E32AD70415990C4A91690C59BE5B94D083F99A564FEF2EBF2011D932E98B0
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/316245675/?random=1727807029425&cv=11&fst=1727807029425&bg=ffffff&guid=ON&async=1&gtm=45be49u0v887153041za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgbray.substack.com%2Fp%2Fdid-muslims-attack-us-on-911%3Fr%3D1d6qya%26utm_campaign%3Dpost%26utm_medium%3Dweb%26triedRedirect%3Dtrue&ref=https%3A%2F%2Fopen.substack.com%2F&hn=www.googleadservices.com&frm=0&tiba=Who%20Attacked%20Us%20on%209%2F11%3F%20-%20by%20Gene%20Bray%20-%20genebray&npa=0&pscdl=noapi&auid=1515183734.1727807029&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):96
                                          Entropy (8bit):4.949444470609756
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:83C22E469111F5325031CDAAE07E5124
                                          SHA1:C95E77AE10A8E49DDC27BF008997D111E6937BB6
                                          SHA-256:1A9E6DA1CE432C756427D85878DEA2D7D9CCE878F7FAD240F07ABB1ADEC7D358
                                          SHA-512:43799C171D41D2D95EFC055A97163B7BFC363211E617397168DF51ED925C65D9775153D3DBD3BFA5A44A656D1E13949BE9F903280AD8101061F1A1CB1599A02A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAklCJOQJhSIDRIFDZFhlU4SEAlCBi9LIJYlcRIFDYOoWz0SEAnMfUQfNcsYRBIFDRomdtISJQmLnobHp96MhxIFDZRU-s8SBQ2FVs75EgUNxdR2lxIFDYOoWz0=?alt=proto
                                          Preview:CgkKBw2RYZVOGgAKCQoHDYOoWz0aAAoJCgcNGiZ20hoACiQKBw2UVPrPGgAKBw2FVs75GgAKBw3F1HaXGgAKBw2DqFs9GgA=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (375)
                                          Category:downloaded
                                          Size (bytes):698
                                          Entropy (8bit):5.47679456530835
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C7D01855DDA7497172A81DA81764C2F3
                                          SHA1:0F9A7829CCF0A743E2BB8801BB1EF15A0A3C1224
                                          SHA-256:C7CA36E0D9DBAF391360E6E6EEA1DEA9BC3C28978A6B735324DF50311511BD0C
                                          SHA-512:D69E1BA5218F125C988C6F02D5877B27ED0637135CC3814626FAC70833AF53C0684ACD6D8FCC2BE76C4B581AA8D4A2377A2C0D84BD2BF47756BACE3DE6D8E91E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/user-9a221259.js
                                          Preview:import{c}from"./x-b18d5b0e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="c1264c4d-8e55-4a6a-956c-8bda325bd332",e._sentryDebugIdIdentifier="sentry-dbid-c1264c4d-8e55-4a6a-956c-8bda325bd332")}catch(r){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const t=c("User",[["path",{d:"M19 21v-2a4 4 0 0 0-4-4H9a4 4 0 0 0-4 4v2",key:"975kel"}],["circle",{cx:"12",cy:"7",r:"4",key:"17ys0d"}]]);export{t as U};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (12680)
                                          Category:downloaded
                                          Size (bytes):14889
                                          Entropy (8bit):5.52886561952517
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2A899EFCC59933A757CB3036583C2F9A
                                          SHA1:9D46F36E2D9BD7CDB50D33087C04097E9BB2D305
                                          SHA-256:BA677BB208993769E960FDB9E1F64B98ED289ECB7977C059F78CF5F62480D42D
                                          SHA-512:77DEB0F09B9E7907ACC7320D1E7B5A1A131AC98D7D4214E186DD4CDE4D3435EFC91ED3D1027AABD142EBAD2B55830844A8B75502B98AB2C39281B4DD41BFA610
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/ShareableImageModal-c31d904e.js
                                          Preview:var De=Object.defineProperty,Ae=Object.defineProperties;var ve=Object.getOwnPropertyDescriptors;var X=Object.getOwnPropertySymbols;var _e=Object.prototype.hasOwnProperty,me=Object.prototype.propertyIsEnumerable;var ge=(e,t,a)=>t in e?De(e,t,{enumerable:!0,configurable:!0,writable:!0,value:a}):e[t]=a,S=(e,t)=>{for(var a in t||(t={}))_e.call(t,a)&&ge(e,a,t[a]);if(X)for(var a of X(t))me.call(t,a)&&ge(e,a,t[a]);return e},ue=(e,t)=>Ae(e,ve(t));var W=(e,t)=>{var a={};for(var s in e)_e.call(e,s)&&t.indexOf(s)<0&&(a[s]=e[s]);if(e!=null&&X)for(var s of X(e))t.indexOf(s)<0&&me.call(e,s)&&(a[s]=e[s]);return a};var ae=(e,t,a)=>new Promise((s,c)=>{var n=r=>{try{m(a.next(r))}catch(_){c(_)}},i=r=>{try{m(a.throw(r))}catch(_){c(_)}},m=r=>r.done?s(r.value):Promise.resolve(r.value).then(n,i);m((a=a.apply(e,t)).next())});import{c as Ie}from"./x-b18d5b0e.js";import{bn as be,ci as Ce,cQ as he,y as o,G as pe,h as O,p as fe,aA as Ne,am as Me,iG as K,iH as V,j as J,iI as y,iJ as $e,t as k,E as w,iK as se,iL as
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (429)
                                          Category:downloaded
                                          Size (bytes):430
                                          Entropy (8bit):4.407543635618487
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B17F51D7557C65C8FDE38F44F7A10C4A
                                          SHA1:D540F1CBC79DD9C6B2298A0E5864CEDB047F192B
                                          SHA-256:4E706070284512A1FB963864C28D4A2C82064CC95D15078A77D8A3BD762CBD18
                                          SHA-512:B8BAAD3C24592575611C01F7BA468A557163C1ACB20F03B4807AD42DD77FB966AFC2A40BEF75F7527C0EC8DEF28455B3439E22F5C0AD0DCC09F3FA5E7CB1AECA
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/ElevatedTheme-4e706070.css
                                          Preview:.dark-mode ._elevatedTheme_13njj_1{--color-bg-primary: var(--color-dark-bg-secondary);--color-bg-secondary: var(--color-dark-bg-tertiary);--color-bg-tertiary: rgb(var(--color-primitive-gray-600-rgb));--color-button-secondary-bg: var(--color-bg-secondary);--color-button-secondary-bg-hover: var(--color-bg-tertiary);--color-button-tertiary-bg-hover: var(--color-bg-secondary);--color-button-disabled-bg: var(--color-bg-secondary)}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1372)
                                          Category:downloaded
                                          Size (bytes):1373
                                          Entropy (8bit):4.975171514511315
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7D6D6564C9A6C392F940CD94F1B032EE
                                          SHA1:08DCA14DC8368929B0235770FBD238B8F38200F1
                                          SHA-256:7430851FCB608D8479A3467A95776641ECCBBEB70BB76F5D81F67CE57E0F4254
                                          SHA-512:DAC9969758CE09E4F263C2D5FC2F48BFE161D184EA7A235A15E3D15F86F5AC0F14511C23503E7854FD54AB9C3229ED876500C53CF352D5707A5F65265B62CFA3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/InvertedWarningIcon-7430851f.css
                                          Preview:._tabs_15y0g_1{position:relative}._tabs_15y0g_1:after{content:"";position:absolute;background-color:var(--color-utility-detail);height:1px;left:0;right:0;bottom:0;z-index:1}._tab_15y0g_1{flex:1 1 1px;box-sizing:border-box;display:flex;align-items:center;justify-content:center;padding-top:var(--size-2);transition:var(--animate-hover);min-height:var(--size-40)}._tab_15y0g_1._active_15y0g_26{border-color:var(--color-fg-primary)}@media (hover: hover){._tab_15y0g_1:hover{background-color:var(--color-bg-primary-hover)}._tab_15y0g_1:hover ._tabText_15y0g_33{color:var(--color-fg-primary)}}._tabText_15y0g_33{color:var(--color-fg-secondary);transition:var(--animate-hover)}._tabText_15y0g_33._isActive_15y0g_44{color:var(--color-fg-primary)}._nub_15y0g_49{bottom:0;height:var(--size-2);transition:transform var(--animation-timing-fast) var(--animation-smoothing);background-color:var(--color-fg-primary)}._segments_15y0g_56{position:relative;z-index:0}._segment_15y0g_56{transition:var(--animate-hover)
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1429)
                                          Category:downloaded
                                          Size (bytes):1430
                                          Entropy (8bit):5.472602887741918
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AB944844F79C01AA1C8F416273CBE709
                                          SHA1:1CF81AC58211EA7C2B7A0934D29C6607DFF415F0
                                          SHA-256:8D18B8B264F416EED95C19FA39D75844D4B3296A964EBA3DB0D7C5A69C168F54
                                          SHA-512:396C497C2877A24E99F0B55225AE5207619D8019934323687CAAFB882352E2489C0DD19D8095799A1071B31C1F083CF9C39DC8ABE9CE2AFFD006BF7C4A2AB720
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/CircleCross-45d67ac0.js
                                          Preview:var i=Object.defineProperty;var t=Object.getOwnPropertySymbols;var c=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;var d=(e,o,r)=>o in e?i(e,o,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[o]=r,s=(e,o)=>{for(var r in o||(o={}))c.call(o,r)&&d(e,r,o[r]);if(t)for(var r of t(o))a.call(o,r)&&d(e,r,o[r]);return e};import{y as n}from"./tracking-ab1d1bef.js";import{S as f}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},o=new Error().stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="eac7ce42-f6c8-4c27-8a8d-30731ce16f93",e._sentryDebugIdIdentifier="sentry-dbid-eac7ce42-f6c8-4c27-8a8d-30731ce16f93")}catch(r){}})();const h=e=>n(f,s({name:"CircleCrossIcon",svgParams:{height:16,width:16,stroke:"#808080"}},e),n("path",{d:"M8.00004 14.6666C11.6819 14.6666 14.6667 11.6819 14.6667 7.99998C14.66
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (20111)
                                          Category:dropped
                                          Size (bytes):20114
                                          Entropy (8bit):5.263839744439013
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:495B47E9EA39D7ECBB1A5902C9EF19CB
                                          SHA1:D412ADAFC31255024113A7BED629BE766480670C
                                          SHA-256:EF8FD0322CC32CF777C1346EB2D0D6C1927CEEA46947CE7C257AA5A99CDD764F
                                          SHA-512:7A69B27068C0F58C7CB6778634324C6CD75A6FEC280B7C08309BB7A9C6BA106C9F848A7D91BC3ED6AC5C718F78844E946F5601D027FFD8CBC2A0A33D704BD088
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var Y=Object.defineProperty,j=Object.defineProperties;var J=Object.getOwnPropertyDescriptors;var S=Object.getOwnPropertySymbols;var O=Object.prototype.hasOwnProperty,k=Object.prototype.propertyIsEnumerable;var v=(i,e,t)=>e in i?Y(i,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):i[e]=t,_=(i,e)=>{for(var t in e||(e={}))O.call(e,t)&&v(i,t,e[t]);if(S)for(var t of S(e))k.call(e,t)&&v(i,t,e[t]);return i},A=(i,e)=>j(i,J(e));var q=(i,e)=>{var t={};for(var s in i)O.call(i,s)&&e.indexOf(s)<0&&(t[s]=i[s]);if(i!=null&&S)for(var s of S(i))e.indexOf(s)<0&&k.call(i,s)&&(t[s]=i[s]);return t};var g=(i,e,t)=>new Promise((s,a)=>{var m=d=>{try{u(t.next(d))}catch(o){a(o)}},c=d=>{try{u(t.throw(d))}catch(o){a(o)}},u=d=>d.done?s(d.value):Promise.resolve(d.value).then(m,c);u((t=t.apply(i,e)).next())});import{ci as D,aW as F,y as h,cQ as M,bn as B,H as w,fE as G,m as C,t as y,E,fF as z,fG as Q,P as N,b4 as b}from"./tracking-ab1d1bef.js";import{T as X,c as U}from"./FlexBox-bf3804c7.js";import"./_sentry-r
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (20280)
                                          Category:dropped
                                          Size (bytes):34384
                                          Entropy (8bit):5.306587295712452
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E7C5057015ABA5DF31798A29202549CE
                                          SHA1:DF4A30A61337FD96C9FCC68DB1768F1DA95E9C88
                                          SHA-256:92F97613FBB059E256CE3288491C592264F3715554DC6415551FDCA9476561B5
                                          SHA-512:FA17A988C0628BBE8543B6FBAF0E9ED73FCFF772E423FC525F1F45985980BB47614900E9F3287DD0C8D9D7008B613449FEF6FF046BF9F5FF676A575674287AD4
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var Ke=Object.defineProperty,Ue=Object.defineProperties;var qe=Object.getOwnPropertyDescriptors;var ae=Object.getOwnPropertySymbols;var Re=Object.prototype.hasOwnProperty,Me=Object.prototype.propertyIsEnumerable;var Ee=(t,i,e)=>i in t?Ke(t,i,{enumerable:!0,configurable:!0,writable:!0,value:e}):t[i]=e,R=(t,i)=>{for(var e in i||(i={}))Re.call(i,e)&&Ee(t,e,i[e]);if(ae)for(var e of ae(i))Me.call(i,e)&&Ee(t,e,i[e]);return t},z=(t,i)=>Ue(t,qe(i));var q=(t,i)=>{var e={};for(var n in t)Re.call(t,n)&&i.indexOf(n)<0&&(e[n]=t[n]);if(t!=null&&ae)for(var n of ae(t))i.indexOf(n)<0&&Me.call(t,n)&&(e[n]=t[n]);return e};import{eP as Ae,jI as Je,h as ge,p as de,dO as We,G as D,ci as he,aM as He,aA as Xe,aW as K,bI as B,cQ as xe,z as ke}from"./tracking-ab1d1bef.js";import{b as _e,a as V,O as we,U as Z,o as h,u as Q,p as Oe,g as Ye,e as ue,x as Ge,C as ee,y as ne,d as Qe,c as $e}from"./transition-da92ca01.js";import{T as Ze,e as et,a as tt}from"./Switch-f3ed8a95.js";import{b as nt,y as ot,f as rt,s as it,
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3537)
                                          Category:downloaded
                                          Size (bytes):52603
                                          Entropy (8bit):5.316331138717284
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F0A9F2F65F95B61810777606051EE17D
                                          SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                          SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                          SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5364)
                                          Category:downloaded
                                          Size (bytes):6752
                                          Entropy (8bit):5.478799814173539
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:623CCB1BC650C861C7CD4E68E1A2FF9C
                                          SHA1:BA4EACDE736F3EB800567C5D7B7547339950471C
                                          SHA-256:4E9F8691426860BC6A9028D4A2A5766AA7B7C94851955EB55AFEEE08391D9034
                                          SHA-512:A895C754058C982BEC86800E9CF5605351A05CFF2C88B3ECD1FB00E27589DC5561D3DC267B5D706C195DABFEFF499EBB7710164DCB291C0B7B18CA818B745A6C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Button-c4d24505.js
                                          Preview:var O=Object.defineProperty,R=Object.defineProperties;var q=Object.getOwnPropertyDescriptors;var w=Object.getOwnPropertySymbols;var _=Object.prototype.hasOwnProperty,x=Object.prototype.propertyIsEnumerable;var h=(s,t,e)=>t in s?O(s,t,{enumerable:!0,configurable:!0,writable:!0,value:e}):s[t]=e,b=(s,t)=>{for(var e in t||(t={}))_.call(t,e)&&h(s,e,t[e]);if(w)for(var e of w(t))x.call(t,e)&&h(s,e,t[e]);return s},f=(s,t)=>R(s,q(t));var p=(s,t)=>{var e={};for(var n in s)_.call(s,n)&&t.indexOf(n)<0&&(e[n]=s[n]);if(s!=null&&w)for(var n of w(s))t.indexOf(n)<0&&x.call(s,n)&&(e[n]=s[n]);return e};import{c as z}from"./x-b18d5b0e.js";import{ci as N,cQ as S,aW as j,y as r,am as M}from"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6.js";import{S as B,c as d,U as k,O as C,u as P}from"./FlexBox-bf3804c7.js";import{C as T,t as L}from"./HoverCard-3d3173e0.js";(function(){try{var s=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:downloaded
                                          Size (bytes):1144
                                          Entropy (8bit):7.459986485881029
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EC6FAF419A66269240B81BDB40FA3681
                                          SHA1:206F750301C34282A4CD280FB38101E0FA14C982
                                          SHA-256:6FB7FF32EDF84F528D640A8DAC3A33FFC5C312CCD2E2784EFCB3C0BFF3936E8C
                                          SHA-512:BA6BB18BD2011246BB0770A90A23B56A3538335522B5844AD8CB7CD0B040E171035C3EAD932902409091EB665A3F75936F0DCD14A675BA37D26305EC86276CC1
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://substackcdn.com/image/fetch/w_66,h_66,c_fill,f_webp,q_auto:good,fl_progressive:steep/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2F3f44dacd-5f7c-4125-8168-b4bb6f646f22_672x672.jpeg"
                                          Preview:RIFFp...WEBPVP8X........A..A..VP8 .........*B.B.>m4.G.#!........g...A..|......Z.Z...A..P. ......... ...9..\.Z.d..Jf.E.......Z.w..R.w. cm.c.nYy.j.h.y...B.L.PH..).$.I.ze#...9......#..t....1Q!.!..0.]...u.....u.S..;"L1....Z........<._'.Gn...m ..Ty.>.._..'Q....S.|.b.....)..5...P.2:..g:.Y..0*Az...BC.Q.a..:....{j..W....>..RB-..^K..zc.;.~b)UZ...........f.<9..x.B.9.^...v.$J.t9C.......l.^.d"9.@u.L....p}.W.../...].L.].v(........c,Q.....??.P..8....5P...r..it.S...$ ..J..K....-...;."..*...IQ..{.vL.C...[.p..$...t:.............z.1..[c.a...76w9.....1".:.M<.....w...|.}0.D'.ic...X..}..L...v`..W..G7. C.....H..r4...c.)....y8y..m7.^/...$..h.{...+....,..o=6.....GC..... .}.0MBS....l.)=...8J......5Y\...a3e.c..PSl.,........._..L.p....,nv...".f.3... .r.B.......J8.B.>?x.E..Dy.~..M..A....S...}..?ax...L..Y2....x./.Q2U}...z...,.-<.r&...rB.N.V....\...\G...VT...6E..s5.Aj.3t..@Z>M..l._L1.x9\.@z...|../Q.c..?A..{.l..........]~.`.$..&U^W.}..2p.7..)sa... z...~.!...=...t...v&....4)
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (530), with no line terminators
                                          Category:downloaded
                                          Size (bytes):530
                                          Entropy (8bit):5.110966405121696
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2CEA49E1A1F546F6229734944C89843F
                                          SHA1:0F07D6539DA4EEFD1EC6D0659E847630468CDD66
                                          SHA-256:CE538345B9FB8C62327CF3B12225BD91D0EF11302179DD5E00DE5CDB7DC454E9
                                          SHA-512:B9E0DDEB70BE4AD1D0AC2C548561466D12B9FB001CBAC042B5057B0D0E1827248D40EB4CB9A340DEA4EE4A0174C382F49AC32C3E1419A5BFFE1845211757B501
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://open.substack.com/pub/gbray/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web
                                          Preview:<head><noscript><META http-equiv="refresh" content="0;URL=https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&#38;utm_campaign=post&#38;utm_medium=web&#38;triedRedirect=true"></noscript><title>https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&#38;utm_campaign=post&#38;utm_medium=web&#38;triedRedirect=true</title></head><script>window.opener = null; location.replace("https://gbray.substack.com/p/did-muslims-attack-us-on-911?r=1d6qya&utm_campaign=post&utm_medium=web&triedRedirect=true")</script>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:dropped
                                          Size (bytes):1798
                                          Entropy (8bit):7.72348958329524
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:85C3DCCCC6DB299380F85100E0A84453
                                          SHA1:911B29F21533C3811AF09C8BF09255A8877EDBB9
                                          SHA-256:94722210381F2EEFFF7483C622145C050539DCB8A1C7543591B3C596C41FCD9E
                                          SHA-512:806299F2CB63CF0DBAA134415515931B07D7D7F28A4A8EE218B05E9BFE31B7E333E512792491845DC19F6DF6C9B7A5333D4FB7A117E903DAEC10A36695483413
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:RIFF....WEBPVP8X..............VP8 Z...p9...*....>m0.E.#!./......g...,..Q..FZ.o.>..}.?..;2.V.2.X...QJ...S.G.<. ..T.'.eE..y.~J...)..eU..-}i'..R./...S..>............J7..z.t!..=0M.._Jd..}.K@.^...J.9f&../..n....'.*...u.5..u......m...x7.....jh'E..qKh1...~F...k...^.....M;{.i.;......}>O..'2xG..c.PL.8.d@...q.n..5...r...Gg5).ecy. .\~.h...m.}.Y..P.p.ax......%U9l..G5j.#|..........d.zJ..1.$.!N.M.n..J.Rh"..hw..W..... .|O}..P..........>.Y.!;.._...&...K....r.)QA..3A3.{(.o.Un....R.7...a..y*'5..^..]X.......U9.MH+...${xf..v..41....L..n=Fu.h...<...........w.X.....G.g...7//.UN....Xv5....po......O....M..Xi...2...7.@..F....d...St%..*..}7.7K.<.J...GHn-.9..@.M...t...~..\...g.'.}]..:.......)V.K.HY+.X..0.l.z...e6..?k.1..D......w!....&..,..C....UZ.z.M.QL.l.h.T.".../.S^.>.^........q..1.;.2...O>{e...79.xP...[p.c...I..92....I%*.f.Z|....0....H..O...z2H...........R.'.5..c...E..D.[[........"....;.pk...Z.......4jD.....Z.4.*..[wC......1l...]..v............I!n.!..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (11261)
                                          Category:dropped
                                          Size (bytes):11262
                                          Entropy (8bit):5.449645519714165
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4F2C13258CC5589D3ECD330800126B24
                                          SHA1:67D46DE36C6D6B5B72BCD6F7D501843E3C2BFAE5
                                          SHA-256:415DE80D0BB0CE4D47300AABB3F7D280CA2AECC46BE59B485C4BA3C54D298F8C
                                          SHA-512:9262B2A4B71F61411A84197106692DFE55A266D3D2017C84EA0419D88E5B21462FD6BC196BC6B99C276D7132AB1A9736FE293886711B4B02C70DC13022BEC346
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var yt=Object.defineProperty,It=Object.defineProperties;var vt=Object.getOwnPropertyDescriptors;var ot=Object.getOwnPropertySymbols;var Ct=Object.prototype.hasOwnProperty,Mt=Object.prototype.propertyIsEnumerable;var it=(n,s,e)=>s in n?yt(n,s,{enumerable:!0,configurable:!0,writable:!0,value:e}):n[s]=e,E=(n,s)=>{for(var e in s||(s={}))Ct.call(s,e)&&it(n,e,s[e]);if(ot)for(var e of ot(s))Mt.call(s,e)&&it(n,e,s[e]);return n},P=(n,s)=>It(n,vt(s));var M=(n,s,e)=>new Promise((u,a)=>{var l=o=>{try{r(e.next(o))}catch(c){a(c)}},i=o=>{try{r(e.throw(o))}catch(c){a(c)}},r=o=>o.done?u(o.value):Promise.resolve(o.value).then(l,i);r((e=e.apply(n,s)).next())});import{h as D,p as j,aA as wt,y as t,G as kt,V as Tt,by as rt,z as q,t as W,E as G,dS as Et,h3 as Pt,a as St,j0 as H}from"./tracking-ab1d1bef.js";import{r as N}from"./sortBy-80cde159.js";import{u as Dt,a as at,D as Nt}from"./HoverCard-3d3173e0.js";import{aq as Vt,u as zt,ar as Ot,as as O,at as S,I as $t,T as jt}from"./Attachments-a28d5433.js";impor
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (1498)
                                          Category:downloaded
                                          Size (bytes):1499
                                          Entropy (8bit):5.402954182470634
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:42E1D2E992E428943849B72C37FC1A5A
                                          SHA1:625E2C3ECE7F76417730B61250361D49E790CE69
                                          SHA-256:FD071F6BC53525FD565342B4413D3FF51FE7B653624F9FC9607F52844FB0A7B2
                                          SHA-512:B76251561CDFCE3929394941C16FFEF58F3F75EC219EB9082D6072D6214633B02BAAA2E5240EB488C463A49E1621B849A025FC018CC46B1889B6D221D4B752B8
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Logo-13364631.js
                                          Preview:import{bu as _,y as e}from"./tracking-ab1d1bef.js";import{F as c}from"./FlexBox-bf3804c7.js";import{P as i,A as d}from"./Avatar-6ecd0267.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var o=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},a=new Error().stack;a&&(o._sentryDebugIds=o._sentryDebugIds||{},o._sentryDebugIds[a]="9a7d9fdd-be65-4c73-ac2a-0cd52b7d61d0",o._sentryDebugIdIdentifier="sentry-dbid-9a7d9fdd-be65-4c73-ac2a-0cd52b7d61d0")}catch(n){}})();const r="_button_z1ego_1",g="_avatarWithPubLogo_z1ego_5",l="_avatar_z1ego_5",u="_pubLogo_z1ego_14",b="_displayedBadge_z1ego_20",p="_pubIcon_z1ego_43",f="_offer_z1ego_53",m="_unavailable_z1ego_60",z="_description_z1ego_65",v="_check_z1ego_69",I="_disabledCheck_z1ego_74",y="_originalPrice_z1ego_78",h="_closeButton_z1ego_83",P="_closeIcon_z1ego_96",t={button:r,avatarWithPubLogo:g,avatar:l,pubLogo:u,displayedBadge:b,pubIcon:p,offer:f,unavailable:m,description:z,che
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (60768)
                                          Category:dropped
                                          Size (bytes):86212
                                          Entropy (8bit):5.490287490883621
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C3EF6B49053265FA0C83D09D15954663
                                          SHA1:C8FC0BCD4E18EFB78229FFC1421045558A717FB1
                                          SHA-256:EA3B39D0F8A63082EDE1914CF43AAD6460A98B607E6777B645769981681900CB
                                          SHA-512:A9272965F547264C746FDE90EB3D19CC42489F72CD729C903BF6FD60E06B80B0B249371BAAE67AEB26022A5A038EF1F6AEF05CBEF7C4FF4CBFBA0C65D5F1753C
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var on=Object.defineProperty,sn=Object.defineProperties;var rn=Object.getOwnPropertyDescriptors;var ye=Object.getOwnPropertySymbols;var at=Object.prototype.hasOwnProperty,lt=Object.prototype.propertyIsEnumerable;var it=(e,t,o)=>t in e?on(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o,p=(e,t)=>{for(var o in t||(t={}))at.call(t,o)&&it(e,o,t[o]);if(ye)for(var o of ye(t))lt.call(t,o)&&it(e,o,t[o]);return e},g=(e,t)=>sn(e,rn(t));var W=(e,t)=>{var o={};for(var s in e)at.call(e,s)&&t.indexOf(s)<0&&(o[s]=e[s]);if(e!=null&&ye)for(var s of ye(e))t.indexOf(s)<0&&lt.call(e,s)&&(o[s]=e[s]);return o};var H=(e,t,o)=>new Promise((s,r)=>{var a=i=>{try{d(o.next(i))}catch(c){r(c)}},l=i=>{try{d(o.throw(i))}catch(c){r(c)}},d=i=>i.done?s(i.value):Promise.resolve(i.value).then(a,l);d((o=o.apply(e,t)).next())});import{u as ve,_ as te,L as Ve,r as ct,R as Ct,d as an}from"./responsive_img-6b62b390.js";import{y as n,G as O,aW as ge,h as T,p as R,bB as ln,bC as cn,bA as un,ci as ce,cQ as ue,e8 as
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (915)
                                          Category:downloaded
                                          Size (bytes):916
                                          Entropy (8bit):4.953413626189948
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:406750E546672CE43B40C9E7B8C509DE
                                          SHA1:8D0ADED7DB9E99B28D72BAE7D7D679371C167BD8
                                          SHA-256:E7037A0AF26C067BE520230EE892190ED8258D229F1F6BAA8843198E764D0BD0
                                          SHA-512:7255693F405ED383E6B61FAC6E03564851077CC8C667E83164C7C9F07AB71FB06DEA869AC7620D9ADD5F2AB7199943A45A8FA11C280CE149EAD6A9C825265111
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/user_indicator-e7037a0a.css
                                          Preview:._badge_du5gt_1{background:var(--color-accent-themed);color:var(--color-accent-inverse-themed);padding:0 var(--size-6);box-shadow:var(--color-bg-primary) 0 0 0 3px;min-width:var(--size-20);min-height:var(--size-20);max-height:var(--size-20);box-sizing:border-box}._dotContainer_du5gt_12{min-width:var(--size-20);height:var(--size-20);box-sizing:border-box;padding:0 var(--size-6)}._dot_du5gt_12{width:var(--size-8);height:var(--size-8);background-color:var(--color-accent-themed);border-radius:var(--border-radius-full)}._avatarButton_fo5ow_1{transition:var(--animate-hover)}@media (hover: hover){._avatarButton_fo5ow_1:hover{opacity:.9}._avatarButton_fo5ow_1:active{transform:var(--transform-pressed)}}._dropdownIcon_fo5ow_13{--border-width: 3px;border:var(--border-width) solid var(--color-bg-primary);bottom:calc(-1 * var(--border-width));right:calc(-2 * var(--border-width))}._dropdown_fo5ow_13{min-width:300px}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1062)
                                          Category:downloaded
                                          Size (bytes):1063
                                          Entropy (8bit):5.424102239152986
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6F8191A7250D0A353749B98A6B5A3B4E
                                          SHA1:10D7F41181936955D48F516221DC1830DA11C580
                                          SHA-256:F82015BFFFC1C38C26F88102FAF251477CDEC881A3E68507D26A66EC777825BC
                                          SHA-512:F2A9E3D6270659BB2A69CF8CA6726184E174B441ABA9849DE8BD496D92A56B6205749675AFF12CD45203B7121CDAA2E2A7A92B44D19CF5C4CA6206E266243512
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/MenuIcon-999369f4.js
                                          Preview:var i=Object.defineProperty,f=Object.defineProperties;var b=Object.getOwnPropertyDescriptors;var o=Object.getOwnPropertySymbols;var u=Object.prototype.hasOwnProperty,y=Object.prototype.propertyIsEnumerable;var r=(e,t,n)=>t in e?i(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,a=(e,t)=>{for(var n in t||(t={}))u.call(t,n)&&r(e,n,t[n]);if(o)for(var n of o(t))y.call(t,n)&&r(e,n,t[n]);return e},d=(e,t)=>f(e,b(t));import{y as s}from"./tracking-ab1d1bef.js";import{S as g}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="6e9b7a1a-b37a-446f-a989-8be380816e87",e._sentryDebugIdIdentifier="sentry-dbid-6e9b7a1a-b37a-446f-a989-8be380816e87")}catch(n){}})();const w=e=>s(g,d(a({},e),{name:"MenuIcon",svgParams:{height:10,width:18}}),s("path",{d:"M1 1
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):77
                                          Entropy (8bit):4.0654124270313705
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:10DCED55C9E0A66A2832D0BC9F47C4AA
                                          SHA1:3988CAE5F363BA875FE540C522B74AF12444CEE1
                                          SHA-256:4E89EE394384039BB4FF4981A1020218CE8A203A2BAF9A678DEEC53EBFB29376
                                          SHA-512:52185E6F0313BE08BDEF8060989C1751FE2B301195818108A069276FCEF8A28D727ED8F001AA474B824569253EFAD19A3AB99995B9541EC29470669672075A68
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substack.com/api/v1/experiment_features?ignore_downsampling=true
                                          Preview:{"features":{"reader_onboarding_model_recs_categories_selected":"treatment"}}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3391)
                                          Category:dropped
                                          Size (bytes):68476
                                          Entropy (8bit):5.604069316900506
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BCACAC27051FFC8A895EC9EC3A759D2F
                                          SHA1:12C9FD0CD56E42076D23E21E1A6AB9AC3ADC54FD
                                          SHA-256:B213B19192B2D1A7577757FD9E4EA8BC9D17192E34544B197AF156E3717A5847
                                          SHA-512:AFFEE0462FCEF283B924CE749071B71B72F167C90BA96943F9507499939D6555573E847B524A1624A2B0422D9897EBEF4A7F33B640AA5DC14AE7D32C641E18CE
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:(function(g){var window=this;/*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var Fhb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.CQ(a)},Ghb=function(a){g.Ro(a);.for(var b=0;b<a.eg.length;b++){var c=a.eg[b],d=a.Ry[b];if(d!==c.version)return!0;if(!g.Po(c)||c.Pm)if(c.Pm||c.s_!==g.Uo)(c.P1(c)||Ghb(c))&&c.Q1(c),c.Pm=!1,c.s_=g.Uo;if(d!==c.version)return!0}return!1},c4=function(a){var b=g.No(a);.a={};return a[Symbol.dispose]=function(){g.No(b)},a},Hhb=function(){return{I:"svg",.X:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},V:[{I:"path",Fc:!0,S:"ytp-svg-fill",X:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,-2.7 .68,-8.31 .68,-8.31 0,0 .11,-5.61 -0.68,-8.31
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (380)
                                          Category:dropped
                                          Size (bytes):679
                                          Entropy (8bit):5.476869097109437
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B920F3D416638CC6704F95B4E85BB7F2
                                          SHA1:598EA086FB4C3B67F84AB3F84C24AA391A50202F
                                          SHA-256:ED1A571A8EB3C3341E7FA60740D5E4990AAC70EAB2A3CEEB82203105CCDC6E2D
                                          SHA-512:546E9CE96038934966CB1E5B88FBF0FD8FEDF1E2C093167054B7DA0F58119F18A376C59831F197C7F494320960FC8D21050188298AD5AEBF4AEB976B491442E9
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{c as b}from"./x-b18d5b0e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="3d23b557-732a-471d-b0bb-6049bb6c2823",e._sentryDebugIdIdentifier="sentry-dbid-3d23b557-732a-471d-b0bb-6049bb6c2823")}catch(r){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const t=b("Search",[["circle",{cx:"11",cy:"11",r:"8",key:"4ej97u"}],["path",{d:"m21 21-4.3-4.3",key:"1qie3q"}]]);export{t as S};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (28810)
                                          Category:dropped
                                          Size (bytes):28811
                                          Entropy (8bit):5.4573127877568455
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D6D329E53D900F6F7E6ADB91A67B2045
                                          SHA1:AC49C37687D0DECC87F8CD1454657482B014EC25
                                          SHA-256:A1484EED23A1B7CB6E1AE3C226DF01669E87D7C57E46D176DFF39855786F2C85
                                          SHA-512:EAEE83250D1818424A824B4C7981A4C3B6B9F8F03F4F050BB57C45EEEB6C6A81C9EA1D35EB006DD9EA38C4650E17774D5B41D0DFD20BEF890D68D2E48A82264D
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var ut=Object.defineProperty,pt=Object.defineProperties;var wt=Object.getOwnPropertyDescriptors;var Se=Object.getOwnPropertySymbols;var Le=Object.prototype.hasOwnProperty,He=Object.prototype.propertyIsEnumerable;var De=(n,t,o)=>t in n?ut(n,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):n[t]=o,Y=(n,t)=>{for(var o in t||(t={}))Le.call(t,o)&&De(n,o,t[o]);if(Se)for(var o of Se(t))He.call(t,o)&&De(n,o,t[o]);return n},ue=(n,t)=>pt(n,wt(t));var be=(n,t)=>{var o={};for(var a in n)Le.call(n,a)&&t.indexOf(a)<0&&(o[a]=n[a]);if(n!=null&&Se)for(var a of Se(n))t.indexOf(a)<0&&He.call(n,a)&&(o[a]=n[a]);return o};var $e=(n,t,o)=>new Promise((a,l)=>{var r=f=>{try{s(o.next(f))}catch(d){l(d)}},c=f=>{try{s(o.throw(f))}catch(d){l(d)}},s=f=>f.done?a(f.value):Promise.resolve(f.value).then(r,c);s((o=o.apply(n,t)).next())});import{h as A,p as j,bk as ft,bl as mt,u as ht,D as gt,co as vt,cn as yt,y as e,ci as St,cQ as bt,G as ae,aW as Ke,aA as te,b$ as Qe,bh as oe,z as _t,dh as It,t as we,E as fe,bj as
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (736)
                                          Category:dropped
                                          Size (bytes):737
                                          Entropy (8bit):5.400027649624479
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3F32CF86EAAFA3BE166BA8749BC3F803
                                          SHA1:4B9374804D8495CF7F9DCFA14CE4BFE2FF85D943
                                          SHA-256:62C8FBA0FA8EE5C2F27D4B4B177DFC6EE8743E4111A2A11655772341EEB57960
                                          SHA-512:619A6017011672BFD8F746E9134F1E8B4EAE1A90B609685EF047F2656EE02D0A9EA29DB87DA57216DEFAE145CD283859CB52333E57EC94E2E37674F66CFF8000
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{y as a}from"./tracking-ab1d1bef.js";import{T as n,d}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f2e608f7-1a7e-4207-ab84-d685992d4e59",e._sentryDebugIdIdentifier="sentry-dbid-f2e608f7-1a7e-4207-ab84-d685992d4e59")}catch(r){}})();const i="_betaTag_ar0ef_1",s={betaTag:i};function l(){return a(d,{className:s.betaTag,display:"inline-block",paddingX:8,paddingY:2,radius:"sm"},a(n,{display:"inline",translated:!0,font:"meta",size:12,lineHeight:20,weight:"medium"},"Beta"))}export{l as B};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (568)
                                          Category:dropped
                                          Size (bytes):2444907
                                          Entropy (8bit):5.604712766047957
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:982E595A909D7AEF30D0B1BBFF9DAE13
                                          SHA1:A0C309484893594582878791A331C47C82A3BBA1
                                          SHA-256:60D7686F197DD8C961C73028D9CCF101ACAAE0E7A789E27EE8F6D2F540D95CD1
                                          SHA-512:6DCD89BA4912030982A8251386977FC50A31CDBF33912B736D5C0FD11FAB286388636864D83605ED412A0D894D04C7748AF620D230148D9BE5D656E944319C35
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (19325)
                                          Category:downloaded
                                          Size (bytes):26512
                                          Entropy (8bit):5.272768772515407
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:316B746A4C902029630A104B69876F96
                                          SHA1:348181106ED1CF46E0C407D82F036F31B8C32BB4
                                          SHA-256:422327BC2678F3456CA31BB2AA13E6D4082D1C3BFD35093DF969AEFE75D2B1F9
                                          SHA-512:8CC9F47C4C400E23C27C798A861C1D59A1CFD0F91997AF1242F302C3267DB12638E0329F7BEA298DEE49A1B464CFA6D5001673C2452B50483A6D1A4F4F9CB09A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/react-laag.esm-3509966e.js
                                          Preview:import{h as me,G as $,p as V,aA as N,e8 as nt,y as J,cQ as ot,bn as it,aW as xe,dO as at,ci as st}from"./tracking-ab1d1bef.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="ea01af30-2590-488c-a656-6ca3ba33d226",e._sentryDebugIdIdentifier="sentry-dbid-ea01af30-2590-488c-a656-6ca3ba33d226")}catch(n){}})();function Te(e,r){for(var n=0;n<r.length;n++){var t=r[n];t.enumerable=t.enumerable||!1,t.configurable=!0,"value"in t&&(t.writable=!0),Object.defineProperty(e,t.key,t)}}function fe(e,r,n){return r&&Te(e.prototype,r),n&&Te(e,n),e}function H(){return H=Object.assign||function(e){for(var r=1;r<arguments.length;r++){var n=arguments[r];for(var t in n)Object.prototype.hasOwnProperty.call(n,t)&&(e[t]=n[t])}return e},H.apply(this,arguments)}function ut(e,r){e.prototype=Object.create(r.prototype),e.prototype.constructor=e,he(e,r)}functio
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4269)
                                          Category:dropped
                                          Size (bytes):254326
                                          Entropy (8bit):5.546128248122494
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DA29BD5FE665CF81C1D8AF1E8AB40E1D
                                          SHA1:F66D1FDB19074647355D4F0F4BD29F9FB0301087
                                          SHA-256:E69577DF7DB88C043874973C2A2A17749CC583BAAA3669ECA1A2508464A9784F
                                          SHA-512:833D13EA55BB7B398B93E7D6E2D8919158E89D9181AC133201A616A69A94C9CCC18755188FCBB7DD57E0CF04487E09FCF554AE889395842C6B395339E6CDA168
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_dma","priority":3,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 68x68, components 3
                                          Category:dropped
                                          Size (bytes):1215
                                          Entropy (8bit):7.220123925156169
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:40691E79A7861F2E01376B6384A59473
                                          SHA1:280F1636517E2519FBF9E81401B18534B55D867F
                                          SHA-256:8D1C9A27A901CC4CF5BBC2FFB9749A937EBD45AACDC73050562813EFFB580CB2
                                          SHA-512:F0332FC14537573E33ED4A5D93D5038EAE643D51CCD0ECAEE82F77200B0D79648CB19DA5F9E30885D576E533F1788BBF70E51A8D5B86B64581BFB8004A6A954E
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......JFIF.............*Exif..II*.......1...............Picasa..............................................................................................................................................D.D...........................................5............................1..!"Q.Aa..BCRUVt....#5........................................................?..V....`0.......`0.......`0......p....45.eW.*A.1 ..EE,@b.......}..P..Yk^..]9..u..._j.'.l`.I#Veh.(....d..B.....&.7.).......[..D'....U....~:.b`@x.N\.x .......6....8.........m9...kbF...K..o...8..7...u..}u...GXY....\<G..........u.I....@..................1t.....k....=.g1..^L>T..*.........?(.|..D.kmwN%(.E.5.mE..Y.)....y...w......z.....xG........Q`O....N.....5...Wx.|C/......$r.U.>....m....^"...7...hv....an=..-B.....R75.q.,f9~0...>...u.....Z..CN.j.'g2.....<.R..LJ..).C|~\.O..OU.A....;j....o=.I!...(K..$H..NT0.r.07.@...kU..t..........4p.=.....7...A.$.d..:3..S...t.:pS+.1....b..c..E.caDK.^...@09....U.Q..r...I..*.yVV..*@ .=0..[..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2163)
                                          Category:downloaded
                                          Size (bytes):2164
                                          Entropy (8bit):4.889602332054336
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BCF57A0162A5E610DF8887C2BFA2A9C0
                                          SHA1:4482308F3B3011CDAA31BD55E41114A8A8D757E2
                                          SHA-256:8514F63D0B06CDB75539671A47B2CDC1A0172076C75AB9F92DCF21257B6E6CEA
                                          SHA-512:B18AF4CFD66ACEADABB559C20E0E05E2FDDB011BF6364530903847FE0189E148D7E183CA1E594CB46061D0CF8A03FC4D150C82B7EB8D695299DA428BD11C07C6
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/Button-8514f63d.css
                                          Preview:._customizeAssetButton_8meil_1{-webkit-user-select:none;-moz-user-select:none;user-select:none;cursor:pointer}._aspectTypeButton_8meil_6._aspectTypeButton_8meil_6._aspectTypeButton_8meil_6,._aspectRatioButton_8meil_7._aspectRatioButton_8meil_7._aspectRatioButton_8meil_7{display:flex;flex-direction:row;background-color:var(--color-bg-secondary);color:var(--color-fg-secondary);border-radius:var(--border-radius-full);font-size:var(--font-size-14);gap:12px;align-items:center;font-family:var(--font-family-text);font-weight:var(--font-weight-medium);letter-spacing:var(--letter-spacing-14);padding:0 16px;height:36px}._aspectTypeButton_8meil_6._aspectTypeButton_8meil_6._aspectTypeButton_8meil_6 svg,._aspectRatioButton_8meil_7._aspectRatioButton_8meil_7._aspectRatioButton_8meil_7 svg{stroke:var(--color-fg-secondary);transition:var(--animate-hover)}._aspectTypeButton_8meil_6._aspectTypeButton_8meil_6._aspectTypeButton_8meil_6._selected_8meil_27,._aspectRatioButton_8meil_7._aspectRatioButton_8mei
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):415711
                                          Entropy (8bit):4.918549355824258
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:64CE1FF498E1560C72DF7AB3F1D0835F
                                          SHA1:A9E98BC8B0CC97D9119DE466F87E4454FF5F26CB
                                          SHA-256:5DAC0A9728CE80A000D52556F9066933689C858F2A09CB2B4D8E46E1FADA473A
                                          SHA-512:493C461954FD1345F4FFBEC9051ADF3516D30814124EEF04A53F33574675C401C706B553897D7EC9E7A5AE019CF0081F90888B82B332D145592E8A145FFE9FB1
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/theme/main.64ce1ff498e1560c72df.css
                                          Preview:@keyframes rotate{0%{transform:rotateZ(0deg)}to{transform:rotateZ(360deg)}}@keyframes pop_1_5{0%,to{transform:scale(1)}50%{transform:scale(1.5)}}@keyframes processing-fade{0%{opacity:.4}to{opacity:.8}}@keyframes fade-in{0%,50%{opacity:0}to{opacity:1}}@keyframes fade-out{0%{opacity:1}to{opacity:0}}@keyframes silhouette-scroll{0%{transform:translateX(-50%)}50%{transform:translateX(-25%)}to{transform:translateX(0)}}@keyframes highlight-fade{0%,66%{background-color:var(--highlight-bg);box-shadow:0 0 0 var(--size-8) var(--highlight-bg)}to{background-color:transparent;box-shadow:0 0 0 var(--size-8) transparent}}@-webkit-keyframes load8{0%{-webkit-transform:rotate(90deg);transform:rotate(90deg)}to{-webkit-transform:rotate(810deg);transform:rotate(810deg)}}@keyframes load8{0%{-webkit-transform:rotate(90deg);transform:rotate(90deg)}to{-webkit-transform:rotate(810deg);transform:rotate(810deg)}}@keyframes waitingAnimation{0%{transform:translateX(0)}to{transform:translateX(160px)}}.reader_font_bas
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5569)
                                          Category:downloaded
                                          Size (bytes):5570
                                          Entropy (8bit):5.086228458081143
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:274AABC9B23F699F124C6CCC543EDFB1
                                          SHA1:7656521DC1AF159BFA2D0094E3BBBE4138A55272
                                          SHA-256:28C7C3EB5F04CD180506971E3147EF48D63F2B6B696491DE4E4F60E13AF69026
                                          SHA-512:113DA6C1001444A0B8B557C97BE08437EC74DECC267F47D80CA04813DD4E987E3A4ACD35EE72831500DB618C090F74D13044D88D60BC8A3A523532504CA3BECB
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/ChatPage-28c7c3eb.css
                                          Preview:._tag_1g4pm_1{border:1px solid}._theme_default_1g4pm_5{color:var(--color-button-secondary-fg);background-color:var(--color-button-secondary-bg);border-color:var(--color-utility-detail)}._theme_paid_1g4pm_11{color:var(--color-semantic-paid-fg-primary);background-color:var(--color-semantic-paid-utility-detail);border-color:var(--color-semantic-paid-utility-detail)}._priority_primary_1g4pm_17{color:var(--color-button-primary-fg);background-color:var(--color-button-primary-bg);border:none}._priority_success_1g4pm_23{stroke:var(--color-semantic-success-utility-contrast);color:var(--color-semantic-success-utility-contrast);background-color:var(--color-semantic-success-bg-primary);border:none}._priority_error_1g4pm_30{stroke:var(--color-semantic-error-utility-contrast);color:var(--color-semantic-error-utility-contrast);background-color:var(--color-semantic-error-bg-primary);border:none}._priority_warn_1g4pm_37{stroke:var(--color-semantic-warn-utility-contrast);color:var(--color-semantic-warn-
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                          Category:dropped
                                          Size (bytes):1609
                                          Entropy (8bit):5.268171846580519
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:20D444971B8254AC39C8145D99D6CA4C
                                          SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                          SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                          SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (613)
                                          Category:downloaded
                                          Size (bytes):614
                                          Entropy (8bit):5.439571608781171
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D9AA5D4F8F7ACC910187E75092236B4D
                                          SHA1:D2967E9A478E71411C20F9D6F54F1406F412BC46
                                          SHA-256:35B33FFF637D97390B41EA5E91EC99E98C103A996E1421044E8D4AC9C460BC8F
                                          SHA-512:51F0FE63B5498864CA6839BDF70D0DEF8B4A8C2302D3A6E3F2D9CF5C10319BB1319058C35245EB1F5C989DA96ABD7F15B95F26F91E7F97198DD11352CCF79B49
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/PubAccentTheme-9d16d41c.js
                                          Preview:import{y as n}from"./tracking-ab1d1bef.js";import{q as d}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d62ea691-89d1-4023-bfd5-b0027b638936",e._sentryDebugIdIdentifier="sentry-dbid-d62ea691-89d1-4023-bfd5-b0027b638936")}catch(o){}})();const r="_pubAccentTheme_1abwf_1",b={pubAccentTheme:r};function u({children:e}){return n(d,{theme:b.pubAccentTheme},e)}export{u as P};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (526)
                                          Category:downloaded
                                          Size (bytes):527
                                          Entropy (8bit):5.040841187828921
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:510466E74AC827B037E28E8595877350
                                          SHA1:B9A290B304C665DD9E149EA8F7167327B0DC10F7
                                          SHA-256:1F1DDC4304F542DBBBD0BA30D1714939B1040072B37E156ECDA60E4D9367BBFE
                                          SHA-512:B381298162AD8E0F8FD35FA020F5986420FB5DD3E517FA7F8426C058A88B60E808E50E8A2680F9CF3F5BFCAED7F90595D644323342ECC8F258D76E41947B7307
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/EmailTypoHandler-1f1ddc43.css
                                          Preview:._animationWrapper_trj0v_1{height:0;width:100%;overflow:visible;z-index:1;position:relative}._wrapper_trj0v_9{max-width:380px;width:100%;margin:0 auto}@media (max-width: 650px){._wrapper_trj0v_9{max-width:none;margin:0}}._secondaryText_trj0v_23{color:var(--cover_print_secondary)}._primaryText_trj0v_27{color:var(--cover_print_primary)}._typoHandler_trj0v_31._typoHandler_trj0v_31{width:100%;border:1px solid var(--cover_border_color);text-align:left;background-color:var(--cover_bg_color)}._buttonWrapper_trj0v_38{width:100%}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (380)
                                          Category:dropped
                                          Size (bytes):749
                                          Entropy (8bit):5.485443130264366
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D7A791700ED4D1590262AF8D4700383E
                                          SHA1:74FBD13B21453DBAAB3CD3BA470B3F9F656CEDBB
                                          SHA-256:DD3A07BB1CF48C18C9AB075908BC6EC124D9758365412FDAED75A98DBE57016F
                                          SHA-512:E6E0E95611A7038128050E7A7DA4F7ABE220B62DCC6FBA53A1EBF7156522461767ACA4E209C4D3936D8BE52277E91BE0582766B9954F5C7B3BFE6361107EDDEC
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{c as t}from"./x-b18d5b0e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="d1460489-7b1b-498c-a912-d269e39af038",e._sentryDebugIdIdentifier="sentry-dbid-d1460489-7b1b-498c-a912-d269e39af038")}catch(n){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const r=t("Globe",[["circle",{cx:"12",cy:"12",r:"10",key:"1mglay"}],["path",{d:"M12 2a14.5 14.5 0 0 0 0 20 14.5 14.5 0 0 0 0-20",key:"13o1zl"}],["path",{d:"M2 12h20",key:"9i4pu4"}]]);export{r as G};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (9914)
                                          Category:downloaded
                                          Size (bytes):9915
                                          Entropy (8bit):5.253997860621573
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:97635B06D3FA4BC6254FB98F4152915E
                                          SHA1:52CBF81D43C5802E0C457CD2D7E37B3357EFAE12
                                          SHA-256:3751F7C1B39B5B61F2E46C54D2AFC09F6143E9D5A1EB35E3F628D7CA1FEF0122
                                          SHA-512:34D9FD381A8316D9D183914D7BF59BB3BFA7B4C32BAF90967B9824CCABBAB72AD1316839580B9C8988B1AF9F5181EE9FE87DF13EB9E52EA2580961B8C3E010C0
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/app_install_modal-3751f7c1.css
                                          Preview:._modalTitle_1f564_1{margin:0}._qrCode_1f564_5{border-radius:var(--border-radius-lg);background-color:var(--color-bg-elevated-primary);border:var(--border-default);margin-top:calc(var(--size-8) * -1);box-shadow:var(--shadow-lg);transition:transform var(--animation-timing-slow) var(--animation-smoothing);cursor:pointer;overflow:hidden}@media (hover: hover){._qrCode_1f564_5:hover{transform:scale(1.02)}}._qrCode_1f564_5 canvas{display:block}._divider_1f564_26{width:100%}hr._dividerLine_1f564_30{background-color:var(--color-utility-detail);flex:1;margin:var(--size-8);border:none;height:1px}._appBadge_1f564_38{display:flex;border-radius:var(--border-radius-md);overflow:hidden}._phoneInput_1f564_44 input{width:268px!important;height:40px!important}._noGrow_1f564_49{flex-grow:0}._avatarLink_1edrl_1:hover{box-shadow:inset 0 0 250px #0000001a}._avatarLink_1edrl_1:active{box-shadow:inset 0 0 250px #0003}._inlineComposer_1edrl_8{transition:var(--animate-hover)}._inlineComposer_1edrl_8:active{tran
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (542)
                                          Category:dropped
                                          Size (bytes):543
                                          Entropy (8bit):5.328427618726526
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:43F0A413BA5ECE939233EA96B8F7991B
                                          SHA1:003B73485D6273ACC1835B88F216D578BBFC9D27
                                          SHA-256:591EA91EC6FD3EC3EB5EA08F283209C30865100218DAD50B27AA2E3CA82A6899
                                          SHA-512:92A711FD196332986F1CBF6175BA2C3705958CBEBF36835B3EF8F9402B36F762E8367798647C81C6BB6BF57A7E823B727CF3B5D844AF4C0E987DCD8551C9F88A
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7c620587-6f82-4293-91c3-440411c1bf9d",e._sentryDebugIdIdentifier="sentry-dbid-7c620587-6f82-4293-91c3-440411c1bf9d")}catch(r){}})();const d=["www","callback","api","mailgun","admin","reader","sublink","inbox","random","your","dashboard","publisher-api","open","notes"];new Set(d);.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:dropped
                                          Size (bytes):532
                                          Entropy (8bit):6.090558814330178
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9EAE336B7439684833EC80BC908FA347
                                          SHA1:07A65F706F9568A5280034CED4C7DD70F3B418D6
                                          SHA-256:AEAB8D7559BC4F72899D52D75448099B2466362A0A638E36CC78CDACA1549658
                                          SHA-512:25D052B91FF481A6717795706054EF206253B18DB64A3CD15F12D98A4D966F8C130D38F3E4068B736502B5E5D25E9B91CE27225319984717ED0ED7A5174A3DC2
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:RIFF....WEBPVP8X........?..?..ALPH........... $ .?-..E.?.n..VP8 ....0....*@.@.>i(.E.".....@..........U%..',.,..4.7.......iO..iR]c...6a........K|.0...BB..x..R6...hP...A.07......_.........?...G..3#qS...U..h.Oj.A.6..>._{..s....0.....*Hf......#.Cn.iF#..... ...o......N[.....8p..%..irct.L...........s...N@x9..s..Rx23B..2g. .".....EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@.......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                          Category:dropped
                                          Size (bytes):1555
                                          Entropy (8bit):5.249530958699059
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                          SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                          SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                          SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2453)
                                          Category:dropped
                                          Size (bytes):3631
                                          Entropy (8bit):5.644000975504534
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7246EF788EF44162FD50D0D983645EE2
                                          SHA1:7746CB19416BE8C5497EA144D5CAF2142D76905C
                                          SHA-256:B1333E141666F666DC22FBE2CD6D54BBAE8AEF0B3E4C987E4D9939FAA938B184
                                          SHA-512:947EA5C4849124FCBD89165EBDC761E98E47F6D38493979DD73185C5E0F8D68E2C1F597CB7B951495D7A8BB497D7C876AFB8456974D6109E853BDB15A471968B
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var p=Object.defineProperty,g=Object.defineProperties;var w=Object.getOwnPropertyDescriptors;var d=Object.getOwnPropertySymbols;var y=Object.prototype.hasOwnProperty,m=Object.prototype.propertyIsEnumerable;var u=(o,e,n)=>e in o?p(o,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):o[e]=n,i=(o,e)=>{for(var n in e||(e={}))y.call(e,n)&&u(o,n,e[n]);if(d)for(var n of d(e))m.call(e,n)&&u(o,n,e[n]);return o},r=(o,e)=>g(o,w(e));import{c as f}from"./x-b18d5b0e.js";import{y as t,bk as v}from"./tracking-ab1d1bef.js";import{S as _,M as B,d as C}from"./FlexBox-bf3804c7.js";import"./_sentry-release-injection-file-f30887f6.js";import{c as P}from"./uniqBy-62aa2479.js";(function(){try{var o=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(o._sentryDebugIds=o._sentryDebugIds||{},o._sentryDebugIds[e]="d157f93f-1603-4834-a8c1-411e163e6ca4",o._sentryDebugIdIdentifier="sentry-dbid-d157f93f-1603-4834-a8c1-411e163e6ca4")}catch(n)
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (568)
                                          Category:dropped
                                          Size (bytes):2442768
                                          Entropy (8bit):5.604657258846942
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:34C0EB65A1A40D63EFB16DBFA35D58B9
                                          SHA1:10CF1F8C6796290B03C132AF633C8D481904B34D
                                          SHA-256:5059590A454043033E983133398FA9D38D66F760E8645AE7EBC6DFFF4B063C59
                                          SHA-512:7567A53EABEC1721F305774C5EB7FCD0EBA5D02A9D9D4629ABD79834DB519BA03DA816340FAE0B7702266C3243A92B615AD4F888B51590481BC8701ED649FE2F
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2392)
                                          Category:downloaded
                                          Size (bytes):2393
                                          Entropy (8bit):5.1299342109987345
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E9023FFE18F7CD54918B647C8E205125
                                          SHA1:20C8B12CC6E231699049142993A3F089C06C022B
                                          SHA-256:D998CDC7340DA417715AA92E4DAEF6FEC06A63B129AA1946111A4257690513EC
                                          SHA-512:EC6AF55CCC5423E2EB50118AE94F86D8E33ABBDE0E84D6B617BADB821875CB868A55A7D5B37B8127BC8E61192B01CA5482C5954D34F605E22E86ECA64A3E8678
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/ShowsVideoPlayer-d998cdc7.css
                                          Preview:._darkenBottom_1ydyw_1{background-image:linear-gradient(to top,rgba(0,0,0,.3),rgba(0,0,0,0) 20%,rgba(0,0,0,0) 100%)}._unselectedButton_1v8j0_1{background-color:transparent;-webkit-backdrop-filter:none!important;backdrop-filter:none!important}._unselectedButton_1v8j0_1>svg{opacity:.6}._textContainerFadedShows_7jmrn_1{color:#fff9}._hideSelectionBackground_7jmrn_5::-moz-selection{background-color:#0000}._hideSelectionBackground_7jmrn_5::selection{background-color:#0000}._word_7jmrn_9{cursor:text;display:inline-block;position:relative;margin:0 -2px;padding:0 2px}._word_7jmrn_9:after{content:"";position:absolute;inset:-1px;background-color:transparent;z-index:-1;border-radius:2px}._word_7jmrn_9::-moz-selection{background-color:#0000}._word_7jmrn_9::selection{background-color:#0000}._wordSelectedShows_7jmrn_35:after{background-color:#6a5521}._textHidden_7jmrn_39{color:#0000;pointer-events:none;-webkit-user-select:none;-moz-user-select:none;user-select:none}._searchResult_7jmrn_45{background-
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1293)
                                          Category:downloaded
                                          Size (bytes):1294
                                          Entropy (8bit):5.219967799893371
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2986140AAB70BDAAD27FF0797DA80103
                                          SHA1:7308772E2B14ABF398281F6559C2AE9F0DCDF066
                                          SHA-256:852BE65450026D68A0E9FEF0AB233340EBF1C1AD930DCC1BDC0D181387D44C05
                                          SHA-512:1DC734E03C9A0F7BD1779765F951C4D123DBAB710B6CFA80CF4E4B2CBDF0E1709FC157A9CF48A4022DA08C4AA6ADCAB1FB1F159FCCBC2F743B7F958CC1375A3B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/LiveStreamMobileUpsellPage-852be654.css
                                          Preview:._liveBox_11on2_1{background:var(--accent-fg-red, #eb5757);opacity:0px}._liveBoxWithShadow_11on2_6{box-shadow:0 0 15px #ffffffbf;background:var(--accent-fg-red, #eb5757);opacity:0px;margin-top:-20px}._liveText_11on2_13{font-size:24.75px;font-weight:590;line-height:36px;letter-spacing:.45px;text-align:center;color:#fff}._whiteText_11on2_22{color:#fff}._bgImageContainer_11on2_26{position:absolute;top:0;left:0;z-index:0;width:412px;max-height:311px;overflow:hidden;filter:blur(4px)}._bgImageOverlay_11on2_37{position:absolute;top:0;left:0;width:100%;height:100%;background:#2525258c;background-blend-mode:overlay;-o-object-fit:cover;object-fit:cover}._viewCountBox_11on2_48{opacity:0px;background:var(--bg-tertiary, #363737)}._tos_11on2_53{text-align:center;a {text-decoration: underline;}}._subscribeWidgetContainer_11on2_61._subscribeWidgetContainer_11on2_61._subscribeWidgetContainer_11on2_61{input {background-color: var(--color-bg-primary);} p {margin: 0;}}._modalHeader_11on2_71{padding-top:12
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (380)
                                          Category:dropped
                                          Size (bytes):717
                                          Entropy (8bit):5.433499937867389
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DA4C1E596390FAC2539F0ED91C39B97B
                                          SHA1:B4DECAEC73BBDF61FC66863CB75DA945BA6FA1BC
                                          SHA-256:BD80EC693CFEC77D6CC25CA6CDF9A271B16A5C308DEBE20045FF5747A93669E9
                                          SHA-512:627545CFAEB0B574189817C1303F8321E9367400C15124DD90984A8C613ACB00FFBB79A1B3189CFE4883537955017485B7736C0E285BB8EFDE646A1A7DF0E81C
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{c as t}from"./x-b18d5b0e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="036a5085-0225-45b2-9cbd-4f4eb59189f0",e._sentryDebugIdIdentifier="sentry-dbid-036a5085-0225-45b2-9cbd-4f4eb59189f0")}catch(d){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const r=t("Star",[["polygon",{points:"12 2 15.09 8.26 22 9.27 17 14.14 18.18 21.02 12 17.77 5.82 21.02 7 14.14 2 9.27 8.91 8.26 12 2",key:"8f66p6"}]]);export{r as S};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (2789)
                                          Category:downloaded
                                          Size (bytes):2790
                                          Entropy (8bit):5.344486063094674
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A7E6B8385E6E0FFE52B923C7A37BBC44
                                          SHA1:C1FD38C50BCF072F54A984BD8D0231F1246C018A
                                          SHA-256:082A94BEBF321F46248F0E91265B7AB0EF965C1EFEB009BDB0F2CE2EA826F85C
                                          SHA-512:9CDE6112A7F3BC8E453E33A4868919D1D6380EDD8D765A246749CAB6A64A291279660437A42E5234F9414EEDEBD65F69739F7681B6BD30B3AF9640C1AFD53973
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/recentSurfaces-050e2646.js
                                          Preview:import{ci as v,p as d,aA as f,G as h,h as m,aI as l,y as b,aW as w,cQ as F}from"./tracking-ab1d1bef.js";import{u as R}from"./uniqBy-62aa2479.js";import{u as I}from"./user-6b818899.js";import{g as p,s as E}from"./store-99699ca4.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},o=new Error().stack;o&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[o]="dfb16d25-a074-48b6-b1b1-7fd3809c2131",t._sentryDebugIdIdentifier="sentry-dbid-dfb16d25-a074-48b6-b1b1-7fd3809c2131")}catch(r){}})();const $="_visitedSurfacesIFrame_r93c1_1",L={visitedSurfacesIFrame:$},M="user-recent-surfaces",_={surfaces:[],addSurface:()=>{}},g=t=>{const[o,r]=m([]),n=w(()=>t?`${M}-${t.id}`:"",[t]);d(()=>{if(!t)return;const e=p(n);r(e!=null?e:[])},[t,n]);const i=f(e=>{var c;const a=(c=p(n))!=null?c:[],y=e.type==="visited-publication"?{type:e.type,publication:{id:e.publication.id,name:e.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (9089)
                                          Category:downloaded
                                          Size (bytes):14696
                                          Entropy (8bit):5.227139134107358
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:94C1B1E2DDA4ABCCD488B0BA59E6E99D
                                          SHA1:9556882750B9BA89CF7EC6A86D85C4D0A3AB0F20
                                          SHA-256:EB87AECCB214C0CC33F89063305FC30C22D69C941056EE06E74D75A27C4EEE33
                                          SHA-512:C7E4E1D0F833DFBAAF32C76F61BC74DBBE1E7D6B1A55E26A4D393285D6105DC243E133BFB6A139A15E159CFE607E9E5C0480E34A8A2AD56D4057D0FCD67E205F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/transition-da92ca01.js
                                          Preview:var qe=Object.defineProperty,Ue=Object.defineProperties;var Me=Object.getOwnPropertyDescriptors;var G=Object.getOwnPropertySymbols;var be=Object.prototype.hasOwnProperty,ye=Object.prototype.propertyIsEnumerable;var ge=(e,t,r)=>t in e?qe(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,S=(e,t)=>{for(var r in t||(t={}))be.call(t,r)&&ge(e,r,t[r]);if(G)for(var r of G(t))ye.call(t,r)&&ge(e,r,t[r]);return e},H=(e,t)=>Ue(e,Me(t));var _=(e,t)=>{var r={};for(var n in e)be.call(e,n)&&t.indexOf(n)<0&&(r[n]=e[n]);if(e!=null&&G)for(var n of G(e))t.indexOf(n)<0&&ye.call(e,n)&&(r[n]=e[n]);return r};import{p as w,dO as Be,G as g,bI as y,h as R,eO as Te,bn as Ve,z as I,eM as ze,eJ as Ge,y as Je,ci as ce,cQ as K,aA as J,aW as $e}from"./tracking-ab1d1bef.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="548d14ee-1530-448c-ab83-45
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1927)
                                          Category:dropped
                                          Size (bytes):3324
                                          Entropy (8bit):5.445257713251194
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2C0BD42189AC8C9388EB9B445DD5C57B
                                          SHA1:D3E0BAA13B8DC0BB7F3F919567513E5811A85616
                                          SHA-256:75B24AA3222EE2003E2552452BB98352DFBDCFB2AB14E311F5F6CB0E02704B17
                                          SHA-512:63560C50B207FD527DF4267335EF5B16191417AED7E7C56484CCBD2D5D58F166A34BD64980D057F39817E451E0B0A4CBBD4632F17C7F33E9D26F154E0309E856
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var x=Object.defineProperty,B=Object.defineProperties;var F=Object.getOwnPropertyDescriptors;var m=Object.getOwnPropertySymbols;var k=Object.prototype.hasOwnProperty,_=Object.prototype.propertyIsEnumerable;var L=(e,t,r)=>t in e?x(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,c=(e,t)=>{for(var r in t||(t={}))k.call(t,r)&&L(e,r,t[r]);if(m)for(var r of m(t))_.call(t,r)&&L(e,r,t[r]);return e},D=(e,t)=>B(e,F(t));var E=(e,t)=>{var r={};for(var o in e)k.call(e,o)&&t.indexOf(o)<0&&(r[o]=e[o]);if(e!=null&&m)for(var o of m(e))t.indexOf(o)<0&&_.call(e,o)&&(r[o]=e[o]);return r};import{c as C}from"./x-b18d5b0e.js";import{h as q,p as b,y as I,aA as A,G as N}from"./tracking-ab1d1bef.js";import{c as O}from"./FlexBox-bf3804c7.js";import{u as U}from"./react-laag.esm-3509966e.js";import{b as h}from"./Tooltip-25aa8fd0.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4933), with no line terminators
                                          Category:dropped
                                          Size (bytes):4933
                                          Entropy (8bit):5.828517130049229
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F3FAD50D3F47DF3B3A5DFC21F3FF9514
                                          SHA1:48FBB2F049FE3AF6C40C138797F4B9B10364E81E
                                          SHA-256:57C10D9218DB3918F21B702BE1E4A1635D08A31824AF0562F7EFE9A04ED1640B
                                          SHA-512:2D4186CACA621285E362B768BD6E18F32B2D4F49CC32ED2BFB4729A1099E02BD8F671AA0007D0A38C29EA8DEC20B57BBE990D29783DCB57D0401A9A1CF2A1407
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (1058)
                                          Category:downloaded
                                          Size (bytes):1059
                                          Entropy (8bit):5.353579890666189
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1684334759FF793B84B1282331AD472F
                                          SHA1:17F1051AE7FA57752DFB15E4BC7C58536627C63F
                                          SHA-256:33B246BD2BD7D885E6CB0B6A820DC1ACEFD551219E95C119E1B25B69AE47D450
                                          SHA-512:4C12E3F621184698D732FDDF595937BB5088D0CC704530B6109D27ED825B7CA46AF9438C6C989401119B7024D4C47F1061E7FF125C14A53A4A320C2BFB9A1B18
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/transitions-b17d4770.js
                                          Preview:import{gF as f}from"./tracking-ab1d1bef.js";import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="1a46ffff-5c02-4b69-b68f-35179e2a567b",e._sentryDebugIdIdentifier="sentry-dbid-1a46ffff-5c02-4b69-b68f-35179e2a567b")}catch(o){}})();const i=["sort"],l=["sort","selection"];function c(e,t){let o;try{o=new URL(`${location.protocol}//${location.host}${e}`)}catch(n){o=new URL(e)}for(const n of o.searchParams.keys())(t?l:i).includes(n)||o.searchParams.delete(n);return o.toString()}function b(e){setTimeout(()=>d(e),0)}function d({previous:e,url:t}){var s,a;if(typeof window=="undefined")return;const o=c(t,!1),n=c(t,!0),{head:r}=document;(s=r.querySelector("link[rel=canonical]"))==null||s.setAttribute("href",o),(a=r.querySelector('meta[property="og:url"]'))==null||a.setAttribute("content",n),s
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (631)
                                          Category:downloaded
                                          Size (bytes):632
                                          Entropy (8bit):5.3022413540203415
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:43FC1E5C5325F338030E36E59837864D
                                          SHA1:099594E14630D1BB432859174C25023C87C58A41
                                          SHA-256:C60049FB84A94A9E5FAA2CA91A25A22348D7D5CC9F378B9848C527CB890464C3
                                          SHA-512:2E175C535657E34132D000F3BE794869E413502F62C9FC480439F1F2F9C45C972CF06E756C35AD6B6D08AB4F4D104FA7906DB2F11FEFB38623E064FA68612E40
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/formatNumber-7e9b9f83.js
                                          Preview:import"./_sentry-release-injection-file-f30887f6.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="b1d2ecb5-4013-45c5-a0f4-09fc21bcbd9a",t._sentryDebugIdIdentifier="sentry-dbid-b1d2ecb5-4013-45c5-a0f4-09fc21bcbd9a")}catch(o){}})();const n=Intl.NumberFormat(void 0,{maximumSignificantDigits:4});function i(t){return n.format(t)}const r=new Intl.NumberFormat(void 0,{maximumSignificantDigits:3,notation:"compact"});function m(t){return r.format(t)}export{m as a,i as f};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (543)
                                          Category:dropped
                                          Size (bytes):120870
                                          Entropy (8bit):5.458375657777695
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:03056576332C0AB6EB58AA7606FD2DC5
                                          SHA1:CC81E3C340E4C3405CF9DFB6219A8339CB23A1EB
                                          SHA-256:3D546F0C69AE0BA14F09290F45BFCC5EDCFF6FC36755BA00EAE768830DD3AA4C
                                          SHA-512:8FBB940263EC41C8554C074A93457C2341987D8037598564C9E12222F813CA2455C9DFCCE8D98D91C5084AC685E9978A5F9780CB76531AFBDCE49AFE7B100BA4
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:(function(g){var window=this;'use strict';var e7=function(a){g.zk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Ya()).toString(36));return a},f7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.eha(a.D,b,c)},Grb=function(a){if(a instanceof g.ln)return a;.if(typeof a.Hm=="function")return a.Hm(!1);if(g.Ra(a)){var b=0,c=new g.ln;c.next=function(){for(;;){if(b>=a.length)return g.q1;if(b in a)return g.mn(a[b++]);b++}};.return c}throw Error("Not implemented");},Hrb=function(a,b,c){if(g.Ra(a))g.kc(a,b,c);.else for(a=Grb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},Irb=function(a,b){var c=[];.Hrb(b,function(d){try{var e=g.Lp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.ima(e)&&c.push(d)},a);.return c},Jrb=function(a,b){Irb(a,b).forEach(function(c){g.Lp.prototype.remove.call(this,c)},a)},Krb=function(a){if(a.oa){if(a.oa.locationOverri
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (8184)
                                          Category:dropped
                                          Size (bytes):8185
                                          Entropy (8bit):5.449375876269351
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:16AA188194A38AB3ECC8C3AFBA1542CA
                                          SHA1:6346865832AFC72692287D8582833121F2404636
                                          SHA-256:96549DB7DFAC3AA0916E15B4DF2AC0029469DDF44EFF117B4B3F900691C08F2F
                                          SHA-512:E130982AC549465BA39BF4D5FFFCA767CA364BC1B08F9B7DD1468D2791D78A50EBAD386E5F5650047F8A85B419C28F9DEE9671C8BF2001233452D03051C8FFF3
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var $=Object.defineProperty,G=Object.defineProperties;var H=Object.getOwnPropertyDescriptors;var P=Object.getOwnPropertySymbols;var L=Object.prototype.hasOwnProperty,V=Object.prototype.propertyIsEnumerable;var E=(e,t,n)=>t in e?$(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,B=(e,t)=>{for(var n in t||(t={}))L.call(t,n)&&E(e,n,t[n]);if(P)for(var n of P(t))V.call(t,n)&&E(e,n,t[n]);return e},N=(e,t)=>G(e,H(t));import{L as A,_ as q,R as J}from"./responsive_img-6b62b390.js";import{h as S,y as s,at as K,cP as Q,fV as W,z as X}from"./tracking-ab1d1bef.js";import{u as Y,F as U,T as I,b as Z,A as D,c as w,d as M}from"./FlexBox-bf3804c7.js";import{D as O}from"./HoverCard-3d3173e0.js";import{e as ee,u as j}from"./user-6b818899.js";import"./_sentry-release-injection-file-f30887f6.js";import{E as te,c as se}from"./clamp-b06fb0d3.js";import{m as ne,v as ie,y as re}from"./ProfileHoverCard-b6bfcbfd.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (594)
                                          Category:downloaded
                                          Size (bytes):595
                                          Entropy (8bit):5.382479411010613
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4A7CAC373B27E7EBEC76D0277DA51BDE
                                          SHA1:848DC33DD6CD9C2A964DE006F1F0326154810996
                                          SHA-256:A4C33A3179CB593DEE8B4BA13D91ADD9F3315FE6F6AF5300DAF0F52304F51033
                                          SHA-512:5ACFF351B53C29ED4C44159530822DDC34BB5EC4A7FA11EFDE66EDA3955B23CCFF33C2987CDF656BB33480D5D63514789D3FC518E703CC44DE15D8B005E12BA7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/orderBy-82cba0d9.js
                                          Preview:import{bk as a,bl as u}from"./tracking-ab1d1bef.js";import{m as y}from"./sortBy-80cde159.js";(function(){try{var f=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(f._sentryDebugIds=f._sentryDebugIds||{},f._sentryDebugIds[n]="4f80318f-3629-42d0-a8d1-e3cbdbae3dc8",f._sentryDebugIdIdentifier="sentry-dbid-4f80318f-3629-42d0-a8d1-e3cbdbae3dc8")}catch(d){}})();var b=y,r=u;function o(f,n,d,e){return f==null?[]:(r(n)||(n=n==null?[]:[n]),d=e?void 0:d,r(d)||(d=d==null?[]:[d]),b(f,n,d))}var t=o;const s=a(t);export{s as o};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (4829)
                                          Category:downloaded
                                          Size (bytes):4830
                                          Entropy (8bit):5.418186419829092
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:074F4C82643D4AC8F2940C329DC3E265
                                          SHA1:2E44148AA9489FF36A144E1A975EA0F2E66F7589
                                          SHA-256:91BA83FF358B2008BE3423EAED863063410EBE7FBB3DE4AC50D864BFEEE9C39A
                                          SHA-512:3F868ED7B8349956F7C8411EBD8E072201D24BFE9606EDA14AF8C3447AAB6D7EA03987ABD9EE4C305B494CD4C07A6FC6CB7E95CCEF79D3128DA3F05140F6E8F7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/ChatAppUpsell-1b6054e7.js
                                          Preview:import{hV as I,fv as _,y as e,z as P,am as U,ai as N,e as F,ck as T,G as D,g8 as E,g7 as x,p as O,Y as C,aF as K,c as k,t as m,E as y,aG as z,hW as L}from"./tracking-ab1d1bef.js";import{u as j,F as p,T as c,c as M,d as g}from"./FlexBox-bf3804c7.js";import{j as R}from"./jsesc-26067a76.js";import{b as W}from"./browser-706e149d.js";import"./_sentry-release-injection-file-f30887f6.js";import{g as $}from"./Avatar-6ecd0267.js";import{a as q}from"./structuredData-63005144.js";import{$ as Q}from"./app_install_modal-1217cb50.js";import{M as G}from"./Metadata-aeaef1d6.js";(function(){try{var a=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[t]="b5c29bcc-2fcf-443b-b6fd-86ffd7f01454",a._sentryDebugIdIdentifier="sentry-dbid-b5c29bcc-2fcf-443b-b6fd-86ffd7f01454")}catch(r){}})();const H="_threadsLinkContainer_17je7_1",J="_threadsLinkFallback_17je7_15",V="_qrCode_17je7
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (4300)
                                          Category:dropped
                                          Size (bytes):4301
                                          Entropy (8bit):5.5082269733550575
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8D066FDD04794B8BBE5F2F62AAFE0DB4
                                          SHA1:3B22547F77E9E22EA1CD64A4D36B8B5B6662AF2D
                                          SHA-256:9E122026AB7A6EC0DF3378747BD1CD122599005F6F34D6382DC95EC24222DA42
                                          SHA-512:182488064C3FC79D753C127E32FC4ED6AF4F4511BBFF7C274B3598B1E4917F051F60A4405E7BCDF852569C928E941399A4701394351288AA68E9953F48E02838
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{y as t,h as b,V as D,p as B,Y as M,z}from"./tracking-ab1d1bef.js";import{c as v,M as O,d as F}from"./FlexBox-bf3804c7.js";import{S as A}from"./Progress-29f3d284.js";import"./_sentry-release-injection-file-f30887f6.js";import{a as N}from"./Modal-dc67627c.js";import{C as P}from"./ElevatedTheme-dc58887b.js";import{C as T}from"./ProfileHoverCard-b6bfcbfd.js";import{X as V}from"./x-b18d5b0e.js";import{D as q}from"./download-5917ec3a.js";import"./noop-2eaefa4b.js";import"./createComponent-7426b7ce.js";import"./transition-da92ca01.js";import"./uniqBy-62aa2479.js";import"./HoverCard-3d3173e0.js";import"./react-laag.esm-3509966e.js";import"./Menu-08e7d572.js";import"./responsive_img-6b62b390.js";import"./user-6b818899.js";import"./profile-58092e7b.js";import"./UserBadge-59e5d72a.js";import"./Tooltip-25aa8fd0.js";import"./Avatar-6ecd0267.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3407)
                                          Category:downloaded
                                          Size (bytes):3408
                                          Entropy (8bit):4.933123331096271
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:03590ED6A4218C364F5577C7B904BEE8
                                          SHA1:727DC9AD9F7B801F53C70CAA8FF84897E5B710F2
                                          SHA-256:FE5C4C560AE0BC78E7B64DD429C6716AACFE1A48B69801F58153FEDC78838E2A
                                          SHA-512:64CDC8A8ACFC06F70977C3A075EDBA7E116C63F0B54F4F401728887FDDAF885D0C0986AF371D977DB60761A3EE5A0A32E2DF90A3D616645BD9416FBC23A5D946
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/sortBy-fe5c4c56.css
                                          Preview:._container_jtp38_1{flex-shrink:0;transition:var(--animate-hover);background-color:var(--color-bg-primary)}._container_jtp38_1 input{cursor:pointer;position:absolute;opacity:0;margin:0}._container_jtp38_1 input:focus-visible{border:var(--border-focus);box-shadow:var(--shadow-xs),var(--focus-input-ring)}._container_jtp38_1._sm_jtp38_18,._container_jtp38_1._sm_jtp38_18 input{width:var(--size-20);height:var(--size-20)}._container_jtp38_1._md_jtp38_28,._container_jtp38_1._md_jtp38_28 input{width:var(--size-24);height:var(--size-24)}._container_jtp38_1:active{transform:var(--transform-pressed)}._enabled_jtp38_43._unchecked_jtp38_44:hover{border-color:var(--color-button-primary-bg)}._enabled_jtp38_43._unchecked_jtp38_44 svg{opacity:0;transform:scale(0);transition:var(--animate-hover);color:var(--color-button-primary-fg)}._enabled_jtp38_43._checked_jtp38_56{background-color:var(--color-button-primary-bg);border-color:var(--color-button-primary-bg)}._enabled_jtp38_43._checked_jtp38_56:hover{ba
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:downloaded
                                          Size (bytes):2308
                                          Entropy (8bit):7.783172392899149
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:CF5D05A2C51C9039972B4BEB6E1B6EDF
                                          SHA1:FE93023CAF7A50DFA0CCFAA7ADF73A99CEC7129F
                                          SHA-256:3DD393CB2B73D13A1456DB5322E860CFB6D12BB158BE5DB9225C6F87F7C0B957
                                          SHA-512:D8747D68903CB21A8FC32A0408F4C8FD2657DB17CAFB0E46FAF4B95CDC692B86AF150C966561DA4D906EB16E31D43524C42770C685606E43F05A9CCBDF9FFEAD
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://substackcdn.com/image/fetch/w_80,c_limit,f_webp,q_auto:good,fl_progressive:steep/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2F9820f35c-8d62-49d6-bb37-9d86f43516f2_1600x1394.jpeg"
                                          Preview:RIFF....WEBPVP8X........O..E..VP8 X........*P.F.>m*.F."!.+.:....e.......$...?.X../..{I.W...............~_.O.....=.x@y...o.^..My....k............;\..P.{O_.d.nkr.5x..0.|B..t.-...a..;Z.d..WHl.....u^...wx..iaxV...9....[;]t....G.kO..[i....&n.47.7.^..I...%......L.D6K....*.".u..p...7.me(......<Q..b.t.=.(...i...l....Z..Ps.rQ&..x........r,..}.B....^.n}.%...o....H]FV..!...;...M'J!....wK9.._..N.e.@._M.........|@j......gD....N.^hF...!$.`.t......\.r.m....o.%.J1I.[........m.Q&X!!W.....f....$LEZ..F......C...|.]...."yB]`6.......4..m..^v...@..A...O&..4....EV...nT.Y(...&ip`..U.i....D)W.....C)...N.)...+.iq.d#.IUv@.I=....:.1i.q2..`..=.l...,..s..J.G.N......`h.@c:S.H.*.U.;.6M..S....>..)Fh.bC..(.t.......KH@va*.k.E....:~...s...# x..e7,...3........_..p........n...5..^s.`..p..\..=f.._q..p........"......P..1/.B2..Mm.....R..,......O..k.....A....r..@.G.s......m.c...........$:...x.W_T...W;.....$....p..?.Q/.O.r....RyC......._........G..7l....b.8$F"...k...f.r[.Sv..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (492)
                                          Category:downloaded
                                          Size (bytes):493
                                          Entropy (8bit):5.360861332969079
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6503D512A9E6394606DBC0D72E3F45C5
                                          SHA1:F4CB9C42518D55948DB8BF98924BBBE89155D4E8
                                          SHA-256:3FA3279F937B3339F3EFDA8B7C5393F07FB6E87781BAA96FC709171C2D412AB7
                                          SHA-512:EFEAB8BA12D0DC5CE1CD97FB0E78ED367A682F33D63B83E9C530B521EA71F17C4A9A4273183050D64536A2FD5C0D6D9E98417965C16729FDC0544259283E7ACB
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/capitalize-2a8aab71.js
                                          Preview:import{bk as r,fQ as a,i$ as i}from"./tracking-ab1d1bef.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="ebec5586-4da2-40ae-b267-263f9c25d178",e._sentryDebugIdIdentifier="sentry-dbid-ebec5586-4da2-40ae-b267-263f9c25d178")}catch(f){}})();var n=a,o=i;function s(e){return o(n(e).toLowerCase())}var d=s;const p=r(d);export{p as c};.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1008)
                                          Category:downloaded
                                          Size (bytes):1009
                                          Entropy (8bit):5.123068497947445
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:89DB35A07D852E58C24B5A83DC1C8E2A
                                          SHA1:E60C45B2E7FF82350D322BBDF9BE5C3FFF401659
                                          SHA-256:5A642AB8A4083D84271270B714A43D55DCC5EED29EA009DC838A8ECF87F36492
                                          SHA-512:2625D6F41F9E7DA9131A37414C89340DEF49B16879D291E38F6AF633360A55D43249FE2F292417AC342BD80C172917740525DF8CC0E97A19F909E37ADDD88949
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://substackcdn.com/bundle/assets/ChatAppUpsell-5a642ab8.css
                                          Preview:._threadsLinkContainer_17je7_1{background-color:var(--color-bg-primary);border-radius:var(--border-radius-md);box-shadow:var(--shadow-lg);border:var(--border-default);margin:0 auto;padding:var(--size-32);width:320px}._threadsLinkContainer_17je7_1 button{width:100%}._threadsLinkFallback_17je7_15 a{text-decoration:underline;color:var(--color-fg-secondary)}@media screen and (max-width: 650px){._threadsLinkContainer_17je7_1{width:calc(100vw - 80px)}}._qrCode_17je7_26{border-radius:var(--border-radius-sm)}._activityBadge_17je7_30{box-sizing:border-box;height:var(--size-24);width:var(--size-24);background:var(--color-accent-fg-green);border:3px solid var(--color-light-bg-primary);border-radius:var(--border-radius-full)}._activityBadge_17je7_30._mobile_17je7_39{height:18px;width:18px}._appBadge_17je7_44{border-radius:var(--border-radius-md);overflow:hidden;display:flex}._qrCode_17je7_26{overflow:hidden}._webChatLink_17je7_54{text-decoration:none;cursor:pointer}._webChatLink_17je7_54:hover{opa
                                          No static file info