Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://we.tl/t-7YLYbmynt5

Overview

General Information

Sample URL:https://we.tl/t-7YLYbmynt5
Analysis ID:1428651

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Stores files to the Windows start menu directory

Classification

Analysis Advice

Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64_ra
  • chrome.exe (PID: 4796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://we.tl/t-7YLYbmynt5 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2932 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1956,i,18202893266829923190,11214779193505837181,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6592 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5792 --field-trial-handle=1956,i,18202893266829923190,11214779193505837181,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • Video.UI.exe (PID: 7996 cmdline: "C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe" -ServerName:Microsoft.ZuneVideo.AppX758ya5sqdjd98rx6z7g95nw6jy7bqx9y.mca MD5: FE340ECB1D09B5BAA66DFE25AF11654F)
  • rundll32.exe (PID: 1472 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • Video.UI.exe (PID: 5484 cmdline: "C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe" -ServerName:Microsoft.ZuneVideo.AppX758ya5sqdjd98rx6z7g95nw6jy7bqx9y.mca MD5: FE340ECB1D09B5BAA66DFE25AF11654F)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713662225616HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererHTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererHTTP Parser: No favicon
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713658448828HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererHTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererHTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.16:49894 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.16:49898 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49934 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.29.14:443 -> 192.168.2.16:50015 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.41:443 -> 192.168.2.16:50016 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.29.14:443 -> 192.168.2.16:50017 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.41:443 -> 192.168.2.16:50018 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:50041 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: we.tl
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50156
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.16:49894 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.16:49898 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49934 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.29.14:443 -> 192.168.2.16:50015 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.41:443 -> 192.168.2.16:50016 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.29.14:443 -> 192.168.2.16:50017 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.41:443 -> 192.168.2.16:50018 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:50041 version: TLS 1.2
Source: classification engineClassification label: clean1.win@25/114@191/552
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://we.tl/t-7YLYbmynt5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1956,i,18202893266829923190,11214779193505837181,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5792 --field-trial-handle=1956,i,18202893266829923190,11214779193505837181,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1956,i,18202893266829923190,11214779193505837181,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5792 --field-trial-handle=1956,i,18202893266829923190,11214779193505837181,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe "C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe" -ServerName:Microsoft.ZuneVideo.AppX758ya5sqdjd98rx6z7g95nw6jy7bqx9y.mca
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe "C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe" -ServerName:Microsoft.ZuneVideo.AppX758ya5sqdjd98rx6z7g95nw6jy7bqx9y.mca
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: d3d11.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: d2d1.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dwrite.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dxgi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: sharedui.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vccorlib140_app.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: concrt140_app.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dxgi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.xaml.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: coremessaging.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: bcp47langs.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: iertutil.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dcomp.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wintypes.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.staterepositorycore.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windowmanagementapi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: textinputframework.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: inputhost.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: propsys.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ntmarta.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: uxtheme.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: urlmon.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: srvcli.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: netutils.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: resourcepolicyclient.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: d3d10warp.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dxcore.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: rometadata.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: textshaping.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.applicationmodel.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: esent.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.storage.applicationdata.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.storage.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wldp.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: logoncli.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: threadpoolwinrt.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.globalization.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: bcp47mrm.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: profapi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: clipc.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: cryptsp.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mrmcorer.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.staterepositoryclient.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: cryptbase.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: appxdeploymentclient.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.xaml.controls.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.shell.servicehostbuilder.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: execmodelproxy.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: rmclient.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: uiamanager.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.core.textinput.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.immersive.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dataexchange.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.system.profile.retailinfo.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.graphics.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.xaml.phone.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: twinapi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.energy.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.networking.connectivity.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.devices.enumeration.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: directmanipulation.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wuceffects.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.playback.mediaplayer.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfplat.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: rtworkq.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.mediacontrol.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mmdevapi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: devobj.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfmediaengine.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: powrprof.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: xmllite.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: powrprof.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: umpdc.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: audioses.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.devices.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.playback.proxystub.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: userenv.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: profext.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: devdispitemprovider.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ddores.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.web.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: defaultdevicemanager.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: comppkgsup.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfmp4srcsnk.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfcore.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ksuser.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: avrt.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfsvr.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: resourcepolicyclient.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msvproc.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msauddecmft.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfperfhelper.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: resampledmo.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msdmo.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msmpeg2vdec.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.graphics.display.brightnessoverride.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dwmapi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.graphics.display.displayenhancementoverride.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mscms.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: coloradapterclient.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: sspicli.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ninput.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.protection.playready.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msxml6.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wpnapps.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.networking.backgroundtransfer.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: systemeventsbrokerclient.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wininet.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: winhttp.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mswsock.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: iphlpapi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: winnsi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.applicationmodel.lockscreen.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wincorlib.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: biwinrt.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: lockappbroker.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dnsapi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: rasadhlp.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.security.authentication.web.core.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vaultcli.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.applicationmodel.background.timebroker.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: microsoftaccountwamextension.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dhcpcsvc6.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dhcpcsvc.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: fwpuclnt.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: schannel.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: webio.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mskeyprotect.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ntasn1.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ncrypt.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ncryptsslp.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msasn1.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dpapi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: rsaenh.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: gpapi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: cryptnet.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: gnsdk_fp.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mf.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfps.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: d3d11.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: d2d1.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dwrite.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dxgi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: sharedui.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vccorlib140_app.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: concrt140_app.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dxgi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vccorlib140_app.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: concrt140_app.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.xaml.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: coremessaging.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: bcp47langs.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: iertutil.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dcomp.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wintypes.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.staterepositorycore.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windowmanagementapi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: textinputframework.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: inputhost.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: propsys.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ntmarta.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: uxtheme.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: urlmon.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: srvcli.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: netutils.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: resourcepolicyclient.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: rometadata.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: d3d10warp.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dxcore.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.applicationmodel.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: esent.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: textshaping.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.storage.applicationdata.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.storage.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wldp.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: threadpoolwinrt.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: logoncli.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.globalization.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: bcp47mrm.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: profapi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: clipc.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: cryptsp.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mrmcorer.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.staterepositoryclient.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: cryptbase.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: appxdeploymentclient.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.xaml.controls.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.shell.servicehostbuilder.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: execmodelproxy.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: rmclient.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: uiamanager.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.core.textinput.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.immersive.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dataexchange.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.system.profile.retailinfo.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.graphics.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.xaml.phone.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: twinapi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.energy.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.networking.connectivity.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.devices.enumeration.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: directmanipulation.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wuceffects.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.playback.mediaplayer.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfplat.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: rtworkq.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.mediacontrol.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mmdevapi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: devobj.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfmediaengine.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: powrprof.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: xmllite.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: umpdc.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: audioses.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.devices.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.playback.proxystub.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: devdispitemprovider.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.web.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ddores.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: defaultdevicemanager.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: userenv.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: profext.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: comppkgsup.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfmp4srcsnk.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfcore.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ksuser.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: avrt.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfsvr.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: resourcepolicyclient.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msvproc.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msauddecmft.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfperfhelper.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: resampledmo.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msdmo.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msmpeg2vdec.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.graphics.display.brightnessoverride.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.graphics.display.displayenhancementoverride.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mscms.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: coloradapterclient.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: sspicli.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dwmapi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ninput.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wpnapps.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.protection.playready.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.networking.backgroundtransfer.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: systemeventsbrokerclient.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msxml6.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wininet.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.applicationmodel.lockscreen.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wincorlib.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: lockappbroker.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.applicationmodel.background.timebroker.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: biwinrt.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: gnsdk_fp.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mf.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfps.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.security.authentication.web.core.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vaultcli.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: microsoftaccountwamextension.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeFile opened: PhysicalDrive0
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edbtmp.log VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edbtmp.log VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edbres00001.jrs VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edbres00002.jrs VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.log VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.log VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.log VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.chk VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\EntClientDb.jfm VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\EntClientDb.edb VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\EntClientDb.edb VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\tmp.edb VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Windows\Fonts\segoeuisl.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.chk VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\SRPData.xml VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.chk VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.log VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.chk VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.log VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.log VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\EntClientDb.edb VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\EntClientDb.jfm VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\EntClientDb.edb VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.log VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.chk VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.chk VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.chk VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.log VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.log VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.log VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.chk VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\EntClientDb.edb VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\EntClientDb.jfm VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\EntClientDb.edb VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\EntClientDb.edb VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\tmp.edb VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.chk VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Windows\Fonts\segoeuisl.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
Rundll32
Security Account Manager21
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://we.tl/t-7YLYbmynt52%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
eu01.in.treasuredata.com
18.195.184.120
truefalse
    high
    sp-20200324121949090600000008-54648268.eu-west-1.elb.amazonaws.com
    52.17.20.155
    truefalse
      high
      dg2iu7dxxehbo.cloudfront.net
      108.156.154.126
      truefalse
        high
        adservice.google.com
        64.233.185.157
        truefalse
          high
          backgrounds.wetransfer.net
          3.163.80.106
          truefalse
            high
            stats.g.doubleclick.net
            142.250.9.157
            truefalse
              high
              insight.adsrvr.org
              15.197.193.217
              truefalse
                high
                scontent.xx.fbcdn.net
                31.13.88.13
                truefalse
                  high
                  cdnjs.cloudflare.com
                  104.17.24.14
                  truefalse
                    high
                    www.google.com
                    142.250.105.103
                    truefalse
                      high
                      ara.paa-reporting-advertising.amazon
                      3.163.80.52
                      truefalse
                        unknown
                        amplitude.map.fastly.net
                        151.101.130.132
                        truefalse
                          unknown
                          part-0012.t-0009.t-msedge.net
                          13.107.246.40
                          truefalse
                            unknown
                            cdn.brandmetrics.com
                            172.67.69.191
                            truefalse
                              unknown
                              star-mini.c10r.facebook.com
                              31.13.65.36
                              truefalse
                                high
                                lebowski.wetransfer.com
                                52.212.176.246
                                truefalse
                                  high
                                  we.tl
                                  18.160.60.62
                                  truefalse
                                    unknown
                                    ad.doubleclick.net
                                    64.233.176.149
                                    truefalse
                                      high
                                      s.amazon-adsystem.com
                                      52.46.128.147
                                      truefalse
                                        high
                                        e-prod-alb-s105-us-east-1-01.adzerk.net
                                        54.164.141.9
                                        truefalse
                                          unknown
                                          cdn.treasuredata.com
                                          3.163.115.95
                                          truefalse
                                            high
                                            dna8twue3dlxq.cloudfront.net
                                            3.163.80.61
                                            truefalse
                                              high
                                              prod-cdn.wetransfer.net
                                              54.230.253.95
                                              truefalse
                                                high
                                                d1ykf07e75w7ss.cloudfront.net
                                                54.230.252.87
                                                truefalse
                                                  high
                                                  safety.wetransfer.com
                                                  99.80.201.152
                                                  truefalse
                                                    high
                                                    download.wetransfer.com
                                                    3.161.150.24
                                                    truefalse
                                                      high
                                                      dualstack.reddit.map.fastly.net
                                                      151.101.193.140
                                                      truefalse
                                                        unknown
                                                        prod.pinterest.global.map.fastly.net
                                                        151.101.0.84
                                                        truefalse
                                                          unknown
                                                          part-0013.t-0009.t-msedge.net
                                                          13.107.246.41
                                                          truefalse
                                                            unknown
                                                            reddit.map.fastly.net
                                                            151.101.193.140
                                                            truefalse
                                                              unknown
                                                              googleads.g.doubleclick.net
                                                              172.217.215.155
                                                              truefalse
                                                                high
                                                                api.amplitude.com
                                                                44.235.23.93
                                                                truefalse
                                                                  high
                                                                  donny.wetransfer.com
                                                                  99.80.201.152
                                                                  truefalse
                                                                    high
                                                                    dualstack.pinterest.map.fastly.net
                                                                    146.75.32.84
                                                                    truefalse
                                                                      unknown
                                                                      www.datadoghq-browser-agent.com
                                                                      18.244.194.101
                                                                      truefalse
                                                                        unknown
                                                                        cdn.wetransfer.com
                                                                        18.160.78.5
                                                                        truefalse
                                                                          high
                                                                          ekstrom.wetransfer.net
                                                                          54.76.94.58
                                                                          truefalse
                                                                            high
                                                                            wetransfer.com
                                                                            18.160.78.5
                                                                            truefalse
                                                                              high
                                                                              auth-session-caching.wetransfer.net
                                                                              34.248.204.163
                                                                              truefalse
                                                                                high
                                                                                tagging.wetransfer.com
                                                                                13.226.100.80
                                                                                truefalse
                                                                                  high
                                                                                  nolan.wetransfer.net
                                                                                  3.161.188.92
                                                                                  truefalse
                                                                                    high
                                                                                    alb.reddit.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      snowplow.wetransfer.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        w3-reporting-nel.reddit.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          ct.pinterest.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            z.moatads.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              www.facebook.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                www.redditstatic.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  js.adsrvr.org
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    c.amazon-adsystem.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      settings-ssl.xboxlive.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        connect.facebook.net
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          public.profitwell.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            collector.brandmetrics.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              px.moatads.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                api.lab.amplitude.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high
                                                                                                                  s.pinimg.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    e-10220.adzerk.net
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                                                      https://wetransfer.com/downloads/b6d6a1fd96b74913df1b8faceda50dfe20240418151654/a7ce08/preview/b4ca333b8b03f3650ad9f48fc17c231f20240418151738false
                                                                                                                        high
                                                                                                                        https://insight.adsrvr.org/track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6d6a1fd96b74913df1b8faceda50dfe20240418151654%2Fa7ce08&upid=re36kbe&upv=1.1.0&gdpr=1&gdpr_consent=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAfalse
                                                                                                                          high
                                                                                                                          https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713662225616false
                                                                                                                            high
                                                                                                                            https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713662257817false
                                                                                                                              high
                                                                                                                              https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713662355418false
                                                                                                                                high
                                                                                                                                https://wetransfer.com/downloads/b6d6a1fd96b74913df1b8faceda50dfe20240418151654/a7ce08false
                                                                                                                                  high
                                                                                                                                  https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713658448828false
                                                                                                                                    high
                                                                                                                                    https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererfalse
                                                                                                                                      high
                                                                                                                                      https://insight.adsrvr.org/track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6d6a1fd96b74913df1b8faceda50dfe20240418151654%2Fa7ce08%2Fpreview%2Fb4ca333b8b03f3650ad9f48fc17c231f20240418151738&upid=re36kbe&upv=1.1.0&gdpr=1&gdpr_consent=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAfalse
                                                                                                                                        high
                                                                                                                                        https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererfalse
                                                                                                                                          high
                                                                                                                                          https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713658481026false
                                                                                                                                            high
                                                                                                                                            • No. of IPs < 25%
                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                            • 75% < No. of IPs
                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                            172.253.124.101
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            151.101.0.84
                                                                                                                                            prod.pinterest.global.map.fastly.netUnited States
                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                            13.107.246.41
                                                                                                                                            part-0013.t-0009.t-msedge.netUnited States
                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                            3.163.80.38
                                                                                                                                            unknownUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            151.101.130.132
                                                                                                                                            amplitude.map.fastly.netUnited States
                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                            52.46.128.147
                                                                                                                                            s.amazon-adsystem.comUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            172.253.124.148
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            173.194.219.94
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            3.161.150.24
                                                                                                                                            download.wetransfer.comUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            3.163.80.80
                                                                                                                                            unknownUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            52.17.20.155
                                                                                                                                            sp-20200324121949090600000008-54648268.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            52.49.201.137
                                                                                                                                            unknownUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            151.101.193.140
                                                                                                                                            dualstack.reddit.map.fastly.netUnited States
                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                            151.101.65.140
                                                                                                                                            unknownUnited States
                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                            31.13.88.13
                                                                                                                                            scontent.xx.fbcdn.netIreland
                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                            172.67.69.191
                                                                                                                                            cdn.brandmetrics.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            3.163.80.106
                                                                                                                                            backgrounds.wetransfer.netUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            1.1.1.1
                                                                                                                                            unknownAustralia
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            13.226.100.86
                                                                                                                                            unknownUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            74.125.138.148
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            13.107.21.237
                                                                                                                                            unknownUnited States
                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                            13.226.100.80
                                                                                                                                            tagging.wetransfer.comUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            23.55.253.166
                                                                                                                                            unknownUnited States
                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                            173.194.219.149
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            3.161.188.72
                                                                                                                                            unknownUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            172.253.124.139
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            3.161.188.71
                                                                                                                                            unknownUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            172.253.124.138
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            239.255.255.250
                                                                                                                                            unknownReserved
                                                                                                                                            unknownunknownfalse
                                                                                                                                            74.125.136.155
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            99.80.201.152
                                                                                                                                            safety.wetransfer.comUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            34.248.204.163
                                                                                                                                            auth-session-caching.wetransfer.netUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            54.164.141.9
                                                                                                                                            e-prod-alb-s105-us-east-1-01.adzerk.netUnited States
                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                            74.125.138.138
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            23.55.253.159
                                                                                                                                            unknownUnited States
                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                            31.13.65.36
                                                                                                                                            star-mini.c10r.facebook.comIreland
                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                            18.204.80.181
                                                                                                                                            unknownUnited States
                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                            142.250.105.154
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            34.246.249.180
                                                                                                                                            unknownUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            20.40.202.2
                                                                                                                                            unknownUnited States
                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                            54.76.94.58
                                                                                                                                            ekstrom.wetransfer.netUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            18.244.194.101
                                                                                                                                            www.datadoghq-browser-agent.comUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            15.197.193.217
                                                                                                                                            insight.adsrvr.orgUnited States
                                                                                                                                            7430TANDEMUSfalse
                                                                                                                                            64.233.185.157
                                                                                                                                            adservice.google.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            44.240.75.172
                                                                                                                                            unknownUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            3.163.80.61
                                                                                                                                            dna8twue3dlxq.cloudfront.netUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            23.54.200.10
                                                                                                                                            unknownUnited States
                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                            146.75.32.84
                                                                                                                                            dualstack.pinterest.map.fastly.netSweden
                                                                                                                                            30051SCCGOVUSfalse
                                                                                                                                            31.13.88.35
                                                                                                                                            unknownIreland
                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                            18.195.184.120
                                                                                                                                            eu01.in.treasuredata.comUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            142.250.9.157
                                                                                                                                            stats.g.doubleclick.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            54.230.253.95
                                                                                                                                            prod-cdn.wetransfer.netUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            151.101.194.132
                                                                                                                                            unknownUnited States
                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                            142.251.15.103
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            3.163.80.24
                                                                                                                                            unknownUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            54.230.252.87
                                                                                                                                            d1ykf07e75w7ss.cloudfront.netUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            52.212.176.246
                                                                                                                                            lebowski.wetransfer.comUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            172.217.215.155
                                                                                                                                            googleads.g.doubleclick.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            104.17.24.14
                                                                                                                                            cdnjs.cloudflare.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            18.160.78.7
                                                                                                                                            unknownUnited States
                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                            23.216.73.113
                                                                                                                                            unknownUnited States
                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                            18.160.78.5
                                                                                                                                            cdn.wetransfer.comUnited States
                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                            44.235.23.93
                                                                                                                                            api.amplitude.comUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            18.160.60.62
                                                                                                                                            we.tlUnited States
                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                            3.161.188.92
                                                                                                                                            nolan.wetransfer.netUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            3.163.115.95
                                                                                                                                            cdn.treasuredata.comUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            172.253.124.94
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.105.103
                                                                                                                                            www.google.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            64.233.177.104
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            64.233.177.147
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            108.156.154.126
                                                                                                                                            dg2iu7dxxehbo.cloudfront.netUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            142.251.15.84
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            52.30.32.26
                                                                                                                                            unknownUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            3.163.80.52
                                                                                                                                            ara.paa-reporting-advertising.amazonUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            64.233.176.149
                                                                                                                                            ad.doubleclick.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            209.54.182.161
                                                                                                                                            unknownUnited States
                                                                                                                                            21719CHLUSfalse
                                                                                                                                            IP
                                                                                                                                            192.168.2.16
                                                                                                                                            Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                            Analysis ID:1428651
                                                                                                                                            Start date and time:2024-04-19 11:15:15 +02:00
                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                            Overall analysis duration:
                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                            Report type:full
                                                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                            Sample URL:https://we.tl/t-7YLYbmynt5
                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                            Number of analysed new started processes analysed:29
                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                            Technologies:
                                                                                                                                            • EGA enabled
                                                                                                                                            Analysis Mode:stream
                                                                                                                                            Detection:CLEAN
                                                                                                                                            Classification:clean1.win@25/114@191/552
                                                                                                                                            • Exclude process from analysis (whitelisted): audiodg.exe, svchost.exe
                                                                                                                                            • Excluded IPs from analysis (whitelisted): 172.253.124.94, 74.125.138.138, 74.125.138.113, 74.125.138.101, 74.125.138.100, 74.125.138.102, 74.125.138.139, 142.251.15.84, 34.104.35.123, 172.253.124.101, 172.253.124.139, 172.253.124.113, 172.253.124.100, 172.253.124.138, 172.253.124.102, 142.250.105.154, 142.250.105.156, 142.250.105.157, 142.250.105.155, 13.107.21.237, 204.79.197.237, 142.250.9.157, 142.250.9.155, 142.250.9.156, 142.250.9.154
                                                                                                                                            • Excluded domains from analysis (whitelisted): 2-01-37d2-0020.cdx.cedexis.net, fs.microsoft.com, bat-bing-com.dual-a-0034.a-msedge.net, accounts.google.com, clientservices.googleapis.com, pagead2.googlesyndication.com, www.pinterest.com.edgekey.net, clients2.google.com, edgedl.me.gvt1.com, 2-01-37d2-0018.cdx.cedexis.net, bat.bing.com, dual-a-0034.a-msedge.net, clients.l.google.com, www.google-analytics.com
                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                            • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1520
                                                                                                                                            Entropy (8bit):5.0183726539703795
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E72FC6D9DAF66E2D8BC9FE37BE8CE4D8
                                                                                                                                            SHA1:667F95190910D5841E4531330001423CBB8E2030
                                                                                                                                            SHA-256:B5CCAFA927AF87CEA7E85A2D197C2E841E557B87900665C12FA6F8059B8B9356
                                                                                                                                            SHA-512:5D56979DBDB586601570DB6AEE666EA1DF489F3EB25285DEDC4A216834955E590158058D6B0C23D084C6C059AD91CF7B7FC32436E572693A96527F3D6E14160C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<clientConfiguration xmlns="http://schemas.microsoft.com/XblWinClient/2012/03" version="1">.. <targetedClient>XblWinClient</targetedClient > .. <rights>Copyright (c) Microsoft Corporation. All rights reserved.</rights>.. <configuration name="Playback" minBuild="16122.1018">.. <property name="UseAdaptiveMediaSourcePercent" value="50" type="int32"/>.. <property name="UseDashContentForMBRSourcePercent" value="100" type="int32"/>.. </configuration>.. <configuration name="Playback" minBuild="16122.1018" maxBuild="17032.1033">.. <property name="UseDashContentForMBRSourcePercentBeforeRS2" value="0" type="int32"/>.. </configuration>.. <configuration name="Playback" minBuild="17032.1034">.. <property name="UseDashContentForMBRSourcePercentBeforeRS2" value="100" type="int32"/>.. </configuration>.. <configuration name="Groveler" minBuild="17063.0" maxBuild="17082.9999">..
                                                                                                                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                                                                                                                            File Type:RAGE Package Format (RPF),
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5113
                                                                                                                                            Entropy (8bit):6.062453858864647
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:644DCB0A1E2C5EDE6088D8995DA90AC6
                                                                                                                                            SHA1:5F8CC77454E0DC25177CFB4DAC4BE64D41647A69
                                                                                                                                            SHA-256:632916D548A9473F7A1649DAFA264C1FDECE3287D9E51CC66AF3DC312EA3BE32
                                                                                                                                            SHA-512:4273DE1635F4A4B103651217AEFB792103FE25343992AD0CB7B1C2A31744E406E3411779164AE9227C9317B4F26D4CC9504836F2882F325ADC0F8A377744A7E7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:PRKF...................................,........EU-.V..d......&..x....s.@........|.......@.D(=m.p,.......(.........h8.:]H..x..B.D<...I5r}.[fox......FE.fa......... F..q...d.3..XD..`bQW.ek.*.2...8.......<.......\d..Z..........0.....Gb6............................................@OXy.`..sh..g.....{c5.k!8.7~.....sxVeOd.....!..G,...&..2.....C........... .#$%k..He;........].F)..S'R..i.%.*1.I....~.e...................@?NFE....c[.?I;.......U..N....)3M.qS.ex.....G..................... ~/..dmhS.....L.cj.........&.MN.. ..-F..q....M...................@.D(=m.p,.......(.........h8.:]H..x..B.D<...I5r}.[fox......FE............A.....5.mi...nq<.p....u}.\,'Y.[...._.....D.R.].e..b....N...fX.{R..b..R.F..%A5J"4...........P.......@CHAI.......@........CERT...................XJ.....\{..k.................`R......`i... .O..R..&..?.................................(...<.....................................................?NFE....c[.?I;.......U..N....)3M.qS.ex.....G.......
                                                                                                                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:modified
                                                                                                                                            Size (bytes):528384
                                                                                                                                            Entropy (8bit):0.01296947294434031
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B604645C2F8B289343A43EA7950ED236
                                                                                                                                            SHA1:AB64E2DE1E904FB32AA93602102A8A149F10E16F
                                                                                                                                            SHA-256:B9E0A96549B95A74B7B3CC97C661BD217ED1A0ADF0FB6A9D7A6F887D17A6FF3D
                                                                                                                                            SHA-512:FBC98FCD016AF034EC941AD34C40B2EB0270125355804A1BFDC34B2FCED3B5D7BE3159B021DF83ACF6C5948B637FDCD2532E9F756107D274CC716F6999058EE6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:........A.s..%-.i...0..............>:...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                                                                                                                            File Type:Extensible storage engine DataBase, version 0x620, checksum 0x43502252, page size 8192, Windows version 10.0
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3145728
                                                                                                                                            Entropy (8bit):0.3380490730740841
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A950B4CCE34BA7ED964C947B4D9D55EF
                                                                                                                                            SHA1:1190B347155270F25B4D4E56D555CBBBDF6B0A73
                                                                                                                                            SHA-256:5FAA129A4685748F13B1C24EA1CCB4FFC561FB573B92881F2CEB910F763099F0
                                                                                                                                            SHA-512:D072BA07B85999CBE91A09F3F981B67D8DC5BA708462E242A2FC45E33902575F7834FB6773CFD963E4B9B8BF419452987C79FE2BC05565D998FF465F2721DAC0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:CP"R... ..................H.....|......................1.R..........|.......|3.h............|..1.R...........1.....|..............................................................................................N...........eJ........... ...................................................................................................... ................................................................................................................................................................................................................|.................................."..R.....|.5..................C.....|..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):16384
                                                                                                                                            Entropy (8bit):0.04644786957981064
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:FC6CCAD9384F5146A7DCE7AF95E4B152
                                                                                                                                            SHA1:4BA83F83B925ACE62B0B8CD158927AD74568CF5F
                                                                                                                                            SHA-256:4A504488CF3AB243652D199EF68E56D5A8CA7D9B82C9BC89711DC7B08FF27BB2
                                                                                                                                            SHA-512:FFA7CEA0C75E67A520A5966B77327DDA603569B8CF07CBE6233BF82D11248984B878A3B807BC5C6963AF0A37A2609EFB9A6A9D0801927A7F843C27073AF3FE9D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:DO.l.........................................|.......|.......................|..........l.M.....|....................w......|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):8192
                                                                                                                                            Entropy (8bit):0.6183296233961919
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7FCE0B15628D5020A7E9ACF654E05317
                                                                                                                                            SHA1:E37F08F328C6F5D1968825CC66FCA0B298014F82
                                                                                                                                            SHA-256:32E4F5DC704FB10C277F40FEA9FE9311D1A065F35A73FDF4362B7047B28C9C7F
                                                                                                                                            SHA-512:C713B96DE39AAF631C96BF4A1BF2AFD7C7BCDE67F8B763720CEA2D41ADA0C885677BB41020B3F08322B2F9808C48341894C7509BE33EFEBA269904B739036961
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:..u...................1.....|..................C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\................................................................................................................................................................C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\.................................................................................................................................................................0u..,.....................5w.................................................1.R.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2097152
                                                                                                                                            Entropy (8bit):0.6845094953474826
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0D4FCBF3B9323CF11C6FFDEC9C21F6F1
                                                                                                                                            SHA1:803D1FE0D8A4DA2AB4EE9D6A68A891E1127D9BCA
                                                                                                                                            SHA-256:8B2F288DB946243DEDF55D0E0C48F99B8871C0F1CBD0BBD7E3FE0FBD5271B038
                                                                                                                                            SHA-512:226CC0A5CA461D534A8C0CAF76F36676F9CD8ACBDFF011755BF1C624910011EBDEA0C553F3D3B4261ADAE0AD5ACD724C6AEB75B8C1C3020EFB6DF1E0D1B019DB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:N.............. .....|........................1.....|..................C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\................................................................................................................................................................C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\.................................................................................................................................................................0u..,.....................5w.......................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2097152
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B2D1236C286A3C0704224FE4105ECA49
                                                                                                                                            SHA1:7D76D48D64D7AC5411D714A4BB83F37E3E5B8DF6
                                                                                                                                            SHA-256:5647F05EC18958947D32874EEB788FA396A05D0BAB7C1B71F112CEB7E9B31EEE
                                                                                                                                            SHA-512:731859029215873FDAC1C9F2F8BD25A334ABF0F3A9E1B057CF2CACC2826D86B0C26A3FA920A936421401C0471F38857CB53BA905489EA46B185209FDFF65B3B6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                                                                                                                            File Type:Extensible storage engine DataBase, version 0x620, checksum 0xc08fd4f6, page size 8192, JustCreated, Windows version 0.0
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):262144
                                                                                                                                            Entropy (8bit):0.15898986348823643
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0CDE4D2F5CAE08D335F2929B9E9BDE48
                                                                                                                                            SHA1:66B9F73C3875E2C124B29F8270E6AB883DEA1753
                                                                                                                                            SHA-256:8A47935B363B004BFB6AA8C90AE2A4EA1F2361EDD2AF11C98C74F34F9CDC4635
                                                                                                                                            SHA-512:C1111F751FFF7D13B32F37E80613B199746C8BEB892821751B857E82207330F317F91870095B90A0F7CDE07E24BD529BBE3221B4E355093703650D622EE3AE95
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:....... .......@.......A.......|........................................................................................................................................................................................................... ...................................................................................................... ....................................................................................................................................................................................................................................................Km......|.1....................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):0
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:205DD032DD685000DDECE0F96EA5F0C8
                                                                                                                                            SHA1:4F78E76A248C0F0A52E1B331732CEA80FD5E3A75
                                                                                                                                            SHA-256:7982AEE4185C6254931B78D7F7692A49CFEA7728CE9B6643A431833FF23F28EC
                                                                                                                                            SHA-512:7F8F951A2CD1BAA6FC8A96E5CD8691C7EA88899E58CDCF0170FCD4A9B57EDC43A00DC7D101896ABC1034C6C94AC647FA289A50680E2927D4A4B52D09074A784F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<SRPData version="1" sessionId="1"><Outcomes><Outcome id="videoCompleted" timesOccurred="0" /></Outcomes><Threshold launches="1" daysLaunched="1" dayOfLastLaunch="19" monthOfLastLaunch="4" yearOfLastLaunch="2024" userHasAccepted="false" timesPolled="0"/></SRPData>
                                                                                                                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):264
                                                                                                                                            Entropy (8bit):4.860347530960875
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:205DD032DD685000DDECE0F96EA5F0C8
                                                                                                                                            SHA1:4F78E76A248C0F0A52E1B331732CEA80FD5E3A75
                                                                                                                                            SHA-256:7982AEE4185C6254931B78D7F7692A49CFEA7728CE9B6643A431833FF23F28EC
                                                                                                                                            SHA-512:7F8F951A2CD1BAA6FC8A96E5CD8691C7EA88899E58CDCF0170FCD4A9B57EDC43A00DC7D101896ABC1034C6C94AC647FA289A50680E2927D4A4B52D09074A784F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<SRPData version="1" sessionId="1"><Outcomes><Outcome id="videoCompleted" timesOccurred="0" /></Outcomes><Threshold launches="1" daysLaunched="1" dayOfLastLaunch="19" monthOfLastLaunch="4" yearOfLastLaunch="2024" userHasAccepted="false" timesPolled="0"/></SRPData>
                                                                                                                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):0
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:205DD032DD685000DDECE0F96EA5F0C8
                                                                                                                                            SHA1:4F78E76A248C0F0A52E1B331732CEA80FD5E3A75
                                                                                                                                            SHA-256:7982AEE4185C6254931B78D7F7692A49CFEA7728CE9B6643A431833FF23F28EC
                                                                                                                                            SHA-512:7F8F951A2CD1BAA6FC8A96E5CD8691C7EA88899E58CDCF0170FCD4A9B57EDC43A00DC7D101896ABC1034C6C94AC647FA289A50680E2927D4A4B52D09074A784F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<SRPData version="1" sessionId="1"><Outcomes><Outcome id="videoCompleted" timesOccurred="0" /></Outcomes><Threshold launches="1" daysLaunched="1" dayOfLastLaunch="19" monthOfLastLaunch="4" yearOfLastLaunch="2024" userHasAccepted="false" timesPolled="0"/></SRPData>
                                                                                                                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                                                                                                                            File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):16384
                                                                                                                                            Entropy (8bit):1.8995192430972918
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:DDDB40CD5BD1523C79FE2D95C7C6B362
                                                                                                                                            SHA1:5FB7E4985DEAD12D8117EE4A0D56E8F855EB6994
                                                                                                                                            SHA-256:9C64F6118E2486B29E1C6ED260BF2CC75FADB1BC02E7A438603D8BECA5B56E35
                                                                                                                                            SHA-512:E75B6C8A50E976F37888DBDEEEB2C00EA45C799BE2166AE1622B1054D516F1076BD02E71AE07CF5B4A5932C96A9D278E4EF0D3A730A3FD9DD3EAD2D67441761E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:regf........b.Q.7.................. .... ......y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtm..66:..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                                                                                                                            File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):12288
                                                                                                                                            Entropy (8bit):2.4298642283552767
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:54AC92F70353E09E1B744080F66F1584
                                                                                                                                            SHA1:87C88C647BE1CE1AD43632B403BED6289B92BFE9
                                                                                                                                            SHA-256:FAA1C2E670B4C5FABE0DA23D5EA964AADAF74642FA1F76BA6490205E6EFFE1C1
                                                                                                                                            SHA-512:37310BBC212EDE2EB2B3C46D29F403C7C51AB04BB02E4AF9CDC0BC7772CC0E1830F3FA685636F97AD13FA456497B1ECFCD66E7078790525514A37921871A998B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:regf........b.Q.7.................. .... ......y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtm..66:..................................................................................................................................................................................................................................................................................................................................................HvLE............. .......!6.J.....Ra.p...... ..hbin................b.Q.7..........nk,.T...7...... ...........................x...............................Test....p...sk..h...h.......t.......H...X.............4.........?.......................?....................... ... ...............YQ..fr]%dc;.............nk .[..?:...................(...............h...............................Configuration...p...sk..x...x.......t.......H...X.............4.........?.......................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 08:15:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2673
                                                                                                                                            Entropy (8bit):3.989035018629545
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:EB7D6AA572F823FDBEA97EF82B08A612
                                                                                                                                            SHA1:B14A45750C2286B03B498A65FB4DC1167A25BE55
                                                                                                                                            SHA-256:B45E7ADDB598F32BFF0B75203743F2C5B41238E12D0879C4403148B2B2348BE3
                                                                                                                                            SHA-512:0523598784236A188C4EF5A94A1C045797512058F28CB159AD63C3541142DD63C7C89C83C66E831702278DB56AAAC5669727150B21929498F12C653E2A513E2C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,.......':...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.I....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.I....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.I....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.I..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.I...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 08:15:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2675
                                                                                                                                            Entropy (8bit):4.004986597008731
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:BE1517E845A92DFA6570367093260025
                                                                                                                                            SHA1:73588E00846A282DB1DA88FD0CD3ED768AB01704
                                                                                                                                            SHA-256:7AE5E206E520E76F4B946CBB16A7C5B9CB128E778576D6063DCC1CB3CECDAC87
                                                                                                                                            SHA-512:F828C7FCE9FB3FB29850D6EB18B263898684AC4DC8F8F6FAA9C10DBB67D2B94BD09421F0F32867E88EAC8C10D00F69E7011B734092A3A4F407D51CE68296B6CD
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,......':...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.I....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.I....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.I....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.I..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.I...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2689
                                                                                                                                            Entropy (8bit):4.011789578581252
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:19DE9E4B0C278C37DD4C0AAF16B986EF
                                                                                                                                            SHA1:8240FC3DF9D97AB4ACBF5DE8D8B03DD0890E2170
                                                                                                                                            SHA-256:595A357D79E62747FC856E90C45F5D94FA8CBA21BCFAD0C0855B1C2BF9DACED7
                                                                                                                                            SHA-512:7327501082C7EE9FFC850050F8CF5F3FC701FD3A088F37E17E72A5E334A42ADA9837B9CBC783AA6417C1BAF3FC34017116A24629FBF0E1DFAA82F232C7DDAD00
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.I....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.I....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.I....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.I..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 08:15:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2677
                                                                                                                                            Entropy (8bit):4.002209366150954
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0022D20AB05601361FFDA17812D8DB3F
                                                                                                                                            SHA1:2A9A0CAB4DCF217131726763596FDB17676B8F89
                                                                                                                                            SHA-256:3F1FF7DC9C16F3657F7B94F0CB9D678260B987BDA2DB575F29AAFBDDFDD42713
                                                                                                                                            SHA-512:D252EBA699A62FF7D24D73167E4D4837DE677589416935E98A8D6CD3C775E9AF5B6AD712358C9B3E4863310A9AD233216FC90AD9064393BA652FDAD66E772F63
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,.....{.':...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.I....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.I....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.I....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.I..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.I...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 08:15:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2677
                                                                                                                                            Entropy (8bit):3.9922667088243466
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:78A042D0726418694FB4637324445D0A
                                                                                                                                            SHA1:A62476924616064EB7E4750D75726802C26B24C9
                                                                                                                                            SHA-256:669DD7650AF47A97041F8DAAC35A0213CC15EEF8BB3E763B2A91A235FC83656A
                                                                                                                                            SHA-512:E117A85041C44AEABC0C4F42D49A8591825A93DA83FAB0968CE0E3AD026BA2CB88B210E7F91AB3FBF6CF684E0AE66BF9EF1E7F68241325721734FEF70AB48053
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,.....w.':...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.I....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.I....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.I....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.I..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.I...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 08:15:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2679
                                                                                                                                            Entropy (8bit):4.0016460328546
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:DDCCD13200DD2037D7EBEE8DFA529784
                                                                                                                                            SHA1:461D04971D9038FB6114ECC1698870A3C7A4F762
                                                                                                                                            SHA-256:2FF823A259B3681FC43A735AC650E07F7B38280DEB784B7C2CD1AFCBFC61E843
                                                                                                                                            SHA-512:5B7D8CBED25D3D88A4BF4BC6D3B3A365ED98DC6B4A43CF7BEDE0A73E6157FAC23A65FB8C5C787018A56490C9E939BE88B456AD626401BEF0B7587E6F06AEF38C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,....R,.':...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.I....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.I....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.I....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.I..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.I...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):0
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8F753DE40A0129CE7B8D785136CF0081
                                                                                                                                            SHA1:AE44438C162F5EBB419C62B517FE740ACBD14272
                                                                                                                                            SHA-256:7C71F3555A06EA1096B2BB202F2C801AD53AFA68B53601F8B9B31ACAEBC12FDF
                                                                                                                                            SHA-512:126D28FE80DCC6838BA19836879C634C87557DE36EFAC4B8A4A608BE52470A3F76BA0CC868B8A4CCE864955C6BF11AC0B2C4EB1291760DC6C56E11A56ACD7294
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:....ftypmp42....isommp41mp42....mdat.......!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h........GVJ.\LC?....<.C........(O....!%. ....t...Y%...;..H.<s.....$...j.(......X....i.1^..Z0"D./5.#Q.T.B...._.?.d..?$..<....J..........oa..5't.Tlz>K.:..._N......TG%U....c.8.$....'\r..~....j.0..R...Qy..<.$..U'K8...{./..5...*N....y.B.D..(P..Zhx....T.X..,...K..4..&_.Sb.!..9[.5XJ5...}H..:5.)|....=..Id..{..$..(:&!..J4.g.$.~....B>....(.._...h$.g..#...0..M.`@....K.\..._.\.....0=.!...D.:...'......Z...Qa....._h.Z.AC..-/P
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):77163066
                                                                                                                                            Entropy (8bit):7.998520227061675
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8F753DE40A0129CE7B8D785136CF0081
                                                                                                                                            SHA1:AE44438C162F5EBB419C62B517FE740ACBD14272
                                                                                                                                            SHA-256:7C71F3555A06EA1096B2BB202F2C801AD53AFA68B53601F8B9B31ACAEBC12FDF
                                                                                                                                            SHA-512:126D28FE80DCC6838BA19836879C634C87557DE36EFAC4B8A4A608BE52470A3F76BA0CC868B8A4CCE864955C6BF11AC0B2C4EB1291760DC6C56E11A56ACD7294
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:....ftypmp42....isommp41mp42....mdat.......!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h........GVJ.\LC?....<.C........(O....!%. ....t...Y%...;..H.<s.....$...j.(......X....i.1^..Z0"D./5.#Q.T.B...._.?.d..?$..<....J..........oa..5't.Tlz>K.:..._N......TG%U....c.8.$....'\r..~....j.0..R...Qy..<.$..U'K8...{./..5...*N....y.B.D..(P..Zhx....T.X..,...K..4..&_.Sb.!..9[.5XJ5...}H..:5.)|....=..Id..{..$..(:&!..J4.g.$.~....B>....(.._...h$.g..#...0..M.`@....K.\..._.\.....0=.!...D.:...'......Z...Qa....._h.Z.AC..-/P
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3612
                                                                                                                                            Entropy (8bit):7.6507304348499074
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:19C0BBF1947842AE4615381431C07403
                                                                                                                                            SHA1:A3FA322BAB3A6E6A54DC8052226389F082A90DEA
                                                                                                                                            SHA-256:CF09D89D3DE67D6E212CB9C61B47F839CBA287FF2864199EB826EDF3FA5517AE
                                                                                                                                            SHA-512:8A1EFABC7719BB50DECE76B7E23AF0034D3A8881DBD51CA564D7602694B07F3DABA29970C1A1EFE38F34E6BB1CAA354A9FA2D096E6F5E94107FE58AC54CB3AF3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:....ftypmp42....isommp41mp42....mdat.......!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h........GVJ.\LC?....<.C........(O....!%. ....t...Y%...;..H.<s.....$...j.(......X....i.1^..Z0"D./5.#Q.T.B...._.?.d..?$..<....J..........oa..5't.Tlz>K.:..._N......TG%U....c.8.$....'\r..~....j.0..R...Qy..<.$..U'K8...{./..5...*N....y.B.D..(P..Zhx....T.X..,...K..4..&_.Sb.!..9[.5XJ5...}H..:5.)|....=..Id..{..$..(:&!..J4.g.$.~....B>....(.._...h$.g..#...0..M.`@....K.\..._.\.....0=.!...D.:...'......Z...Qa....._h.Z.AC..-/P
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1193), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1193
                                                                                                                                            Entropy (8bit):5.322605577837871
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:65123FAABA2E6CE6AF74685759B7C08A
                                                                                                                                            SHA1:30A70C3E816147F961E80B9999863EED4174506C
                                                                                                                                            SHA-256:118B9D396CDBB27D636E40E588B86180B8B31BFC9CB95736D971779CE85D44C2
                                                                                                                                            SHA-512:D67B9FDC9F958A12FC1E3A8F417F7FF8E4B790D9BE061D4947A3C983424C0581137A5A15A21270D6FD231CC9F0E7CF4D859A0C9762DB170C0E9D5C4F0DC2826D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/chunks/pages/downloads/%5BtransferId%5D/%5BrecipientId%5D-b3651c4c5a99e92b.js
                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9210],{15184:function(t,n,e){(window.__NEXT_P=window.__NEXT_P||[]).push(["/downloads/[transferId]/[recipientId]",function(){return e(4654)}])},18469:function(t,n,e){"use strict";var i=e(2784);n.Z=function(t){var n=t.metadata,e=t.securityHash;return(0,i.useMemo)((function(){if(null!==n)return{title:n.title?n.title:void 0,description:1===n.files_count?"".concat(null===n||void 0===n?void 0:n.files_count," file sent via WeTransfer, the simplest way to send your files around the world"):"".concat(null===n||void 0===n?void 0:n.files_count," files sent via WeTransfer, the simplest way to send your files around the world"),image:void 0!==e?"/unfurl/".concat(n.id,"/").concat(e):void 0}}),[e,n])}},4654:function(t,n,e){"use strict";e.r(n),e.d(n,{__N_SSP:function(){return s}});var i=e(52322),a=e(19552),r=e(53145),o=e(18469),s=!0;n.default=function(t){var n=t.data,e=t.metadata,s=t.securityHash,u=(0,o.Z)({metadata:e,securityHash:s});return(0,i
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 28503
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):8702
                                                                                                                                            Entropy (8bit):7.977891652767339
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9A680C8C475D8BBA600D4D87B4FA7EE5
                                                                                                                                            SHA1:032D074B386A4AA2EB03352ABF7F368BBD1470AE
                                                                                                                                            SHA-256:35DCE7F030321690BDD9E9D021037F9CCF5BC2FA83D11C11E6FEC4AC8CA3A7B2
                                                                                                                                            SHA-512:00A0685DE36A61C3991A01330E260DB76EE6E5997CDFD5D7F8BCEE0811E920120AFFA5C3CF48ED8D12E80AC6ABF21E9B2B76E6E470BDFA10B80D104705F1A1FF
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.redditstatic.com/ads/pixel.js
                                                                                                                                            Preview:...........;ks.....N8.......).8fcc..g.\,%K.(..G.q|A....F2N...|.U.A3.........M.$^.."...%.V..........7eO.>}...ci.U...q..y)...x....C.......d..%...T.2..s.>G..V..J.(.#]..A.&.....U.n|\..V.*.?5..,..d.N.bK...N.{...xv~=.t5d....".[[.}.FI..i..pW........ $..#c.%.u.[..E...2R.F..1....p..t....6/1..j.;KL...d..*.#..b..%...]&$_..8[c..m:E..`..c.....0.Ga....$a..".+Yz......q....,..I.+;Y.M.b.%vy.Q4....h..D....\f.&C..u.`....B.}.<........"c.\...y.2..y.R..._-.P.}.=.T=.8O!.3"....(4..q.W.)]cc.H.;q.:. )..k#.l"<.A.U?H.P..r..q.[.5.8a.om..c*.(.{1tR.&^....Qd?.5.4.I.C..%..1..M............B.*.R..v.}...TN....._.....[....qIlWb.J.fu.#.,....`....v.....RJ.9.D.....K.xsO.....\Ga..).p...B{.Th..}.NS.@...Ig.{.V.$.....c....Jk.........`dU......5..y.........K;.~.n.p...Q..K4.\&.M2....d....P.Q1..x..(..k..J..h.Y..jdj....V|..DXe...l.*....8."..n.4....9E&$.RD.U.).....Z.......^a.YRp....E`sj.;urje.....<Y.*I.y.B.DM1..s$G.0...OFA."a`.qi.>..K....lL.X`o.F}.$.`ecK........M....4..,1|/...C....)..e,q@
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (21299), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):21299
                                                                                                                                            Entropy (8bit):5.432766383141138
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:CC7B29A37C814D8D88DE95B20CAA0B67
                                                                                                                                            SHA1:AB1C5336957EA4FF527E002E9DAC017B5521150F
                                                                                                                                            SHA-256:BC715EB3A8AB6D7CA34484F7639A66DEA87F5CFF7EDFD13349516CB65DE351B4
                                                                                                                                            SHA-512:AF21895ED88D2E15A0C4EE2E0B938B37A51FB2A263B7FA49E87A1D43158AB7EE79B911D7762D90141B16EB798157BE3E22C11A9BF49EED2373CCA9CF94E7D999
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/chunks/5835-127cd3e7029bd95b.js
                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5835],{88532:function(e,t,n){var r={"./":[66791,9,1234,7483,2870,1879,4860,1716,1016,7394,9073,3298,2442,5921,9598,8745,6791],"./da":[85921,9,5921],"./da-DK/translation":[94180,3,4180],"./da-DK/translation.json":[94180,3,4180],"./da.js":[85921,9,5921],"./de":[41879,9,1879],"./de-DE/translation":[96703,3,6703],"./de-DE/translation.json":[96703,3,6703],"./de.js":[41879,9,1879],"./en":[8745,9,8745],"./en.js":[8745,9,8745],"./en/translation":[89123,3],"./en/translation.json":[89123,3],"./es":[51716,9,1716],"./es-419":[79073,9,9073],"./es-419.js":[79073,9,9073],"./es-ES/translation":[2816,3,2816],"./es-ES/translation.json":[2816,3,2816],"./es-LA/translation":[24287,3,4287],"./es-LA/translation.json":[24287,3,4287],"./es.js":[51716,9,1716],"./fr":[62870,9,2870],"./fr-FR/translation":[81880,3,1880],"./fr-FR/translation.json":[81880,3,1880],"./fr.js":[62870,9,2870],"./index":[66791,9,1234,7483,2870,1879,4860,1716,1016,7394,9073,3298,2442
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1111970
                                                                                                                                            Entropy (8bit):5.9977518300649635
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:397F1165065FA30ABFD13371750445AF
                                                                                                                                            SHA1:EF65771A4B44CCEB3DFD771D0186F77B23697BAB
                                                                                                                                            SHA-256:AFEF2FA50B0ACEAC448D54A643E1558F486907FFD03BE6D4374611277C16E4D7
                                                                                                                                            SHA-512:000C0CB810597030227B10BE2B45A004B93BD3235E4B9EB4779011243C0AF1905C74BA297703E358EE486F5A2413F76AA33557434313B21B0A2EE9BFFA05C0EC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<svg width="677" height="1080" viewBox="0 0 677 1080" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<mask id="mask0_1107_66516" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="-78" y="-119" width="755" height="1266">.<path d="M509.02 343.81C499.999 290.29 465.723 251.804 138.593 -100.582C110.53 -111.206 40.6943 -128.003 -14.148 -110.204C-68.9904 -92.4038 -96.0732 20.4984 -62.9994 66L-14.148 1111.12L450.088 1146L637.105 1091.88L675.591 955.375C642.718 893.436 576.731 768.718 575.768 765.351C574.566 761.141 573.363 761.742 573.964 758.134C574.566 754.526 570.958 739.493 569.755 732.878C568.552 726.263 563.742 713.034 562.539 709.426C561.336 705.818 569.755 701.608 581.181 691.385C592.606 681.163 554.722 639.67 555.924 632.454C557.127 625.238 544.499 625.238 544.499 623.434C544.499 621.63 543.296 619.224 543.296 616.218C543.296 613.211 544.499 612.61 547.505 599.981C550.512 587.353 525.857 518.199 524.654 512.185C523.452 506.172 522.249 5
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):359498
                                                                                                                                            Entropy (8bit):5.138274958775571
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:CDF9589715F8196BFA3F9D251195B67A
                                                                                                                                            SHA1:787BE944B8D3914B477D7A0C9C10CB04D7A8ABBB
                                                                                                                                            SHA-256:6D83DADCD6AA6F9388CA63A9C99C84413DDADB91DBF638E41989C60B1819A70D
                                                                                                                                            SHA-512:880A0B2EE8F41F1C048230628BCB983392FF1841AF326DB1265B989DD796E57579DC95086343A38B51A888FE28F32D533959A27CBFF27B6F6558ED4581D56276
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/css/57eb817019efed8d.css
                                                                                                                                            Preview:@font-face{font-family:Actief Grotesque;font-weight:400;font-style:normal;font-display:swap;src:local("Actief Grotesque"),url(/_next/static/media/ActiefGrotesque-Regular.f4e76979.woff2) format("woff2"),url(/_next/static/media/ActiefGrotesque-Regular.1f5abb93.woff) format("woff")}@font-face{font-family:Actief Grotesque;font-weight:500;font-style:normal;font-display:swap;src:local("Actief Grotesque"),url(/_next/static/media/ActiefGrotesque-Medium.1acd899d.woff2) format("woff2"),url(/_next/static/media/ActiefGrotesque-Medium.cab39769.woff) format("woff")}@font-face{font-family:Actief Grotesque;font-weight:900;font-style:normal;font-display:swap;src:local("Actief Grotesque"),url(/_next/static/media/ActiefGrotesque-Bold.10832e10.woff2) format("woff2"),url(/_next/static/media/ActiefGrotesque-Bold.7ded28bd.woff) format("woff")}@font-face{font-family:GT Super WT;font-weight:400;font-style:normal;font-display:swap;src:local("GT Super WT"),url(/_next/static/media/GTSuperWT-Regular.d1473b9e.woff2
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (514)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2476
                                                                                                                                            Entropy (8bit):4.323178887880831
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:38ACA77C5A87E710005890E6E3B3E257
                                                                                                                                            SHA1:F1D76D50FEFB1BCFB785CFFB4A4BA76DC1A8BB5E
                                                                                                                                            SHA-256:D16C973DA575D599399F6F8491699AB460255FF8A6CF3DB8AFC7D5CE1FB9C3D4
                                                                                                                                            SHA-512:85327A75027677C8C15787EB6146FFD0F193C51C95F9AA3BCD1B7EA85810A45DC5819A01D26F2B091EFDB064066961D80D768029EF07E056E851442BBB8985C5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer
                                                                                                                                            Preview:<!doctype html><html><head><meta charset="utf8"/><meta name="viewport" content="width=device-width,minimum-scale=1,initial-scale=1,user-scalable=no"><meta name="robots" content="nofollow, noindex"><title>Wallpaper</title><style>html {. box-sizing: border-box;. }.. body {. margin: 0;. height: 100%;. overflow: hidden;. box-sizing: border-box;. text-rendering: optimizeLegibility;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;. cursor: pointer;. -webkit-user-drag: none;. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;. font-family: -apple-system, BlinkMacSystemFont, Segoe UI, Helvetica, Arial, sans-serif, Apple Color Emoji, Segoe UI Emoji;. }.. *, *:b
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):164599
                                                                                                                                            Entropy (8bit):4.913484542083308
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6095C9597989539E31FB82EFBB0997A8
                                                                                                                                            SHA1:8A955A12EA58493AAA672B56EF68C1F974EB17B9
                                                                                                                                            SHA-256:AEC09DDA5C1BF802C809A5E6D61E5F7631BA872B26C469B24A67D917DC22B3BB
                                                                                                                                            SHA-512:E31244719F7869A3D0C7B33DD6794ADBF1A30B478A09D5F0603121E5C6680B01DE9EEB36BDAC7601DA2C974474CBBCBCE1C6E093A0454D2D59BE2E3F4681AB8B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/chunks/8745.743a269fbc05ea1f.js
                                                                                                                                            Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8745],{8745:function(e,t,o){o.r(t),t.default={date:{formats:{default:"%d-%m-%Y",short:"%-d %B",long:"%-d %B, %Y",with_day:"%A, %-d %B",without_day:"%-d %B %Y"},day_names:["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"],abbr_day_names:["Sun","Mon","Tue","Wed","Thu","Fri","Sat"],month_names:[null,"January","February","March","April","May","June","July","August","September","October","November","December"],abbr_month_names:[null,"Jan","Feb","Mar","Apr","May","Jun","Jul","Aug","Sep","Oct","Nov","Dec"],order:["year","month","day"]},number:{format:{separator:".",delimiter:",",precision:3,round_mode:"default",significant:!1,strip_insignificant_zeros:!1},currency:{format:{format:"%u%n",unit:"$",separator:".",delimiter:",",precision:2,significant:!1,strip_insignificant_zeros:!1},EUR:"\u20ac",USD:"US$",CAD:"CA$",AUD:"aud",GBP:"\xa3",DKK:"kr",NOK:"kr",SEK:"kr"},percentage:{format:{delimiter:"",format:"%n
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):13
                                                                                                                                            Entropy (8bit):3.085055102756477
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E1B468C52D580BB0C563F7DDAC593474
                                                                                                                                            SHA1:D41AF16632A19F7BEB11A6471387F576EB3D3BA7
                                                                                                                                            SHA-256:179F1CEA3A0D7D6A99E2A7C10A0B27AE9831C71978051A3EDB0743203DA8C10A
                                                                                                                                            SHA-512:95E27DC11252999AF74B28CF6D96EDAB1AC69861A59BF72B6E2DFC63E790FA9D9D43DCC57E68622BD9DA021948F3E92EBCAA8891D32285C9EB78F82AE8CD6778
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:missing_event
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):500034
                                                                                                                                            Entropy (8bit):5.356009942262153
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:FE5C3CD929E1540396A8BEE80E060491
                                                                                                                                            SHA1:DA3F31CC01637D86F1E5B160150D51FDBB281C84
                                                                                                                                            SHA-256:DAAE6BB19362F66AA9D897E2C715334E03B2AD9CE592714DFEA77CA7E03C965B
                                                                                                                                            SHA-512:31013270BA19CAF48F953AC4D43DAA681AF7D0971CAA88191D89BEA84E97C4E92A3B34F72A5DFEB988D528521AE3BF129FC96B02831948435780EF824C9FE0FE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/css/e0f1aaab6e6fff9f.css
                                                                                                                                            Preview:.WallpaperSocialLinkButton_button__H7oKR{background:none;padding:0;border:none;cursor:pointer}.WallpaperSocialLinks_wt-display-heading-large-bold-narrow__jtW3O,.WallpaperSocialLinks_wt-display-heading-large-bold-wide__I4vQ3,.WallpaperSocialLinks_wt-display-heading-large-bold__WSfgs,.WallpaperSocialLinks_wt-display-heading-large-narrow__hQtfe,.WallpaperSocialLinks_wt-display-heading-large-wide__inDul,.WallpaperSocialLinks_wt-display-heading-large__D_lV4,.WallpaperSocialLinks_wt-display-heading-medium-bold-narrow__lp7nv,.WallpaperSocialLinks_wt-display-heading-medium-bold-wide__W_K4w,.WallpaperSocialLinks_wt-display-heading-medium-bold__AIoN1,.WallpaperSocialLinks_wt-display-heading-medium-narrow__bkJTb,.WallpaperSocialLinks_wt-display-heading-medium-wide__Wa813,.WallpaperSocialLinks_wt-display-heading-medium__eNOaM,.WallpaperSocialLinks_wt-display-heading-small-bold-narrow__BAncF,.WallpaperSocialLinks_wt-display-heading-small-bold-wide__iQnnQ,.WallpaperSocialLinks_wt-display-heading-sma
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (55308), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):55308
                                                                                                                                            Entropy (8bit):5.200384847218251
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:1C0B4E457C62548D0E46C380BED9CB82
                                                                                                                                            SHA1:E88C1D43A8E38227842594E337DA2225ABEAF236
                                                                                                                                            SHA-256:92C874C0714A983103292E4D1448A44A9EC43DABDA0F6D6ACAF42E4DFE0AB7AE
                                                                                                                                            SHA-512:81B1181B6EE4A0416257D43444ADA0E62BB44D77A5FC3AAE8B29F510EF2AA0E78D7F8A3B8499E59E33E9A3C5673168422FF915AA1D73F27484BD2E8EDF02E718
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/chunks/1b6d7d6a.f6bdee839f0818fb.js
                                                                                                                                            Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4636],{53309:function(e,t,n){n.d(t,{Z:function(){return Gt}});var o=n(37795),i=n(23196),r=n.n(i),s=n(85194),a=n(42051),u=n.n(a),p=n(58117),c=n(48834).Buffer;function l(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,o)}return n}function h(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?l(Object(n),!0).forEach((function(t){g(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):l(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}function d(e){return d="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.pr
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 634 x 601, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):217016
                                                                                                                                            Entropy (8bit):7.99292989140441
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:704413907A9EA91E7BC58B581203F9FA
                                                                                                                                            SHA1:D9116BFDA60CB70060D57376F09750C4679EAB75
                                                                                                                                            SHA-256:CFE4A210896BA286A86D37766A73BFF95EAAC6451F2DBF63851310F74C49E8D5
                                                                                                                                            SHA-512:02C547432BA539D23649E95060715063ED8070EEF7E6E60625F5E8601859D18CFDB280DC759265D900CF882E80E9C835A62433248E413A43A424D826A60DEB56
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/mcguffin-thumbs.f78d46772ddd43b2dd77.png
                                                                                                                                            Preview:.PNG........IHDR...z...Y.....>.......pHYs.................sRGB.........gAMA......a...OMIDATx...[.eYv........GeevWuwU...@...(.... .`.................G.T@...#,...S.2..,...-.".... ...............y_..Z.c>..7.....U.Ykf...{.~...s.1..Q.F.o[\.~..r..N........+T.F..1..^....?.}.....>O.A..Q.F...{\.r......?...Q..G...........|...Q....`.....]....x...O.y...C...j.Q.}...j.1..z...~X`/R..5j.x_..Z.y.B...Q........>..@.F..5.....OS..5j..`.jv?.uS..5j.x.a.?..5j.x..4._..S...Q.F..!.....F..5.&....U....Q.....O5j..6...E.pT.W.F...C..r..5j.]|..D.z5j...DU..Q.m....hT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):222391
                                                                                                                                            Entropy (8bit):5.344142360655465
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6C07A28FF53ED915F74A27FE90616D61
                                                                                                                                            SHA1:56E2A7D8C58D8E747F7749AD39DF9F350890ECF2
                                                                                                                                            SHA-256:9E99390CC332463F6B8D849556EF7AF375A305B1F7A8AB91335924C3D0739052
                                                                                                                                            SHA-512:EB5DAB5890701B44C3178474E86120965A91FBCCE87E7EBD40FB8A8D8E44B680AA617E39B65C63A91E24C74E56BFFD1946E2CDA046136740AEEB342C717A0A80
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(()=>{var e={9390:(e,t,n)=>{"use strict";n.d(t,{Z:()=>l});var r=n(9601),a=n.n(r),o=n(2609),i=n.n(o)()(a());i.push([e.id,'.creative-iframe{background-color:#000;overflow:hidden;position:absolute;top:0;left:0;width:100%;height:100%;border:0;margin:0;padding:0}.creative-title{font-family:"Actief Grotesque",sans-serif;font-weight:500;bottom:14px;color:#fff;display:inline-block;font-size:0.875em;max-width:123ch;overflow:hidden;position:absolute;right:14px;text-decoration:none;text-overflow:ellipsis;text-shadow:0 1px 4px rgba(0,0,0,.5);user-select:none;white-space:nowrap;z-index:3;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;text-size-adjust:100%}@media(max-width: 30em){.creative-title{bottom:14px;font-size:0.8125em;right:14px}}@keyframes transition-creative{66%{opacity:0}100%{opacity:1}}.creative__content{opacity:0}.creative__content--exit-active{animation:transition-creative 900ms forwards}',""]);const l=i},9950:(e,t,n)=>{"use strict";n.d(t,{Z:()=>l});var r=n(9601),
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format, TrueType, length 31120, version 1.6554
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):31120
                                                                                                                                            Entropy (8bit):7.985418175929638
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:57CBBFDAFC43E0DEECC75A309DD042C6
                                                                                                                                            SHA1:B9CC2FF331B8520706DE175F5B3FDBA6731A9BFC
                                                                                                                                            SHA-256:A9117F16BDAA64C953B303BEF951DFCA6316EF59F1B7CA72D5B946B1D815F6A6
                                                                                                                                            SHA-512:C997D44853DBC86C4A75E123306E504AB88FFDD7449B196AB200018ADF355183A474EF71F31E61F949BE3CB7BAC888D3F3A22AEC4226F9D50BD8B3FBDE1EF13C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/media/ActiefGrotesque_W_Regular.458577e8.woff
                                                                                                                                            Preview:wOFF......y........<........................GDEF..i..........o.]GPOS..i4......3....GSUB..t........8-.jQOS/2.......Z...`..`.cmap............;.<.cvt ...L........T...fpgm.............0.6gasp..i.............glyf......T.....1.head.......6...6.VC.hhea....... ...$...Uhmtx...T.......b..j.loca...........:q.L.maxp....... ... .c..name..g....&....E.j.post..h........ .~.Dprep...........;............1H=S_.<..........#.........P..................x.c`d``>............l@...$.....|.......e...e......./.a..........x.c`a2c..............B3.c.a..........,....;0(T..(0.....#.........;...|...(1.$...t.....'..^..x....$I....Z......,...9.m...m.m.F..5.=.../.B.{.._/...P..A..j7sTmSZ.*..Uf.R..T.....m.V!..C.\7{...<.....B......P.~.......V..V..X.v_%..j.O..C+<...J.o..R.=..........=.}.#..5\.A{.r.K.c.&.V.3Td...f...>.&t.]S!.{m..5.B...]C-\..#........`#.&`=..AhvF.Te6.w-.b...4..A.lr..|S.<}.At4..`.=.......`.B.-. ...k.L..F..]/..avU.g;..!...Sp<......I...a........a.T..c...N...\..?..........|.T...\.6..[+.6.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (46334)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):471191
                                                                                                                                            Entropy (8bit):5.517264166938034
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8A50BEFB9C408E4E6108CD32C084292B
                                                                                                                                            SHA1:14C7243F04E3E32CFE751BEF938F0AE9DBD490D4
                                                                                                                                            SHA-256:4EC261397BCDC7B1E18EFF2D3FA703F215668AD3434F59990AFF1DD71C15C445
                                                                                                                                            SHA-512:47E5B95F302F041B4337E71E3542AB9C6B20420A17442F37FD18C34390DB700F7A53CB9BEF12A864D4B4C8EFFE86604DEEBA5ABDF81353625BBB389D0D263919
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://tagging.wetransfer.com/gtm.js?id=GTM-NS54WBW
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"122",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__dbg"},{"function":"__smm","vtp_setDefaultValue":false,"vtp_input":["macro",2],"vtp_map":["list",["map","key","false","value","G-0M019DTWVR"],["map","key","true","value","G-RXXQE3EDY9"]]},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",1],"vtp_fullMatch":false,"vtp_replaceAfterMatch":false,"vtp_defaultValue":"G-RXXQE3EDY9","vtp_ignoreCase":true,"vtp_map":["list",["map","key","wetransfer\\.com","value",["macro",3]]]},{"function":"__jsm","vtp_javascript":["template","(function(){return ",["escape",["macro",2],8,16],"?!0:void 0})();"]},{"function":"__cid"},{"function":"__ctv"},{"function":"__c",
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4101), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4101
                                                                                                                                            Entropy (8bit):5.560046581209393
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2A8D051ABAFD7B1D3F62592455B15F0C
                                                                                                                                            SHA1:FCF291B4E88C76A5836459AE0C59CBD8246EA0A0
                                                                                                                                            SHA-256:CA727C9D9C5D3FFA9FC01A2C57D612263A5EF4138DA8D9B8E76E354835882466
                                                                                                                                            SHA-512:4DE52A5026E9EF873633C3489978627A9C1084099EA7EE5D0874EEE6B7FA664BB98E1A1D49869F947119F0BF67131A27E7CEB2FCD552C10157B9EF12752CFAB9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ct.pinterest.com/static/ct/token_create.js
                                                                                                                                            Preview:!function(t){var r={};function i(n){var e;return(r[n]||(e=r[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,i),e.l=!0,e)).exports}i.m=t,i.c=r,i.d=function(n,e,t){i.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},i.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},i.t=function(e,n){if(1&n&&(e=i(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(i.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)i.d(t,r,function(n){return e[n]}.bind(null,r));return t},i.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return i.d(e,"a",e),e},i.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},i.p="",i(i.s=0)}([function(n,e,t){var r,i,t=t(1);try{r="A3dA86xx3SygInSznfsu98uiaY4VmGo/CaJTGvdsIU5xobyXgN1lb1smNdWPEoeyz54s3L60Kdxmc4VJmUrrIgoAAACVey
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (46429), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):46430
                                                                                                                                            Entropy (8bit):5.303853365298302
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:72BCA04FD669EB89FC65D59052D0FC00
                                                                                                                                            SHA1:27E60AEF86F0CB1B2F6B6ED9DF9A4E3BA88EFD21
                                                                                                                                            SHA-256:823804A7807864B44093A3843788F4CD076E89CF4A6FDEB8D153AE5C2C2DF721
                                                                                                                                            SHA-512:56058E4C927563CA37DEC4979AF28A415EA3042A389C0BA22738C76D39131317A703A38A95EAB9D913F116F7C2D1DA62A0A87750F47DECA2DDB3447D64303B12
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://bat.bing.com/bat.js
                                                                                                                                            Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",regex:/^\d{4}-\d{2}-\d{2}$/,error:"{p} value must be in YYYY-MM-DD date
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (10127), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):10127
                                                                                                                                            Entropy (8bit):5.390787121420645
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:570C974E084ECCAA2649D245B7914D53
                                                                                                                                            SHA1:EBF436FCE73BC2B7A33DE4826987977EFC76B29F
                                                                                                                                            SHA-256:39932ADE56740B3D6F1A269EF9C05A83F0386DCED90F431AE953F666B4EE548E
                                                                                                                                            SHA-512:8CE16863EA184C29D65A5A6DB6BF238C2834084B1257C2CE258895AFE0D934DF4627C0CFC7A59EAD19A6A91A2E728B8F21CFC9EACA216FABE4ED019505B60679
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/chunks/webpack-077e1d78398ef137.js
                                                                                                                                            Preview:!function(){"use strict";var e={},a={};function c(t){var b=a[t];if(void 0!==b)return b.exports;var f=a[t]={id:t,loaded:!1,exports:{}},d=!0;try{e[t].call(f.exports,f,f.exports,c),d=!1}finally{d&&delete a[t]}return f.loaded=!0,f.exports}c.m=e,c.amdO={},function(){var e=[];c.O=function(a,t,b,f){if(!t){var d=1/0;for(i=0;i<e.length;i++){t=e[i][0],b=e[i][1],f=e[i][2];for(var n=!0,r=0;r<t.length;r++)(!1&f||d>=f)&&Object.keys(c.O).every((function(e){return c.O[e](t[r])}))?t.splice(r--,1):(n=!1,f<d&&(d=f));if(n){e.splice(i--,1);var o=b();void 0!==o&&(a=o)}}return a}f=f||0;for(var i=e.length;i>0&&e[i-1][2]>f;i--)e[i]=e[i-1];e[i]=[t,b,f]}}(),c.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return c.d(a,{a:a}),a},function(){var e,a=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};c.t=function(t,b){if(1&b&&(t=this(t)),8&b)return t;if("object"===typeof t&&t){if(4&b&&t.__esModule)return t;if(16&b&&"function"===ty
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):77
                                                                                                                                            Entropy (8bit):4.37144473219773
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                            SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                            SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                            SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/adfa6cf87a8870a696ed8bd196a929541c840810/_ssgManifest.js
                                                                                                                                            Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (5140)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):66848
                                                                                                                                            Entropy (8bit):5.34134382111571
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8FF655D1ACF7A1401E60D4033459EDD8
                                                                                                                                            SHA1:B034657BC388A286D71B599239DE3BEA8601F9F6
                                                                                                                                            SHA-256:BFE6FC4A3B6F3736446067EC91CA92EBA8D7C09EFB6DC33E10477E7EEC02C792
                                                                                                                                            SHA-512:710FC46ABF225D05E0D99B83C4BB1EFFC3B4642341B9D308E5BEF2CD536EC7EC06F35E04B973989229DE26D71C5EEC7254C96A05B27B1258A22A7BE3329FFB92
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://connect.facebook.net/signals/config/1904796869803472?v=2.9.154&r=stable&domain=wetransfer.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105
                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (10103)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):10104
                                                                                                                                            Entropy (8bit):5.25927595270407
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:CD056B72A31972BE87DBBF0927DC2DFD
                                                                                                                                            SHA1:54C3779E6CFB48D5FDA25F3462B77A0216371FB0
                                                                                                                                            SHA-256:CFEE63B22A45F4F02E6E6BAA93AF19E68399A72F6EC390F2795E60DBD72988BA
                                                                                                                                            SHA-512:A765204469A9101444B26D8CFD9B33ECA1BF267A51F8C9E6D4D7866FDE033F433ED307F718343A926CFACC65EE99420C3A834F7E679E31692B8106775F48499C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://js.adsrvr.org/up_loader.1.1.0.js
                                                                                                                                            Preview:!function(){"use strict";let c=null;const u=["debug","info","warn","error"];let a=u.reduce((e,d,a)=>(e[d]=function(){var e="debug"===d?"log":d;if(c&&console&&"function"==typeof console[e]){var t=u.indexOf(c.toString().toLocaleLowerCase());if(!0===c||-1<t&&t<=a){for(var n=arguments.length,i=new Array(n),o=0;o<n;o++)i[o]=arguments[o];const[a,...r]=[...i];console[e](d.toUpperCase()+" - (TTD) "+a,...r)}}},e),{});function e(e){c=e}let o=null,n=null,r=[],d=[];function t(e){var t=e[0],e=e[1];if("setIdentifier"!==t)throw"method not implemented";f(e)}function l(){i();{let n=o.detectionEventType,e=(r=m(o.triggerElements),m(o.cssSelectors)),i=[];for(var t of e)t&&t.tagName&&"INPUT"===t.tagName&&i.push(t);a.debug("triggers ",r),a.debug("validInputs ",e),d=[],r.forEach(e=>{d.push(e[n])});for(let t=0;t<r.length;t++)r[t][n]=function(){a.debug("Detect event: ",n,"on element, ",r[t]);for(var e of i){e=e.value.trim();if(function(e){var t=/((([^<>()\[\].,;:\s@"]+(\.[^<>()\[\].,;:\s@"]+)*)|(".+"))@(([^<>(
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1526 x 2160, 8-bit colormap, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1055555
                                                                                                                                            Entropy (8bit):7.976813295358227
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:DC2A637662EC15177E4CC7ABC1CA1909
                                                                                                                                            SHA1:3C5008047CA3B9DA0F9778094C0FCDCA359DDDB2
                                                                                                                                            SHA-256:21BBC349106381D1F748E27BFD19D5CCAB5C655CBF5B1A209165A46622C204FA
                                                                                                                                            SHA-512:C3829C0FF4DC12E2764834DEA27F8E95321A8B72270BCE89E14902F7A5BF6A1FED539C225794F3196B668536278291C4A6DDB365DF6DCB48BDFBEF15080D0E14
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR.......p.....X.......sRGB.........PLTEGpL.v...............................................................................................................................|.u.o.j.e.c.b.b.b.a.`.].Y..V.~P.yK.tF.pB.j=.Q5._.a.....*.?.T.p..{....}..)..<!.D#.>..;..8..6..3..0..-..*..(..2..2..*.~!..-.....0../.....2..5..8..8..;..@%.8 o*..0._ .K..8..(..........................%!.-'#51*C==RHC\RMh\V..{..u.h..c.zZ.lL.`?uS6jF,G5(X=(A).......;?(<D)?H+CL/GP2KS4MV7PY9Z_ApgYzqg.|r....................................................}~......................}..z..w~.qv.km.]`.OQq?A]./E..1.........p%..+.....@..A..@..C..F..K#.P*.V1.]9.eB.nM.yX..c..n..|.................................|.z.x.v.s.o.k.g.b.^.Y.T.Q.~N.j.o..T..X....tRNS...~..............................................................................h...................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (26464), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):26464
                                                                                                                                            Entropy (8bit):5.400813500778424
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:02CD96AF1FE12399200B70E7BF8FA6CD
                                                                                                                                            SHA1:C624CF7E36C284B611C9FF15461A04092D000569
                                                                                                                                            SHA-256:C7E101857CC0358162EB9141CE5FC2898B68CFF3CF037DA40FAAD00D3FD1290B
                                                                                                                                            SHA-512:37716C1C67AE7B35A8B90E41111BEC0D27D7E6E5806DB68237DE7BF17C10741C44D2852E902E8680F4408A501F53B4CC6435D9C307BF384219FE8DCC678280B1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/chunks/dde21195-2697a3889c46ad74.js
                                                                                                                                            Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[620],{44526:function(t,e,a){var n;function r(){return n||(n=URL.createObjectURL(new Blob(["(".concat(i,")(self)")]))),new Worker(n)}function i(){function t(t){return function(){try{return t.apply(this,arguments)}catch(e){try{self.postMessage({type:"errored",error:e})}catch(a){self.postMessage({type:"errored",error:"".concat(e)})}}}}t((function(){var e=function(){var t=4,e=0,a=1,n=2;function r(t){for(var e=t.length;--e>=0;)t[e]=0}var i=0,s=1,_=2,h=3,l=258,o=29,d=256,u=d+1+o,f=30,c=19,p=2*u+1,g=15,w=16,b=7,v=256,m=16,y=17,k=18,z=new Uint8Array([0,0,0,0,0,0,0,0,1,1,1,1,2,2,2,2,3,3,3,3,4,4,4,4,5,5,5,5,0]),x=new Uint8Array([0,0,0,0,1,1,2,2,3,3,4,4,5,5,6,6,7,7,8,8,9,9,10,10,11,11,12,12,13,13]),A=new Uint8Array([0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,3,7]),E=new Uint8Array([16,17,18,0,8,7,9,6,10,5,11,4,12,3,13,2,14,1,15]),Z=512,U=new Array(2*(u+2));r(U);var R=new Array(2*f);r(R);var S=new Array(Z);r(S);var L=new Array(l-h+1);r(L
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (514)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2476
                                                                                                                                            Entropy (8bit):4.32589547376504
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6482D5B8A462134BD86A83ACB9656047
                                                                                                                                            SHA1:155FE098763FEA7826C97141C97924DF7A9845FA
                                                                                                                                            SHA-256:D02FFC29450F22079721F85F2E2BB2BEEE17EA5272EDAF006B769F771DA59225
                                                                                                                                            SHA-512:73BC546B3D617FBABEEC9857BCF8C7DAE26FA18B33B623970EAB45E067DC6E013D90C21E46648B5482ED0AC22D96B646FE153A4EE08D36D401CEEE42D0AA3F34
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer
                                                                                                                                            Preview:<!doctype html><html><head><meta charset="utf8"/><meta name="viewport" content="width=device-width,minimum-scale=1,initial-scale=1,user-scalable=no"><meta name="robots" content="nofollow, noindex"><title>Wallpaper</title><style>html {. box-sizing: border-box;. }.. body {. margin: 0;. height: 100%;. overflow: hidden;. box-sizing: border-box;. text-rendering: optimizeLegibility;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;. cursor: pointer;. -webkit-user-drag: none;. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;. font-family: -apple-system, BlinkMacSystemFont, Segoe UI, Helvetica, Arial, sans-serif, Apple Color Emoji, Segoe UI Emoji;. }.. *, *:b
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format, TrueType, length 30776, version 1.6554
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):30776
                                                                                                                                            Entropy (8bit):7.985440814365276
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3E43992E4E2C4420A860C2DCED8CC368
                                                                                                                                            SHA1:2749C9FD14C8021138214E8E89542C8FF69A6B5C
                                                                                                                                            SHA-256:04AC8540C5790E80273C2FF1DA99BDDEE617700467EAC8799072EF4424ED086F
                                                                                                                                            SHA-512:1EEB5EBEBEC9D25DE8C6AAB5063442BD547D70D0F1A479CA44DAFDEEA8FDCE8D48F695DD813A3EF527CB52AA4A14C9735B74CCCC0FA24AD69AC47B1F0D5881C0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/media/ActiefGrotesque_W_Bd.6d0b90be.woff
                                                                                                                                            Preview:wOFF......x8.......<........................GDEF..g..........o.]GPOS..h....r..3v...GSUB..s........8-.jQOS/2.......Y...`..c.cmap............;.<.cvt .......t....O.-.fpgm.............0.6gasp..g.............glyf... ..S.....09.head.......6...6..C.hhea....... ...$.R..hmtx...T.......b.r^9loca...........:...Vmaxp....... ... ....name..f....&....E.j.post..g........ .~.Dprep...p........D.5..........z._.<..........#.........A...J..............x.c`d``>.....k....N.^@...$...$.........`...d......./.a...%......x.c`a.e..............B3.d.a..........,....;0(T..(0.....#.P.._.#..000.a..JL..1q1......:......x...p%K..O.,.`..Y..m.m.m.m..~....Ye..:m.....%.}....(w....<...(8_Ez^enG.A..Py.M..q....u.h.e...TA.......VO.o.5.....N.........".........P..&./k.DV.....,..D...(;L#.mY.m.....O2..$.S..Gm~.h._+. ..`.5..`".=t...._N.4..V.......p...[..h..A.j$...kb0^....].A>.\..[..Omh........;.b.._.L?P.....oI...._.F...i;....5..!.R....gk....A.e.......R..0.F...M...`5..5.5..o.>..l....M'.sU.c......\.-..)os
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):331
                                                                                                                                            Entropy (8bit):5.086820478129292
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3BCE5802FA0419521703A2EBE625890F
                                                                                                                                            SHA1:3F4EB7A7EC358FB5B4E5F83F70B890FD379ADF35
                                                                                                                                            SHA-256:2D0F5484B4CE1528181E237DB716AC30CA3533492D3DF35AA4C76A3F774873A1
                                                                                                                                            SHA-512:1D84D2D5D87BA6AD1BCB29A9F9BAE1895FA7E928EA662C2B5AC8B84B9325245AA464E3707CEF0C73010B83C50AEEF98F9430C34DE4D49AED9E78402DD47C646F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<svg width="10" height="27" viewBox="0 0 10 27" xmlns="http://www.w3.org/2000/svg"><title>transfer window tooltip arrow</title><path d="M2.488 10.357l4.662-4.19C8.953 4.593 10 2.764 10 0v27c0-3.28-1.047-4.594-2.85-6.166l-4.662-4.19C1.43 15.683.872 14.896.872 13.5s.56-2.183 1.616-3.143z" fill="#484A4D" fill-rule="evenodd"/></svg>.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1093), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1093
                                                                                                                                            Entropy (8bit):5.284718693287587
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:DAFF3EF8F54D4473D8048108FB36E699
                                                                                                                                            SHA1:DB0D57E8607F3E984CC243138741C33ACEE18D24
                                                                                                                                            SHA-256:CCB49CC4C132485304E0306F1B8B391C5810A60D0343A7288BACD09362C05118
                                                                                                                                            SHA-512:FFB6AEF1FC824743E21D8318DE0ABC3631D74D6D307E1D6677C557DC0CA58A017E6ECD5E57172C2BDB20F3507C7FA975B3D5C2F2781204ACC7F56E0C87C1E354
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/chunks/pages/_app-8d7329f2c361b0c9.js
                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{40582:function(n,t,e){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_app",function(){return e(38667)}])},38667:function(n,t,e){"use strict";e.r(t);var r=e(70865),u=e(52322);t.default=function(n){var t=n.Component,e=n.pageProps;return(0,u.jsx)(u.Fragment,{children:(0,u.jsx)(t,(0,r.Z)({},e))})}},47842:function(n,t,e){"use strict";function r(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}e.d(t,{Z:function(){return r}})},70865:function(n,t,e){"use strict";e.d(t,{Z:function(){return u}});var r=e(47842);function u(n){for(var t=1;t<arguments.length;t++){var e=null!=arguments[t]?arguments[t]:{},u=Object.keys(e);"function"===typeof Object.getOwnPropertySymbols&&(u=u.concat(Object.getOwnPropertySymbols(e).filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable})))),u.forEach((function(t){(0,r.Z)(n,t,e[t])}))}return n}}},function(n){var t=function(t){ret
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1056075
                                                                                                                                            Entropy (8bit):5.485275987947486
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:EDB13B80B2CB52337DE257ADC0D71723
                                                                                                                                            SHA1:301346B72CC8858A4A64AF4781A8DF7C9010CD26
                                                                                                                                            SHA-256:9E314F57FDD624019237AA7F921271199FBBAD05AE5B1B2591A53C02CAC72723
                                                                                                                                            SHA-512:9EF8C98764B823E6CBD8F93BAB99DB7B7A232CAF21D2E89C5228A54F58F48A500D57FF20572FB0F77484D7D722E7C5174098A086E2658600393BAB466C882FB5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/chunks/9216.2970cab7e9139ad5.js
                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9216],{9669:function(e,t,r){e.exports=r(51609)},55448:function(e,t,r){"use strict";var n=r(64867),o=r(36026),i=r(4372),a=r(15327),s=r(94097),u=r(84109),c=r(67985),l=r(77874),f=r(82648),d=r(60644),p=r(90205);e.exports=function(e){return new Promise((function(t,r){var h,v=e.data,y=e.headers,m=e.responseType;function _(){e.cancelToken&&e.cancelToken.unsubscribe(h),e.signal&&e.signal.removeEventListener("abort",h)}n.isFormData(v)&&n.isStandardBrowserEnv()&&delete y["Content-Type"];var g=new XMLHttpRequest;if(e.auth){var b=e.auth.username||"",w=e.auth.password?unescape(encodeURIComponent(e.auth.password)):"";y.Authorization="Basic "+btoa(b+":"+w)}var x=s(e.baseURL,e.url);function E(){if(g){var n="getAllResponseHeaders"in g?u(g.getAllResponseHeaders()):null,i={data:m&&"text"!==m&&"json"!==m?g.response:g.responseText,status:g.status,statusText:g.statusText,headers:n,config:e,request:g};o((function(e){t(e),_()}),(function(e){r(e),_()}),i
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):129996
                                                                                                                                            Entropy (8bit):5.262570094340155
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:810B8DB8296DF1F82A3DDECEF6AC0832
                                                                                                                                            SHA1:DBBF03835BF6560A4CFE3BB9B32289DDA417205D
                                                                                                                                            SHA-256:418DF2D5B51731160E7CDA10AD98A90A93ED2F6BB0E50432B80ED3B5A43D5A3A
                                                                                                                                            SHA-512:777FAB5CFF72041B2F0B8E102D1E134F35D35472C3BFC6C8E13E765DC53D44567F0503761D8D6B91F40524C3C50617964C40C3009234B2415074918D7E370C1F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/chunks/framework-45ce3d09104a2cae.js
                                                                                                                                            Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{52967:function(e,t,n){var r=n(2784),l=n(4079),a=n(14616);function o(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}if(!r)throw Error(o(227));var u=new Set,i={};function s(e,t){c(e,t),c(e+"Capture",t)}function c(e,t){for(i[e]=t,e=0;e<t.length;e++)u.add(t[e])}var f=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (44642), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):44642
                                                                                                                                            Entropy (8bit):5.470824352879873
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0117DED66314D5D48929F64D97591068
                                                                                                                                            SHA1:893CFE4C1BFEC063FC7961C5E89DCF5FE621DEB0
                                                                                                                                            SHA-256:D90ADB7C4B93E66D3309045CA1764CF914D4809EB3B824D141D8BEBC8E82D6AA
                                                                                                                                            SHA-512:796287B88EB5287233A18FAFE197597133900DC6E217EDE1C07F342FCB6DA8BC793B683BC6AB30DCEA48A23CD40C6B525EAF7D8755E8FE7251FCA13E2292F5AA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/chunks/955cc3f7.47e52b23a8132ed3.js
                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9252],{89393:function(e,t,r){var a,n;!function(e){"use strict";if(!e.jQuery){var t=function(e,r){return new t.fn.init(e,r)};t.isWindow=function(e){return e&&e===e.window},t.type=function(e){return e?"object"===typeof e||"function"===typeof e?a[i.call(e)]||"object":typeof e:e+""},t.isArray=Array.isArray||function(e){return"array"===t.type(e)},t.isPlainObject=function(e){var r;if(!e||"object"!==t.type(e)||e.nodeType||t.isWindow(e))return!1;try{if(e.constructor&&!n.call(e,"constructor")&&!n.call(e.constructor.prototype,"isPrototypeOf"))return!1}catch(a){return!1}for(r in e);return void 0===r||n.call(e,r)},t.each=function(e,t,r){var a=0,n=e.length,i=l(e);if(r){if(i)for(;a<n&&!1!==t.apply(e[a],r);a++);else for(a in e)if(e.hasOwnProperty(a)&&!1===t.apply(e[a],r))break}else if(i)for(;a<n&&!1!==t.call(e[a],a,e[a]);a++);else for(a in e)if(e.hasOwnProperty(a)&&!1===t.call(e[a],a,e[a]))break;return e},t.data=function(e,a,n){if(void 0===n){v
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (988)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2302
                                                                                                                                            Entropy (8bit):5.503396032822441
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:79215A598BC432E103C151F065947CC8
                                                                                                                                            SHA1:D1E142EE37E4143EAFA039CE5326CC05601F33B8
                                                                                                                                            SHA-256:0E5F3859F99C54955841586F617790783C94ED0F2CFF26E5017B9DF7F495ACCF
                                                                                                                                            SHA-512:4AFAE5AF62380FF756B7899C06608D5A4AA9F8FDA1D96AFE71CA8B07EEA63CFEA87817902FEBC68A31FEFC96770C4BA7E71BEB2EAE0897C3C78561006840063E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=946999316;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2Fb6d6a1fd96b74913df1b8faceda50dfe20240418151654%2Fa7ce08%2Fpreview%2Fb4ca333b8b03f3650ad9f48fc17c231f20240418151738;u4=432516669.1713518145;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6d6a1fd96b74913df1b8faceda50dfe20240418151654%2Fa7ce08%2Fpreview%2Fb4ca333b8b03f3650ad9f48fc17c231f20240418151738;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1073271103.1713518148;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6d6a1fd96b74913df1b8faceda50dfe20240418151654%2Fa7ce08%2Fpreview%2Fb4ca333b8b03f3650ad9f48fc17c231f20240418151738?"],"options":{"attribution_reporting":tru
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1589456
                                                                                                                                            Entropy (8bit):5.787658813805011
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:648B7BBF80BB57DB1CC41006A14B990D
                                                                                                                                            SHA1:3C5DB947C726BCD6F42FA12E875D005E2AF24762
                                                                                                                                            SHA-256:8D6644D0005E7EE35475B9146D7BB22DE5492135BFB9727F346C61EE19787989
                                                                                                                                            SHA-512:6B9418C185D3E99D01BC6776386875FE701F1B778760E5D80F3586AB12FC8E13DE77D6090D05CCB695ECE6441E10C3AC553240069EEEC1574A2BAB068F45493B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/chunks/8442.4b1bc8ae858708d7.js
                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8442],{31711:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return $l}});var r=n(98788),i=n(94776),a=n.n(i),o=n(52322),s=(n(86534),n(2784)),l=n(17635),c=n(34402),d=n(66145),u=n(42499),p=n(40672),g=n(33291),f=n(70273),m=n(27497),h={authenticate:m.YR},w=(0,l.$j)(null,h),_=location.pathname,v=function(){var e=(0,r.Z)(a().mark((function e(t){var n,r;return a().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return n=t.authenticate,r=t.navigateTo,e.next=3,(0,g.zD)();case 3:return e.next=5,n();case 5:_===location.pathname&&r(location.pathname);case 6:case"end":return e.stop()}}),e)})));return function(t){return e.apply(this,arguments)}}(),A=w((function(e){var t=e.authenticate,n=e.navigateTo;return(0,s.useEffect)((function(){(0,f.Nz)(),(0,f.ZY)()&&v({authenticate:t,navigateTo:n}).catch(p.Z.error)}),[t,n]),null})),b=n(53073),y=n(29057),x=function(e){return e<y.u.SMALL_MOBILE?y.l.SMALL_MOBILE:e<y.u.MOBILE?y.l.MOBILE:e
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):108
                                                                                                                                            Entropy (8bit):4.486168662202929
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E05D1BC91E0789AF3223C00EC177A612
                                                                                                                                            SHA1:C0232AB740108C8A74A8398E50B35D86E22D068F
                                                                                                                                            SHA-256:4732FAA058830E30D333076EFFEFB8D03A8B5A41AFEE081B2D7F278366EAF6E4
                                                                                                                                            SHA-512:D2E55F4D393C66435576CF1F8A2F6703087B766FF68FB675CC0845A430C3124FFEDA9EDA1596FAC388F40B98C16F0CC3EB36A6BD7FBBD3B63CC80A22AD27E783
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:{"error":"missing parameter: json=nil, write_apikey=nil, device=\"js\", version=\"v3\", category=\"event\""}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):73
                                                                                                                                            Entropy (8bit):4.517395759023966
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0AF94B9851CBD20AE843EF0C26CCEBE0
                                                                                                                                            SHA1:3D3A1D4256673F9F5286677E0B046D22044E83F8
                                                                                                                                            SHA-256:65199FF4A61961135B3CB942273A30ABAF3DA3D10246652988A573863D282C8F
                                                                                                                                            SHA-512:3B31EBA5C84D0B7866E6820DE42CD4023316732AD37D42B02D24B671772EA5C2649C21941D31B835F231C99EC078E3E5A6BC96B310C613CDE75CB19BCE2B588C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:{"message":"Cannot GET /v1/desktop","error":"Not Found","statusCode":404}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 35884, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):35884
                                                                                                                                            Entropy (8bit):7.993678658459837
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:51CBD7213AE115ED59C3F2874014AB69
                                                                                                                                            SHA1:D8D1A69F5D19C825CD0B44D875C95140C3129E0E
                                                                                                                                            SHA-256:CBF4D73CCEF8548406B20D54B8792830468541C81BF78B22E0B4D24D811C5F53
                                                                                                                                            SHA-512:0614AEB0394B101C39A5AA0D5E089158E0F4B351836FF0B64ACA811A5AAF338EEC03404F1B51A04FFDE3FF9F14233468BA72578C66EBBDA1689D35FD49273EF7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/media/GTSuperWT-Regular.d1473b9e.woff2
                                                                                                                                            Preview:wOF2.......,......{.............................?FFTM..........v.`..n.4........ ..2.....6.$..". ..'..b..'[VW....<.g.>J.!P....UH....Q.y....+....A...+j.....[.E...Af..8:..._5.zL).^F.r..h.$K....`.[..2..6.j..u..Z..+R...1.f.6.z..i..`IHRv...j.-\Dx.D$^.R......msr.n...i..C..|....E..+]r...y.2....k.... ...].A.......nr..\5.....$!I.......1.......L...6..3[.e.....tj....a..1v..# ..^&.........[OV.F....=...0yYq..........=F4X..;~.v}'...%...?.!.;..Ev.....].%...+N.....:.._...i....A.A...DT.J.......vq..(B..L.Z...N.....-.@I....{...~.0.2....,Q.J$..c.YV.w..&..U....X...I.l.;......W.{...........6..3.....y...Y..l.._....e.u F8tV.zd.>.2........v~._..V.uZ....F..s.q.k..y.S...0.]..-Q..|.......l.}..9J..[..%X.way..a<......'..c.B..yR.........ON..twMi.TW..^o...#..(BL ql.N=....<gr.....~.@.L.V.I...E*.T.{.../Y7y).f(.8.E...I..Uc..r3a...\e.qz7.."V...w..S..7.UB.........C..}x...!..C.0..&........4..Y......e....d.(....v...R........ax....6y.W..~v.....?..Xd..2.'Z....o{....j>.]r..B....\Z
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2343)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):52916
                                                                                                                                            Entropy (8bit):5.51283890397623
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.google-analytics.com/analytics.js
                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):120412
                                                                                                                                            Entropy (8bit):5.318079856861032
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0D42CBC6F4575509A4B48AB8458F42A8
                                                                                                                                            SHA1:7573505BD3E6711D08142B8B41E1F8A8979C2B03
                                                                                                                                            SHA-256:A910329A78CFD7C5CD1300634E32071F9B0B67FD7F084A4D28285A60AC31983D
                                                                                                                                            SHA-512:994321CAD4391CE8956339841AA5F8DD3FBA5BBBD2FC366D1066B5CF26ADF33B8A3C54513063E99B9BFA9D5C1E451F89A96C73285821C77713F69C4642B3F482
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/chunks/main-3f0c3e8b10ca351e.js
                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{5651:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n}},47568:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(Array.isArray(e))return e}},61476:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(Array.isArray(e))return a.default(e)};var n,a=(n=r(5651))&&n.__esModule?n:{default:n}},96385:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}},18282:function(e,t){"use strict";function r(e,t,r,n,a,o,i){try{var u=e[o](i),c=u.value}catch(s){return void r(s)}u.done?t(c):Promise.resolve(c).then(n,a)}t.Z=function(e){return function(){var t=
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 25564, version 1.6554
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):25564
                                                                                                                                            Entropy (8bit):7.992300675129821
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:36A1D73BFBADC61BBFF427B079548A67
                                                                                                                                            SHA1:2D023C207C99AF66FFE818A8C13146172D4D9B00
                                                                                                                                            SHA-256:E159C217E6297A50CB65E1BC27A36ED498E6219D54D3DDE428AC6162928E1CC1
                                                                                                                                            SHA-512:4F1601AD527CE970747CB2B3798A0DA98A265D0E5E8714727F87997254FABCF5BD0B506F12DB631374401296E06D9CA68AFFEB4D67ECD33CA38459FD8E8A1D77
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/ActiefGrotesque_W_Rg.63479c54248fa038db83.woff2
                                                                                                                                            Preview:wOF2......c........(..cx...............................8.`.....r..W.....\..;.6.$..b..:.. ..h. ..;...'p.*+...f."..K`....P......I`.0`.....YIC...$wU..-.l.0..N....Q................i.g......$*.u..N{...............F5.1..i....:C?.._..e3L...s.J.H5^j.h.l/....3.')&..<..G.?.$ADq\!.E........-e.yB.vP.:.........y~...}..*...6C1....bcN..t.l3.....E.s../...VW.......g.|B...Gd..%:@a.&*B.|..,.)...~m.B.\Ds..E.....#..B1.0.oN7unm.`...til............B;...3..,.x.>.Bo.m.....l...{..1.@...jn...6l.p.n,.r.oT.:...z.N,2.D"...J..\y.L*....?......v.o.Ud.-..V.:U.`-C./[V.gfos.01...Q(..V.^....T%.*.-C.8.. ..:..{....k....h........icO.....?.....+..6.,|i..mY(..(....._SS...Da.z....z.!...yw....?...]..../.m>..e..;..GmY...TA.T..M......+"..o.f..|....t....(S].......c.Nh..2.2Y.*.F.6GC]O.eo.?..U.!....^l.ld..._Z.....y...=[.E....lx..{..F^..v......|$HL ..Cr.<:.r..9.):%............?|...H.C......#..H )......4kJ. m..q.......Y..I..*.C.U...y;..]OU8T>...6.2u.......U._...;Kr.......y.~..]S..B..5......JDH.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (35384), with CRLF line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):35402
                                                                                                                                            Entropy (8bit):5.351659320595888
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:714414D8F323460D6A8187161A8B77EB
                                                                                                                                            SHA1:C8D90ADE715D2878AC79BFA8576E15FF217A2DF8
                                                                                                                                            SHA-256:FC0E5BDF4287F4E976558D72D9E58269B0D4261B5A23570ACB065A26D13FF9F0
                                                                                                                                            SHA-512:A76C43768EACA16BB54F3932D1905936430E61B117B8FAFF4488B9C7D2E78BF5FCFC1477448B375B7684B350F952028CD94FD44D46D7CD39F385F0B1601647D3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://bat.bing.com/p/insights/s/0.7.31
                                                                                                                                            Preview:!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return We},get start(){return qe},get stop(){return Xe},get track(){return Ie}}),e=Object.freeze({__proto__:null,get clone(){return an},get compute(){return on},get data(){return Ze},get keys(){return Ke},get reset(){return un},get start(){return nn},get stop(){return sn},get trigger(){return rn},get update(){return cn}}),n=Object.freeze({__proto__:null,get check(){return gn},get compute(){return mn},get data(){return Ge},get start(){return pn},get stop(){return yn},get trigger(){return vn}}),r=Object.freeze({__proto__:null,get compute(){return xn},get data(){return bn},get log(){return On},get reset(){return En},get start(){return kn},get stop(){return _n},get updates(){return wn}}),a=Object.freeze({__proto__:null,get callbacks(){return Nn},get clear(){return Hn},get consent(){return Cn},get data(){return Tn},get id(){return jn},get metadata(){return In},get save(){return An},get start(){return Mn},get stop(){ret
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3920)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):147550
                                                                                                                                            Entropy (8bit):5.589587988027022
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7A090174EDE3B51E3D96C2BB937C38AD
                                                                                                                                            SHA1:412E1C02D72A170D47A5FB4F0999A225ABCDBF71
                                                                                                                                            SHA-256:9ADC9312F0C7DB9763FA29B5D046E2D019EEBB38995860AF4E5AB3D5BE52D980
                                                                                                                                            SHA-512:49121750E815FAD836702250CD1B14565F652AC6CD4680DEE2E38898FD25771F4829F7BD6754A82A5D79C7E48EC5DFB5D0203DC41DE4B4905A0BD77EE79DE6F4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(sttc){'use strict';var aa={};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ba(a){var b=da("CLOSURE_FLAGS");a=b&&b[a];return null!=a?a:!1}function da(a){a=a.split(".");for(var b=n,c=0;c<a.length;c++)if(b=b[a[c]],null==b)return null;return b}function ea(a){var b=typeof a;return"object"==b&&null!=a||"function"==b}function fa(a){return Object.prototype.hasOwnProperty.call(a,ha)&&a[ha]||(a[ha]=++ia)}var ha="closure_uid_"+(1E9*Math.random()>>>0),ia=0;function ja(a,b,c){return a.call.apply(a.bind,arguments)} .function ka(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}}function la(a,b,c){la=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?ja:ka;return la.apply(null,argu
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (989)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2294
                                                                                                                                            Entropy (8bit):5.492833586239315
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:84725CB2F90041B797F607563C69B34C
                                                                                                                                            SHA1:173B9B3A4C2E0D7CE51325EEBC6FB771CAE8B51C
                                                                                                                                            SHA-256:23C6CDF160D5516AC3822BB28B183D6EC9295D33489362EAB1AD58D9B6499C29
                                                                                                                                            SHA-512:8899AC54CDCAB90A9120CD4FC94D8FEDB54A7920413B3B0A9E004B120CACF88ADDF7C6B19ED9085AD699B46780C5FF95706A0F650B162B234763FF0F99D9750A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://tagging.wetransfer.com/g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44h0v893550495z8890364660za200&_p=1713518143391&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=432516669.1713518145&ecid=256312351&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.rnd=1840343425.1713518145&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1713518143391&sst.ude=0&ngs=1&_s=5&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6d6a1fd96b74913df1b8faceda50dfe20240418151654%2Fa7ce08%2Fpreview%2Fb4ca333b8b03f3650ad9f48fc17c231f20240418151738&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713518145&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=9bb85b6e-8575-449a-adc3-e36d35bb9f70&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-19T11%3A15%3A54.837%2B02%3A00&epn.hit_timestamp_unix=1713518154837&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1713518143391-101-c77247b325eb&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713518143391-101-c77247b325eb%22%2C%22action_source%22%3A%22web%22%7D&_et=6403&tfd=13964&richsstsse
                                                                                                                                            Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1029078898;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2Fb6d6a1fd96b74913df1b8faceda50dfe20240418151654%2Fa7ce08%2Fpreview%2Fb4ca333b8b03f3650ad9f48fc17c231f20240418151738;u4=432516669.1713518145;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6d6a1fd96b74913df1b8faceda50dfe20240418151654%2Fa7ce08%2Fpreview%2Fb4ca333b8b03f3650ad9f48fc17c231f20240418151738;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1073271103.1713518148;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6d6a1fd96b74913df1b8faceda50dfe20240418151654%2Fa7ce08%2Fpreview%2Fb4ca333b8b03f3650ad9f48fc17c231f20240418151738?"],"options":{"attribution_reporting":tr
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 26436, version 1.6554
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):26436
                                                                                                                                            Entropy (8bit):7.992337192043556
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:FB6EE6D06C40EF384895F47AA20F7EF0
                                                                                                                                            SHA1:03C22B984EB7B415D54925C467B8F1C21DC11964
                                                                                                                                            SHA-256:63A33D04AD4493FE01A8C7EA254188E3771C9E0CD7D9F23EA93278CE87668614
                                                                                                                                            SHA-512:0DC1847DB0B6F6DED493A72EC8D6ACF6134329E2855B0D52CA2EA74D375E4658E54AA40C97A07FCE555548D0EDDDD5BD61C32F84654F9472FB167708B8A50B00
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/ActiefGrotesque_W_Md.23817d3ab6c377c0a652.woff2
                                                                                                                                            Preview:wOF2......gD..........f................................8.`.....r..W.....l..l.6.$..b..:.. ..h. ..J....dN..*......^.......?.(.................V.=.v.29T.......%..Jl$.H.b...h..>.76.8.#....~....KO..>..?._EO.P.......W...K.....M.......}.gQ.i...[.#Z.\?...36...........P..*......Aq..dVO..3....#.......JR.X....2....l....GK..@..t..(^.f.{(..Y.. ..t..-?.o...,....`-.........`..../2.....XT...J..Q...... ..dMA.....z.D3W.n.................M3.D(.>..$.....#........+.:...[CT.'QE...B..<.c...v.J..~..BV.....0;=..r..5....%..........W8N...eL..5.k.Z....`..1G.1..t.3111./.F.@...H..fE...K../m..v.K].nuM!.........,.{_.R.nh.0...X.W=^hB.|.z.+...r...Z...R.......@2.$..;..p..}R.....I.c./S_....S.XP.X.l:.B..!d..rL.0.`z....T....%AB.!.....u..\..h..........P....A..J .;A.xG@.........*... k@R.y...S.B.:7.k....B[{\.s......}.......r..z,.B.=..7.s....C.a...^$...%.]ev.Y..nW....4.Z#k......j...S..-.7..E.BP.4-it1.Hx....G.L....p...zk-.N.#.....e......R.3....Nf.$.".7'.|p......H..Y1..'...0.RC..Y..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):485
                                                                                                                                            Entropy (8bit):4.573995652063813
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9C5640120E49AFFC48FE61CDA0B5B08D
                                                                                                                                            SHA1:D4E21E33439F9CC61687AAB71E0DCB1583DCDB99
                                                                                                                                            SHA-256:A41CAB3374674FB912CC0E0B9A02DB73B57D22F72D0FA09F7608AD6104991D5A
                                                                                                                                            SHA-512:963261B5D1060DEBE28436B8B3D0B23FB415F7873D03BB787080D97DE6DA0D1D846CA4E015AF3093A575A85EA5D58F123247277061F1001F3292C76715750926
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/media/core-shape.cde027dc.svg
                                                                                                                                            Preview:<svg width="42" height="42" viewBox="0 0 42 42" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M41.4378 14.574C39.9229 4.62593 32.6407 -0.079378 21 0.00101253C9.3593 -0.079378 2.07875 4.62593 0.562169 14.574C0.196099 16.9721 0 19.004 0 21C0 22.9853 0.196099 25.0258 0.562169 27.426C2.07711 37.3741 9.3593 42.0794 21 41.999C32.6407 42.0794 39.9213 37.3741 41.4378 27.426C41.8039 25.0279 42 22.996 42 21C42 19.0125 41.8039 16.9721 41.4378 14.574Z" fill="currentColor"/>.</svg>.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):874
                                                                                                                                            Entropy (8bit):4.875686790492149
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:1FD37564188B6300561C262233E5A63B
                                                                                                                                            SHA1:29CCC2EFBDBC9CB12EE903DEDAEABE33AD40855A
                                                                                                                                            SHA-256:6EBEE5330E31DBE7FA90DE512912913BC8C4370B5BEE82E345C9B2C9AE8CAE0D
                                                                                                                                            SHA-512:DBBB744DF7CB69D833CDFCEAE4857E20C80CB7507F3AE0CAB9D5EB7A4B622C60D88B7E687758A25B0D632C2CFDD65B7BAFD8A7CEB1B8D7E00F52130933F47457
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="utf-8" />. <title>The page you were looking for doesn't exist (404)</title>. <meta name="viewport" content="width=device-width,initial-scale=1">. <link rel="stylesheet" media="all" href="/css/error-page.css">.</head>..<body>. <div class="error-page error-page-404">. <a href="https://wetransfer.com" class="error-page__logo">. <img src="https://email.wetransfer.net/Logos/wetransfer-logo.svg" alt="WeTransfer logo" />. </a>. <div class="error-page__content">. <img class="spiral" src="/images/404-spiral.svg" alt="Something went wrong">. <h1>Yikes, that page can.t be found.</h1>. <p>Head back to <a href="https://wetransfer.com/">wetransfer.com</a> or cheer up your eyes with some <a href="https://wepresent.wetransfer.com/">nice things we wrote</a>.</p>. </div>. </div>.</body>.</html>.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, was "main.6192ffb7.js", last modified: Tue Apr 16 00:18:16 2024, from Unix, original size modulo 2^32 70341
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):22983
                                                                                                                                            Entropy (8bit):7.991235543566239
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:693F1816687516917019537449BD881F
                                                                                                                                            SHA1:64DDE99EFF4CD12DA671B6F5E497444114340E3B
                                                                                                                                            SHA-256:15F6FB5999F4A9F6E17045912FDCB177AAF94824C66B6E6FB1A5D4B061BEC5E7
                                                                                                                                            SHA-512:73F591F3A4786815920714FCA8AB18FD6F19E00586128CFF2384B45383106F00E884C9F3279A48BE9A37EDEC5CA0A3B3F726644AC1C3F7409A6BC56042359AC6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://s.pinimg.com/ct/lib/main.6192ffb7.js
                                                                                                                                            Preview:.......f..main.6192ffb7.js..\.s...*2g..!...,;.......^.t...:.... ....H...~......H.q..66..............$.6#..q.K..v..{.-T3.fL....3q.....}HB....e.......e.h8..k...v...uF.fM.<...[...27..i.?..B&.e@..S.$....?.\..l.p.K..L..n....,./.,..WL.lK.@/3......u@...K../....W..".".._}...........u.B..tQ...%n..Va....B)j...........~g60.=...V........,....}..X.}q..-..3..f.b.&H............ZX..U.9.1.8r....,..b.K...u.z.k....B..^&|!q..!......7.P.$.1..U.*br..y..<.j....Vl.X..GI.bW.Rr.&KE.s.......<R./ ..jYn.L..}f....../g=.....`wZ_.?m...)...7..G.VJVOe5.../...8..../..../...:.....x4....w4:....h[..............gw._c~.N......au.E.....Y...._..U-L..H....|.%wxq!.wqAW5.C...MAtg........H.........co6b.. k....EpE*......z.D..e..V...H.5...]+..4.e..y..~=...y.L.ub.8..-.,...+P!.z...].^.+.Wl-..I=.D...x0.....M..+K*..3&O.q..Wj.-.Q...b.d.X.....%... ..-(Cj...^...".E.m6fKTt..t..x..L....S..[d.jT8v..x.....VR%.Sz...{ |E._]'...MI..C. .~.,....M.......)q..!u.9}(......5Lr..vR.yJ...NJ.!.w@.].....V.~?...{h..?..@
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 237 x 244, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):65134
                                                                                                                                            Entropy (8bit):7.990184328188624
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7717B8350ED341C5401EB023D599DA75
                                                                                                                                            SHA1:D3922C9706A67751C697138E330DFB91D1CFF1D3
                                                                                                                                            SHA-256:759C4E04736646DBBCF049FF9BA6C56CC92862C46B601A755E0B390F61141083
                                                                                                                                            SHA-512:4734DDF015D54B48A4D8D99E571ED6936BD5C8D9104E41DBC6E7213C2F2E412974DDF4092BBFAA5998C2555DD9C283671853968F293F10069E0B2BF0849994D8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/bottom-right.8c7195d404b749b84899.png
                                                                                                                                            Preview:.PNG........IHDR.............w.......pHYs.................sRGB.........gAMA......a.....IDATx...W.m....t...u...}....4...... B"C.C..H.@........"H.#@.H..Zls.^o.n.Su...-o..#...Z.A.Abu.y.....5._f.123...c.G.T..<..A......+.<.......).`c.|||....=0........3^...4..<.G?....o.......?.kF...s+...?./.cy,..)..a........|.h777?..?\z..<..9."....2....0Z.a..?..<..I..<.....K.].....c.....?".g{{...o.D...X....;.z=..z...1.......cy..~\....!...@...<.."....)...<.... ....c...X.C=...<...X.c%..<..".K.]..c......`..h...X.ci..cy,.4..<..X...X..v,.vy,..;.F.<...K.]..c.......`..h...X.ci..cy,.4..<..X...X..v,.vy,..;.F.<...K.]..c.......`..h...X.ci..cy,.4..<..X...X..v,.vy,..;.F.<...K.]..c.......`..h...X.ci..cy,.4..<..X...X..v,.vy,..;.F.<...K.]..c.......`..h...X.ci..cy,.4..<..X...X..v,.vy,..;.F.<...K.]..c.......`..h...X.ci..cy,.4..<..X...X..v,.vy,..;.F.<...K.]..c.......`..h...X.ci..cy,.4..<..X...X..v,.vy,..;.F.<...K.]..c..X....F....y....?.w..E..m.?.Y&q.I...8.{.#...E!^/.t:.K..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):105345
                                                                                                                                            Entropy (8bit):5.230282687347665
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:61A082FF74444BC3AE1E6E4BF90B1333
                                                                                                                                            SHA1:59A142261E8009EBC9D5A3FF4F555E492EEB73D1
                                                                                                                                            SHA-256:A7DEA0DD563DD697E71F216680AC000CA8097259FA0C6970D70A81F5AC4FD8C9
                                                                                                                                            SHA-512:6DCC1B8EC04D4CB5EC2DE913E8B0769464E6B9C147CA8EEDCCDAEF252310302427C9033FCBB6234E69E589EE4EA276FCC788C90599FC4601D300A40964349956
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.datadoghq-browser-agent.com/eu1/v5/datadog-rum-slim.js
                                                                                                                                            Preview:!function(){"use strict";var t={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},e=console,n={};Object.keys(t).forEach((function(t){n[t]=e[t]}));var r="Datadog Browser SDK:",i={debug:n.debug.bind(e,r),log:n.log.bind(e,r),info:n.info.bind(e,r),warn:n.warn.bind(e,r),error:n.error.bind(e,r)};function o(t,e){return function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r];try{return t.apply(void 0,n)}catch(t){i.error(e,t)}}}var a,u=function(t,e,n){if(n||2===arguments.length)for(var r,i=0,o=e.length;i<o;i++)!r&&i in e||(r||(r=Array.prototype.slice.call(e,0,i)),r[i]=e[i]);return t.concat(r||Array.prototype.slice.call(e))},s=!1;function c(t){s=t}function f(t){return function(){return l(t,this,arguments)}}function l(t,e,n){try{return t.apply(e,n)}catch(t){if(d(t),a)try{a(t)}catch(t){d(t)}}}function d(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];s&&i.error.apply(i,u(["[MONITOR]"],t,!1))}function v(t,e){return-1!==t.indexOf(e)}function p(t){if(Array.from)r
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):326856
                                                                                                                                            Entropy (8bit):5.507411627674058
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:43A224CE59E07EAD9CBB9A19231868D2
                                                                                                                                            SHA1:65384F5F2481FFF915363784C4BD0AEB9433EEDE
                                                                                                                                            SHA-256:2C442627A101ED151E72DA8F11443FDEDBBCC34AA1A853BDED8DD5858B230F80
                                                                                                                                            SHA-512:876F7FDC42003377FAC10433F134EA26D981CC8F0E5160371AA446B08EB2C7BD47DD24248F7FDE44CBBF2BC4EDAC724F3439D0A9E6E0CFBA75823FD276D62A69
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/chunks/e893f787.529ff2dd2d297b89.js
                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8934],{71941:function(t,e,r){var i=r(48834).Buffer,n=r(93542);!function(){var e={8996:function(t,e,r){var i=e;i.bignum=r(4563),i.define=r(8620).define,i.base=r(5945),i.constants=r(4554),i.decoders=r(1579),i.encoders=r(8649)},8620:function(t,e,r){var i=r(8996),n=r(1140);function a(t,e){this.name=t,this.body=e,this.decoders={},this.encoders={}}e.define=function(t,e){return new a(t,e)},a.prototype._createNamed=function(t){var e;try{e=r(6144).runInThisContext("(function "+this.name+"(entity) {\n this._initNamed(entity);\n})")}catch(t){e=function(t){this._initNamed(t)}}return n(e,t),e.prototype._initNamed=function(e){t.call(this,e)},new e(this)},a.prototype._getDecoder=function(t){return t=t||"der",this.decoders.hasOwnProperty(t)||(this.decoders[t]=this._createNamed(i.decoders[t])),this.decoders[t]},a.prototype.decode=function(t,e,r){return this._getDecoder(e).decode(t,r)},a.prototype._getEncoder=function(t){return t=t||"der",this.en
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):86
                                                                                                                                            Entropy (8bit):4.7092327439724695
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:5143820DAEB644938735D6B28C0059E7
                                                                                                                                            SHA1:22316BB57B4FA755662FD6F5FB7F749B21AC32A1
                                                                                                                                            SHA-256:740BB313221BDA5543B6FBE0BCE3DD276CC70C4FD9AA0BAE9D46B149406BECF5
                                                                                                                                            SHA-512:ABABBC2935D02EF31FA6FD14F56CF781BA8015A0DBCF8AB05CC7CFECBCABCA4B2B4E37B5B0BBE0341948DA7902613F4BC7EEA1C1FB8E9D142B3EC1D61084FBA6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:{"version_hash":"581d359d","url":"https://www.redditstatic.com/ads/581d359d/pixel.js"}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (25404)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):58921
                                                                                                                                            Entropy (8bit):5.256475194244875
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4B9ABB36767431F05495228EB82EDF01
                                                                                                                                            SHA1:CFE3AFC5D23EAF2F9DB85EFEAB696F57DB948658
                                                                                                                                            SHA-256:262F87D47643975A4633B675FC224C7A178D99E579E5D767F4A43CA7CC0BB9DE
                                                                                                                                            SHA-512:3257741AAFA0D0FC4C99185A3B55FACDF5E5F25B7D61DCBB9C0365E41D074E462837731F747725F493B3D2039D068B8D31AB8D7E09DBE18A69B16A94A65EBE3F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.treasuredata.com/sdk/3.0/td.min.js
                                                                                                                                            Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=32)}([function(t,e,n){t.exports={forEach:n(35),isNumber:n(44),isObject:n(1),isString:n(8),isA
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):181528
                                                                                                                                            Entropy (8bit):5.256138856765788
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:30C77F1C465FFEBC4A34178E9E87E6B9
                                                                                                                                            SHA1:B763FA6E1CB1609EBF91E4FFDF610C89A1EA887E
                                                                                                                                            SHA-256:96C050F7520ACD3816919BC2E82F19BC0B9161C97C2C128EEEB522D8E1F10C96
                                                                                                                                            SHA-512:B77DE6B85ADB6561D97D656979A508DAFEB57E7019D0B07688F95F6E41EB4DE6F6034097B979AE47DC69AEFECFC59FE56E761FEFF7697D65432AD4CFD51F4FDD
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/chunks/6960-33ffbda0e04efb32.js
                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6960],{20355:function(t,e,n){"use strict";n.d(e,{v:function(){return va}});var r={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},o=function(t){for(var e=[],n=1;n<arguments.length;n++)e[n-1]=arguments[n];Object.prototype.hasOwnProperty.call(r,t)||(t=r.log),o[t].apply(o,e)};function i(t,e){return function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r];try{return t.apply(void 0,n)}catch(i){o.error(e,i)}}}o.debug=console.debug.bind(console),o.log=console.log.bind(console),o.info=console.info.bind(console),o.warn=console.warn.bind(console),o.error=console.error.bind(console);var a,s=function(t,e,n){if(n||2===arguments.length)for(var r,o=0,i=e.length;o<i;o++)!r&&o in e||(r||(r=Array.prototype.slice.call(e,0,o)),r[o]=e[o]);return t.concat(r||Array.prototype.slice.call(e))},u=!1;function c(t){u=t}function l(t){return function(){return f(t,this,arguments)}}function f(t,e,n){try{return t.apply(e,n)}catch(o){if(
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):137498
                                                                                                                                            Entropy (8bit):5.315086070700865
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:84A46D0B6196FFA368647E975120E17B
                                                                                                                                            SHA1:9D241624EDB0C49A2327D6637B992C8EBA216C85
                                                                                                                                            SHA-256:741BE7BD899205EB5E3DEF9266A640BF0A797361F9B5F54320087CDC17514AB8
                                                                                                                                            SHA-512:A5476116F64EF647C66655806F03DCF139548E8BA691BECB62E9CA7188DD644B804B2582F0AF78B2175804EE3AD76695764A54C1E4E10C6F40139DF52D3D3626
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/chunks/1627.f2cf297cefb46766.js
                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1627],{73432:function(t,e,r){var n=r(93542),o=r(48834).Buffer;!function(){var e={997:function(t){t.exports=function(t,r,n){if(t.filter)return t.filter(r,n);if(void 0===t||null===t)throw new TypeError;if("function"!=typeof r)throw new TypeError;for(var o=[],i=0;i<t.length;i++)if(e.call(t,i)){var a=t[i];r.call(n,a,i,t)&&o.push(a)}return o};var e=Object.prototype.hasOwnProperty},468:function(t,e,r){"use strict";function o(t){return o="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"===typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},o(t)}var i,a,c=r(977).codes,u=c.ERR_AMBIGUOUS_ARGUMENT,s=c.ERR_INVALID_ARG_TYPE,f=c.ERR_INVALID_ARG_VALUE,l=c.ERR_INVALID_RETURN_VALUE,p=c.ERR_MISSING_ARGS,y=r(971),d=r(467).inspect,h=r(467).types,g=h.isPromise,b=h.isRegExp,v=Object.assign?Object.assign:r(203).assign,m=Object.is?Object.is:r(113);new Ma
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):41566
                                                                                                                                            Entropy (8bit):2.306414372045211
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:692E1C7339C359B6412F059C9C9A0474
                                                                                                                                            SHA1:E7C1A53DCA16B7664880E5B8A92524CF9A47FB62
                                                                                                                                            SHA-256:D12161435ACE47C6883360E08466508593325F134C1852B1D0E6E75D5F76ADDA
                                                                                                                                            SHA-512:115B958093186BF5F98BECED2BDE91775121083B1E73F720372D793A23EBC7CF130CC4C6196F5F0D725A809FD63997666AE1DE36CF070DCB6B6D2178C6796894
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:............ .(...V......... .h...~... .... .(.......00.... .(-...%..@@.... .(P..6R..(....... ..... ............................................................................................................................................................................................................................................................................................................................................"...................k.......=.......R.......P...........K...................9...................+...................4...........................-...............................................P...3...........r...............................\...........................X....................................................................................................... ...........................d...............................T.......+..............................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 628 x 628, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):244214
                                                                                                                                            Entropy (8bit):7.990007695061128
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:03ABA4E9625F5308BBBD7B3E89D7A3F4
                                                                                                                                            SHA1:02FB409B4D6DB2B276B2F88282350979137C3F0A
                                                                                                                                            SHA-256:C6BBDE9ECDAEC3982AC005974EF9BB07EC1C7E45577F2E6687F11C024A591FE5
                                                                                                                                            SHA-512:139821593F7D59F1D25F657E9248D18132755BB775476CA17FDBE206E00431D83674A53014507DCFAA6CD23C7CFCAE28C936520DCDBB97713C52FD05DE743C4B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR...t...t......i......pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...Y.e.y...k.s..s....*.... ARMF....,.....p..'..b.......M.tDG.#....e.I.. .....v...l..&... . ...*.*.{3.p.....}.....13..a}@...g.k}...!.....?4.N.j...B...W...UTTTTTTT<.8......?..~..Z..../..@..@&q.'.......TTTTTTTTT.kd...M...b...../Bw..5.p.i................g....~..{"tP...f2..HEEEEEEEE....!v.}..W.(...Q..............m.....=<99..w.wE..._d.......................dR.....ok...._....TTTTTTTTT.....r......[..-...9X..%...........d.V...[....8......UTTTTTTT.?.........C..."...#...........@.vww/....7.....].v.G-............B&u.........n....h........TTTTTTTTT<rH)..V.o....b.7..R.\EEEEEEE.#.........S..\*********.yd../...,<<(t..UTTTTTTTT<..J..Q...\EEEEEEE...r..b..mmm..TTTTTTTTT<V.....$t...RQQQQQQQQ.X!s..)..j.VTTTTTTT<.h...t.W..........D...u...~...&....r.zI...H..m........x......s..o.....A.]..k.?|.7....wdq..........x+..>..{./..?(.g..>.c......}........HEEEEEEE.[.K......mK..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (48762), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):48764
                                                                                                                                            Entropy (8bit):5.189898068158377
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0D74CF39483850A51DD84DCBD94AC895
                                                                                                                                            SHA1:B8E196276538A64007DD27191CB58F715D3275F8
                                                                                                                                            SHA-256:9B81C4A93E4A425BAA9274E7464AB9B8E8DD07A8E2A3DA396D0F76454FC52CA1
                                                                                                                                            SHA-512:FE5806B40F5F8ACB2FE5D1D851C3636F750D83ADAFC3CBD64635599844314BEC1ABD9BAF7EE0FBC1A670ADDE081F6675A72392175E8725D0A5E45DB5C83A81C2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.brandmetrics.com/scripts/bundle/65568.js?sid=7f2d78d4-f913-42d1-8d60-7c59cb6b6daf&toploc=wetransfer.com&&slang=US
                                                                                                                                            Preview:"use strict";!function(){var m,f,u,y,w,a,c,b=!1,r={},v=function(){function e(e,t,r,o,i){if(f=e,a=o,w=r,m=t,u=i)y=u.storage;else if("ls"===e.storage)try{y=new(brandmetrics.getModule(5))(f,m,!1)}catch(e){y=void 0}}return e.prototype.isReady=function(){return c&&c.isInitiated},e.prototype.hasConsent=function(){return!0},e.prototype.addEventListener=function(e){"ready"===e.event&&this.isReady()?e.handler({api:this}):m.on(e)},e.prototype.triggerSurvey=function(o){var a,n=this,s=!1;void 0!==(null==o?void 0:o.timeout)&&0<o.timeout&&(a=setTimeout(function(){d(!(s=!(b=!1))),m.emit("survey_loaded",{available:!1,showed:!1})},o.timeout));var d=function(e,t,r){o&&o.callback&&o.callback(e,t,r)},u={mid:(o=o||{}).mid,bid:o.bid,callback:o.callback,autoRender:void 0===o.autoRender||o.autoRender,force:void 0!==o.force&&o.force,isTest:void 0!==o.isTest&&o.isTest,dtName:o.dtName},e=!1,t=[];if("none"!==f.storage&&y){var r=y.state(),i=0,c=0;for(var v in r)if(r.hasOwnProperty(v)){var l=r[v];if(!0!==u.isTest&&
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):42
                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://alb.reddit.com/rp.gif?ts=1713518148929&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=37b54db8-9945-4e3b-8cf2-8f493e559ad7&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc=
                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1385
                                                                                                                                            Entropy (8bit):4.606544918787549
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7D53C302929B29B84DDF7B7B4F916E47
                                                                                                                                            SHA1:EA2CE4181E88C60688511A4FC824D756110305A2
                                                                                                                                            SHA-256:39A6FB319CFAEDD656DC1DD9E9EB41E9B6BA564E9654934F4543447178BF307F
                                                                                                                                            SHA-512:05AD009350224AD184F9769314B0E6F5EE24D5656A772BDC5A144CCD9D6C0B8B3F06C9D19031E0307D8F341336F476BFFD9260FD5C0A15942CB9B98AFFFF82C3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://bat.bing.com/p/action/56335302.js
                                                                                                                                            Preview:(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://bat.bing.com/p/insights/t/'+i;.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.webinsights; };.. var r = 40;.. var cl = function() {.. if (r-- < 1) return;.. var uo = c.getAttribute('data-ueto');.. if (!uo) return;.. var u = w[uo];.. w.insightsuetq = w.mtagq || u;.. if (!co(u)) { setTimeout(function () { cl(); }, 250); return; }.. var m = u.beaconParams.mid;.. w.webinsights('set', '_uetmid', m);.. w.webinsights('metadat
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 27984, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):27984
                                                                                                                                            Entropy (8bit):7.9917050547850605
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0E2EE02874D250D7602AE70E15E174C6
                                                                                                                                            SHA1:E1AE348778A4318680B6C7FF26AE216C348F0BB3
                                                                                                                                            SHA-256:AE3F0597EF34719D83D8153EC6A734D18C28098264F903424112BE85354E78CB
                                                                                                                                            SHA-512:469CA42C8C9DA54E161B7A826EF48240762AD42E94060458BF8D6F73F618956BF0FFDEA875C03E2FADEEA72493ADE9BAB32B70DECFC4754F066FD9AA93E02DE5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/media/ActiefGrotesque-Regular.f4e76979.woff2
                                                                                                                                            Preview:wOF2......mP.......(..l.........................?FFTM...4..8..p.`..n..r..W...........&..6.$..H. ..\..~..}.E.gpn:~.Q..."s...4<.6..NJ.!a.......O.^.....%.8,.Y.k....\.<.......i......L...Ek...D....{..\8Nt.]t.I>k6.|g.. 3.....I..T.H8wz:.......Q..gs9;dS.PF...7m!;.d.. .m............D........a_.$......R.[..."Ks..\f....R_.@.W....nD...A..f../.5.....z.~.&..>t<...*.h.....Q.AL..p.2.....z$.Br..d..C..........<..?...`...(b.b4`.(.+...c.).....^e...../...X..?..=...^tX.Mpm....^...E4V.Y=p......P.Qo....M.....i....+....3[>.r..'.v.iQQQQQQQQ7*..M.K...d5.:N...i.'...RJ3...E.y...;Tu.(..@...v....l.F{...O.m8.....1......0M.Z'._..kta.J$......+G..r.."...!d.j...+....Q('.P(3...../..{.=..E*..PU.7...,.<gt.,.t6.]C.0..@.r.^ .c.....f... ..h:+.bI...6&Mr..E+4.8^.X.+..7...8&k..o..3.f...T....M~...w.....R..IC9...P..u..e...#<...0Y-Of..lJ.V.eo...."..{.4.G.=F).X!.4n...".Br..Pk.:.q. ....op....Y..5.....`...Y*m*..'m>..=j.n..2.....]vB.V....7j3kf...N..^.(....F............[w9..-x.d..............].[.{}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):321
                                                                                                                                            Entropy (8bit):4.811069047639795
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:CAC32D9560401B59BCB621F1346A1691
                                                                                                                                            SHA1:348663339B889E5D67C85EF5E9AAC4B2D4663BA7
                                                                                                                                            SHA-256:194166EF31C404797B31347665DCCEEB62FCDA65620A9211E8683050FAF98C05
                                                                                                                                            SHA-512:451880E42490E8ACFB7A826866B1ED21A793FB9F6AEBD61E724765AD5AFCB633156DE900F4F356F3AF2B09BBC4C2CD2353C41B1B1CCF5A8F2157D48A5EFBD8C9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:{. "files": {. "main.js": "0.1.47/main.7532df0ed7cdb64f.js",. "3rdpartylicenses.txt": "0.1.47/3rdpartylicenses.txt",. "index.html": "0.1.47/index.html",. "package.json": "0.1.47/package.json",. "assets/.gitkeep": "0.1.47/assets/.gitkeep". },. "entrypoints": [. "0.1.47/main.7532df0ed7cdb64f.js". ].}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (34592)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):35730
                                                                                                                                            Entropy (8bit):5.226602105438823
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:40097CDF413C1F1F303C66489742CB44
                                                                                                                                            SHA1:210051D7B3A5F9E2BB2400793350C0C9C0F9467D
                                                                                                                                            SHA-256:D19B7AF86A35DFDA3A91657FB0F532541AD1BF34B75C68BB9992A374CD5FD5F2
                                                                                                                                            SHA-512:9C551182ECAA04E85FD566A2BC5A9B7F16D9993940A0AB0617740EBFFB45BD5B9EC889B70C09A2F2DAB7C5CB1275DB028D6C37E67EA942614AE0D50FB1F4B74B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://public.profitwell.com/js/profitwell.js?auth=1a33eb12b20b92f6b89c398e023e2ca1
                                                                                                                                            Preview:!function(){"use strict";var t=function(){function t(){}return t.prototype.trackAnonymousCustomer=function(){},t.prototype.getAnonymousId=function(){return null},t}(),e=function(t,r){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])})(t,r)};./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format, TrueType, length 43188, version 0.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):43188
                                                                                                                                            Entropy (8bit):7.98710296602658
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:55576599A2D772F9297C5036D355B1FB
                                                                                                                                            SHA1:C52E4F9A59137105DEB12A3DE25EE7D5A15FD286
                                                                                                                                            SHA-256:1E3D5D86432B9BFCDF25CE0E35FD23667CEA86F6FA71FA920CD84ABB70258F73
                                                                                                                                            SHA-512:8270B97F43FFBE59405D81A988A5C194B15DCB3159D49FF7C37560C90069F1EEF67BAB8E15C2DCCE69FB5CF51810D4D4834AF69DB6B6571BC3D0464C5D6B6514
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/media/GT-Super-WT-Super.3397811e.woff
                                                                                                                                            Preview:wOFF..............v.........................DSIG................GDEF.............\!.GPOS... ......4.A.d.GSUB...........^._..OS/2...p...N...`j{..cmap...........h=j.ccvt ...,...)...4.M.zfpgm...X.........6..gasp...$............glyf......s(.....fc.head.......6...6.G..hhea...8... ...$.S.Fhmtx...X.........."!loca...8........w.^maxp....... ... .>.Mname.......]...6R5..post...T.......b.))aprep............hF.x.%..A.a...p.....p.....p...L........$..5....3.)...f..d.+..R.t.m..{.|..}6.u.hd....f.1.Xd.eV.EF..C_.1..Z..P....'.....W?L.4..C...c.......x.,..l.`............m.6....FXD./^|.b-.b-.'_.{....x-n[.[ye};/.vV.y??..H=v.?.T....X.K.#xk....X.YyL....].[.Ai.........F0..T..nc}y...M......Epo.l<!.8..yJ..s..P.L..9a$.....I2...D.l:...$.t^^.E.....h.H.[^[.D.x.*.e.,...^..n9(..&V.-.rU.J.<...Z.J.. ?.......,......N.\..D.+Ke.....W..Y.*w.O..cy-o._.e.*..6b.[....a.2333333333ch.L........?s.t.....<.=..Oyw._Y..$;y..!.._....VV.VK..DvX.........z...a7..`.b/8.Wa.g^.Q*.T.5n...:..6..%..H..8.1s...2\...Z.\.9.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65491), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):155206
                                                                                                                                            Entropy (8bit):5.733159720494869
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:79E561D6FDBA958F764806E489406763
                                                                                                                                            SHA1:CCB6A2DFF1DF79646BBE2C7E9C9D707441A06FA6
                                                                                                                                            SHA-256:2F23F42E43B439E8DA42FA266C5B23ACFF4B214DA2388591162B19347AF840FF
                                                                                                                                            SHA-512:817D10346C656FC24D21178C1B66D3150393655010FE56DB1BBC4C3A44B587EFA15B585CA5F5802BF45DF5A435ABC5F3C61E3EDB703C942D1CEF633A7446445A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/bundle.870273c9c7528c74ee4d.js
                                                                                                                                            Preview:!function(){var t={4484:function(t,e,n){"use strict";function r(t){return function(t){if(Array.isArray(t))return c(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||function(t,e){if(t){if("string"==typeof t)return c(t,e);var n=Object.prototype.toString.call(t).slice(8,-1);return"Object"===n&&t.constructor&&(n=t.constructor.name),"Map"===n||"Set"===n?Array.from(t):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?c(t,e):void 0}}(t)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function o(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function i(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}function u(t,e,n){return e&&i(t.prototype
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (590)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):79263
                                                                                                                                            Entropy (8bit):5.528174800553038
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:1400970874ADD8A03A76148D9FD2F43D
                                                                                                                                            SHA1:603C1220C2A3F5F684872FC89C2D6098408D8AD5
                                                                                                                                            SHA-256:7169B20FF9116852953E326AD3776AC06C0F14A5A21A3E07F3FB8B5C46418A61
                                                                                                                                            SHA-512:450171C50E4107AB426F33526FF2A5DA07DB87CA761976A329B2A77947E598D7460A09DC93966497E4D3CA2E5B84C0CEFBDF8104575903B16E0D0DCD956CCF9E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/snowplow/2.17.3/sp.js
                                                                                                                                            Preview:/**. * @description JavaScript tracker for Snowplow. * @version 2.17.3. * @copyright Anthon Pang, Snowplow Analytics Ltd. * @license Simplified BSD. * . * Documentation: http://bit.ly/sp-js. */..'use strict';(function(){function D(a){"@babel/helpers - typeof";D="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(a){return typeof a}:function(a){return a&&"function"===typeof Symbol&&a.constructor===Symbol&&a!==Symbol.prototype?"symbol":typeof a};return D(a)}function Sb(a,b){var c=Object.keys(a);if(Object.getOwnPropertySymbols){var e=Object.getOwnPropertySymbols(a);b&&(e=e.filter(function(b){return Object.getOwnPropertyDescriptor(a,b).enumerable}));c.push.apply(c,e)}return c}.function nd(a){for(var b=1;b<arguments.length;b++){var c=null!=arguments[b]?arguments[b]:{};b%2?Sb(Object(c),!0).forEach(function(b){var d=c[b];b in a?Object.defineProperty(a,b,{value:d,enumerable:!0,configurable:!0,writable:!0}):a[b]=d}):Object.getOwnPropertyDescriptors?Object.defineProp
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1023
                                                                                                                                            Entropy (8bit):4.675453493829768
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D4482BD1E19F9EEF3F504496425D787B
                                                                                                                                            SHA1:9104A5090D0941FCE867104366534A71515C43B4
                                                                                                                                            SHA-256:C7C3A617F5516187F3387BDBD49FDEE13AA2859299236939A7BC832B7F846183
                                                                                                                                            SHA-512:BD772EC43C875EB7F5795D5B9CD138ABEB46ADBB32D2D2C39D78523E880F6F5F119F160330A1EA4E0CF5CF13F31CC88CFCD1ACDB69BA795AFF6292F41466C0C7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713658481026
                                                                                                                                            Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8" />. <title>desktop-web-renderer</title>. <meta. name="viewport". content="viewport-fit=cover,width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no". />. <style>. *,. :after,. :before {. -webkit-tap-highlight-color: transparent;. box-sizing: border-box;. }.. html {. height: 100%;. }.. body {. -webkit-font-smoothing: antialiased;. margin: 0;. overflow: hidden;. text-size-adjust: 100%;. height: 100%;. }.. iframe {. width: 100%;. height: 100%;. position: absolute;. border: 0;. }. </style>. <script. src="https://www.datadoghq-browser-agent.com/eu1/v5/datadog-rum-slim.js". type="text/javascript". ></script>. </head>. <body>. <desktop-web-renderer></desktop-web-renderer>. <script src="./main.bc1ec70318bdc6ec.js" type="module"></
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (10407), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):10407
                                                                                                                                            Entropy (8bit):5.115923136494073
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3702B8A7D150ADE769C6C710FD15E3CB
                                                                                                                                            SHA1:564D8616350B8BEFB0135D02FEFC38D697320A9F
                                                                                                                                            SHA-256:D71D821A4028B0933EDAD973234D3D4BD6E157D0409B1F405E4D1E2EA02D92C7
                                                                                                                                            SHA-512:A5F98ADA5CD36D69176661B1A52343CA3AACB651C12D843B88D4449D9EFF73CC83373F427313FCCEDA89F60B27543C70C25C2343F3D91D630737AAB0945FB008
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://prod-cdn.wetransfer.net/packs/js/wallpaper-api-2.10.2.js
                                                                                                                                            Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/packs/",n(n.s=399)}({116:function(e,t,n){"use strict";t.a=function(){var e=arguments.length>0&&void
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (5955)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):248913
                                                                                                                                            Entropy (8bit):5.568908874618892
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:73CC95256EC6E4292DB389A17A859438
                                                                                                                                            SHA1:B33D81215DB736D12CDA8457A9D1DE8FF6C95BF5
                                                                                                                                            SHA-256:3249E71BB1E6322D8FA748EC667A43955AAFC88A1649D031B2FBDFEA16F457F8
                                                                                                                                            SHA-512:BE7E54E4CD0C61DFE7E88D745FFF1155F7BD6CD4F901C681F5F6816F469967C4E1999C13D1F90B395FA9915951C8F8634B3A9322AD603BBD1C5CD7C8D4BBD5B7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://tagging.wetransfer.com/gtag/js?id=G-0M019DTWVR&l=dataLayer&cx=c&sign=ea79a64169b26e33a872f366708b90ddf73da46c701c4f8d38945f82a3b0a7b3_20240419
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"9",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":18,"vtp_enableScroll":false,"vtp_enableOutboundClick":false,"vtp_enableDownload":false,"vtp_enableHistoryEvents":false,"vtp_enableForm":false,"vtp_enableVideo":false,"vtp_enablePageView":true,"tag_id":17},{"function":"__ogt_cross_domain","priority":18,"tag_id":19},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","accounts\\.google\\.","appleid\\.apple\\.com","accounts\\\\\\.youtube\\\\\\.","paypal\\.com"],"tag_id":20},{"function":"__ogt_dma","priority":8,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":21},{"function
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (812)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1946
                                                                                                                                            Entropy (8bit):5.576692044204669
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:96C2A00108876A06D06D2A38F506D1E0
                                                                                                                                            SHA1:60A19AB4FE515B10D387C15E45D5A542C0C23032
                                                                                                                                            SHA-256:F63CE74F4D0F380B5BC6EFDE561445D07883338F72CF9652FC478B1833167736
                                                                                                                                            SHA-512:5CD3DF88B2B8B970CAA5534A6AD7DA21A62EABD878F23FABE126DEC9AFF821FE9DE47BE1670317BC7D1200517B97E1CEDCBE4411FD3ED298FB40EA0FA9D1B9EB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1134445783;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2Fb6d6a1fd96b74913df1b8faceda50dfe20240418151654%2Fa7ce08;u4=432516669.1713518145;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6d6a1fd96b74913df1b8faceda50dfe20240418151654%2Fa7ce08;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1073271103.1713518148;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6d6a1fd96b74913df1b8faceda50dfe20240418151654%2Fa7ce08?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1134445783;gtm=45h91e44h0v893550495z8890364660z9890153243z
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format, TrueType, length 32124, version 1.6554
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):32124
                                                                                                                                            Entropy (8bit):7.98651557872162
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:868AEDEEFE7669E8A4F7196F7DF5D058
                                                                                                                                            SHA1:45BD20EF2C6B717A2526EFD98A01207979B2A623
                                                                                                                                            SHA-256:D8700B022EF56752CD12FF224B3F409E84AEB8A43AC68BA052167096BAF46555
                                                                                                                                            SHA-512:45557B3F328F014FCBF09A848B2F22E66C41968B03523976F66F9381B0408461766F1B837CAAA67A26C4B707EA81EF32CF59776244D19BF0D569C63753B5C0B6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/media/ActiefGrotesque_W_Medium.7e37a161.woff
                                                                                                                                            Preview:wOFF......}|................................GDEF..m..........o.]GPOS..m4......3....5GSUB..x........8-.jQOS/2.......Z...`.5`.cmap............;.<.cvt ...d........K.1.fpgm.............0.6gasp..m.............glyf......X.....Z![.head.......6...6.qC.hhea....... ...$.8.khmtx...T.......b.8d.loca...........:#..Omaxp....... ... .q..name..k....&....E.j.post..l........ .~.Dprep...........J.-...........o._.<..........#.........I...(..............x.c`d``>.............@...$.............g...g......./.a..........x.c`ard..............B3.f.a..........,....;0(T..(0.....#.........;...|...(1.$...t.....M.....x....%9...$.m.=.....m.m.m..n....V...AW}...9.Ob~.........Fh.+..4...h.F#.D.Y.q.eND%...S..C....Hg[....n.@&....wk.`y..Hf.?..^d.5..!a.C.B].L#..$.....QcO.NE.A}.........v...m..3...v.p..i.D........Y..~....9...1..d......?..`<~.n.m*c...3..~.A......l.<.}.m.o.'...{~..3.....j*.o!.xO>.>4....O...B..wJ].F.d&.=..1..'}..E:.....3.-..(..8..=.~...;A.&S..)$sI..c......t....d..~..|....fVG..o.B.....,
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (565), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):565
                                                                                                                                            Entropy (8bit):5.013395369899308
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:433CBAC690542626F503B4269A8DA12A
                                                                                                                                            SHA1:3E810BC4ABACCF42AC5E4B0B939D63C03711BBD9
                                                                                                                                            SHA-256:F83B1A3EA61AD62E47FAD82DE5495A2547E2F12E591AD8108050538C566AE1E3
                                                                                                                                            SHA-512:569B3D704F2A979D16624064ABD3B97F38EEA3C9A5F3F09D31C9B83D62C360717F6F66EE44A6B53686760421A57D7EB4ABD54904556B105B05AA81D5850F34B9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ct.pinterest.com/ct.html
                                                                                                                                            Preview:<!DOCTYPE html><html lang="en"><head><title>Pinterest ct</title></head><body><div id="root"></div><script>window.addEventListener("message", (event) => {if (event.origin != "https://www.pinterest.com") {return;}try {if (event.data.key == "_epik_localstore") {window.localStorage.setItem(event.data.key, event.data.value);}} catch (error) {}}, false);window.addEventListener("load", (event) => {try {window.parent.postMessage({ key: "_epik_localstore", value: window.localStorage.getItem("_epik_localstore") }, "*")} catch (error) {}}, false);</script></body></html>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (64347)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):223683
                                                                                                                                            Entropy (8bit):5.454814460294955
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:ED4FA4EB31641234901881C752E61024
                                                                                                                                            SHA1:DBD32C0D8D3E063329D7A27E24499E63804A94FB
                                                                                                                                            SHA-256:85F407912384186334577F65BF6BB88045BD96F5222D7C696CC71303D65C826A
                                                                                                                                            SHA-512:E3ABF742E5AC3175A0DCD9799FB29EFFCFCB1B6BE294D10449421A77C9EC6A0FC12855566E9761150E38BDD0CEA1D369E4984C9EF618D9F7B212CBCE88EC4A8B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):48
                                                                                                                                            Entropy (8bit):3.1994764927035653
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:52CAA374F9D8E80A43D843453A09451E
                                                                                                                                            SHA1:F20B4B2FC00180AD9895BED85B931F038BDCDF18
                                                                                                                                            SHA-256:4F8F48B18463DD38185B16DEEE997ADF27F88ED4036BEA70AFA90A9CE8DAD648
                                                                                                                                            SHA-512:FCBFDDCB33739EAF3E2E95086599D04E4FE7B07A3905E3710BD303C005EE2DEF632F2F59817895ABA8C0A1B14C77941FFCFE232E74E8401CB873AC3663E71E08
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://tagging.wetransfer.com/_set_cookie?val=fuSGK3fExQGU5MJWKgSi5ZPzOio1pg3LOXzrFHT57x6m6SrMnfBqUSRwn7SzSFI9KihSMy6%2Fu3K6D5cpewgWyLBn7z0LKuAfgdmc7kbDWsgTt2Fk%2B7%2FqpM7Cns6yY1BpTwqcCoMCs%2B0N4I67rfHdjTVWEmD1%2Fni8E1p289agoalPlG73dHJtjVW%2FrmV30v1ryWU%3D
                                                                                                                                            Preview:R0lGODlhAQABAIAAAP///wAAACwAAAAAAQABAAACAkQBADs=
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):168399
                                                                                                                                            Entropy (8bit):5.548360604120223
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:5439E51F20378DE7D73BA350C0B4B85B
                                                                                                                                            SHA1:2BFA3D60287D28A0F536FA1D020BFE52CA1395F1
                                                                                                                                            SHA-256:912D615762F03B1F694F98FF9F3E7A59D0D8F1CA3732F67BE89DF8D2E3F38ADB
                                                                                                                                            SHA-512:6C9DDD77FDF111CFAB5D6086A497334F274E20F3AF8DE2D116DED4988E57EA3DDA9FB90AA6EB7945173879ACFE1AA2C9601CA47C0F738BFB8A654E4FEC20556E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/chunks/03a1f34a.cb7471b34076195a.js
                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5116],{66514:function(e,t,n){var r=n(48834).Buffer,o=n(93542),i=Object.create,s=Object.defineProperty,a=Object.getOwnPropertyDescriptor,c=Object.getOwnPropertyNames,u=Object.getPrototypeOf,g=Object.prototype.hasOwnProperty,l=e=>s(e,"__esModule",{value:!0}),f=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),d=e=>((e,t,n)=>{if(t&&"object"==typeof t||"function"==typeof t)for(let r of c(t))!g.call(e,r)&&"default"!==r&&s(e,r,{get:()=>t[r],enumerable:!(n=a(t,r))||n.enumerable});return e})(l(s(null!=e?i(u(e)):{},"default",e&&e.__esModule&&"default"in e?{get:()=>e.default,enumerable:!0}:{value:e,enumerable:!0})),e),h=f((e=>{!function(e){"use strict";function t(e){for(var t=0,n=Math.min(65536,e.length+1),r=new Uint16Array(n),o=[],i=0;;){var s=t<e.length;if(!s||i>=n-1){var a=r.subarray(0,i);if(o.push(String.fromCharCode.apply(null,a)),!s)return o.join("");e=e.subarray(t),t=0,i=0}var c=e[t++];if(0==(128&c))r[i++]=c;else if(192==(224&
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 35496, version 2.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):35496
                                                                                                                                            Entropy (8bit):7.9943842541264685
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0B5D34933A08814748892937A7D6A30E
                                                                                                                                            SHA1:B7087BD1A36111E547817EC80521A70FEAB02133
                                                                                                                                            SHA-256:0D2CB9432C4F7F3B36C2987EE959263E8A1FAACA318C710B066881A8FD5D9785
                                                                                                                                            SHA-512:D768DC1C4D2999EFBE93263D3FBAA6D064349FD34FAF6F59D55A96BE462DA56F1DDFCE5D4B2B3B6181AA9CE80C8407CB2E17FF16DC3D1A6E536FD09CCE580523
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/GT-Super-WT-Regular.807dcb08d194101be093.woff2
                                                                                                                                            Preview:wOF2..............t`...C..........................8..,..^.`..h.4........ ..2.6.$........ .....b..'[-Pq..w..0.U......m..^.....{.W.mvN..8.......>P"c..^...Q.c.../"...BZOi..h6.i^..+..f.).0.\:.E.@..^...vsF.1..b..D)..=S. .IF..e..y..y.].W..Ap...d.....Mr...T.(X.Wt.V...47q...{n..g....S>.uY..?.-d4.\..n..c.I3.... 8 ..5.6]...s..k...d.8.OA._.....a7....X...[.b......ZW...K.l.z..w.....c.TK.,.LI...._={..a9......?.....X......A.YX.d....Xd[`}l>Va..H....Q.....81.. .......#.+....`n..c..KV,".kr0bT...(a.7.......[...~...K.h2:B..$..o.J..B......}.~v.I...D.....r.A.P*:.\.0.zZ..a9..p.....}..\6y...SJ....Fv.F.b-.........%..A..q?..+.0..[g*...UU.<O..ke|.B...B...PM.t....#w...k{(..o.f..fv....`{!...5....."F*n..\JE$..wZ.d./._..b.}.6....>.....B``......T..Yb..l..,...w..........`Q.).j}4!..L........z..j...v.....B..l..(q...%v.0.V...HE.He.8.og....L.H..N..Q......:..o.k..ZHN...*...2=..s......[.z...U.,...@.r..<C....q...x.....K..*...TA6........N,...J..]S3._d_.h.r.r.K.B+X..f..../.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (811)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1934
                                                                                                                                            Entropy (8bit):5.596644566599411
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F1AB09890A91C5D40BAC8CE5550120DB
                                                                                                                                            SHA1:362B0E69D40C90D982755AF670F86DE65AB3179D
                                                                                                                                            SHA-256:11EED9581FF610D58B97C3331F822D9241B5750E0F238A380DF2D1CA4872D067
                                                                                                                                            SHA-512:54EA4C9BA7E61029859735B5C53FD3BEB95F8E1C8AA3DC0A3E576A1CD39554A2A7DDE727DDF41BAE6E31988CA2F7CE2930B0667BF28B81EE69108019CC4905F6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://tagging.wetransfer.com/g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44h0v893550495z8890364660za200&_p=1713518143391&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=432516669.1713518145&ecid=256312351&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.rnd=1840343425.1713518145&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1713518143391&sst.ude=0&ngs=1&_s=4&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6d6a1fd96b74913df1b8faceda50dfe20240418151654%2Fa7ce08&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713518145&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=9bb85b6e-8575-449a-adc3-e36d35bb9f70&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-19T11%3A15%3A48.447%2B02%3A00&epn.hit_timestamp_unix=1713518148447&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1713518143391-69-c77247b325eb&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713518143391-69-c77247b325eb%22%2C%22action_source%22%3A%22web%22%7D&_et=3195&tfd=7558&richsstsse
                                                                                                                                            Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=802109413;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2Fb6d6a1fd96b74913df1b8faceda50dfe20240418151654%2Fa7ce08;u4=432516669.1713518145;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6d6a1fd96b74913df1b8faceda50dfe20240418151654%2Fa7ce08;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1073271103.1713518148;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6d6a1fd96b74913df1b8faceda50dfe20240418151654%2Fa7ce08?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=802109413;gtm=45h91e44h0v893550495z8890364660z9890153243za2
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4777), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4777
                                                                                                                                            Entropy (8bit):5.434966429442297
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:157038E34123CC34939C37EF460356F4
                                                                                                                                            SHA1:BC65C9C0071A0D483A78FF7D5ABE5F2500B265C1
                                                                                                                                            SHA-256:62E7CB03E8F65CEB4F43A5A56A3B9C3950158FAE3FEA85699E3F4C68672F4C2F
                                                                                                                                            SHA-512:0A7B0A1B0F4AB0CF153F2B231649296475DCA6307583D455A682D904E07DC931A9F5EDA676564DCB8303584481CE67971157FF9E134055146D2EE71C4F64FD55
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://s.pinimg.com/ct/core.js
                                                                                                                                            Preview:!function(t){var i={};function r(n){var e;return(i[n]||(e=i[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=t,r.c=i,r.d=function(n,e,t){r.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},r.t=function(e,n){if(1&n&&(e=r(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(r.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)r.d(t,i,function(n){return e[n]}.bind(null,i));return t},r.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return r.d(e,"a",e),e},r.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},r.p="",r(r.s=2)}([function(n,e){function t(n,e){return function(n){if(Array.isArray(n))return n}(n)||function(n,e){var t=null==n?null:"undefined"!=typ
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (58253), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):58253
                                                                                                                                            Entropy (8bit):5.415335549957313
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:633A43876F294113B67A16BAC7C21511
                                                                                                                                            SHA1:BF8890FBC058EC22431A37F9D4B2319F218C1E9D
                                                                                                                                            SHA-256:7F2AE99BB573FFEAE39EB900E6EF4230D1522AA22BCB23F7F7074823173A1A58
                                                                                                                                            SHA-512:C229C582369587C979CCAE141C785F8B5901C091431968DB40AB72CA34FBFA1EDB42761AC9A4ED6A1948988988FA2888A16927CC025A992F7BFFB5A1E68DF3C0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/chunks/c1b503a2.3fbd78ae07846694.js
                                                                                                                                            Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6155],{80394:function(e,t,n){n.d(t,{$m:function(){return ta},Bf:function(){return ra},ZP:function(){return ea},gh:function(){return tm},z_:function(){return om}});var r="undefined"!==typeof globalThis?globalThis:"undefined"!==typeof window?window:"undefined"!==typeof global?global:"undefined"!==typeof self?self:{},o=function(e){try{return!!e()}catch(t){return!0}},i=!o((function(){var e=function(){}.bind();return"function"!=typeof e||e.hasOwnProperty("prototype")})),a=i,u=Function.prototype,s=u.call,c=a&&u.bind.bind(s,s),f=a?c:function(e){return function(){return s.apply(e,arguments)}},l=f,h=l({}.toString),p=l("".slice),d=function(e){return p(h(e),8,-1)},v=o,g=d,m=Object,y=f("".split),b=v((function(){return!m("z").propertyIsEnumerable(0)}))?function(e){return"String"===g(e)?y(e,""):m(e)}:m,w=function(e){return null===e||void 0===e},S=w,P=TypeError,E=function(e){if(S(e))throw new P("Can't call method on "+e);return e},
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 768 x 351, 8-bit colormap, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):117644
                                                                                                                                            Entropy (8bit):7.975834573028629
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:69E715D4F5A1A1619737A3BDBDA61607
                                                                                                                                            SHA1:BBAB3164C8A3C8DE7EFBE12BDDD77F39CD98BA56
                                                                                                                                            SHA-256:D20F38A86FC9AC8767047F2E2A1ED18D0F19A8C9378A492729A43F0022BCB44A
                                                                                                                                            SHA-512:F5800A707415FB7D8C8659A9C1F44405FF46934FFD0CD7A92F50D570F688549D3E513900E475C50BA87720BB24F1DEC75E32BFF05E43C71F811EAAE3D1979EBC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/right-image-ipad.44836938424783bca572.png
                                                                                                                                            Preview:.PNG........IHDR......._.......[.....sRGB.........PLTEGpL...................................................................................................................................................................................................s.}a.mN.Y7.C..@..@..<..4..(.....=".9..8..8..7..9..6..3..6..4..2..1..0../........-...../..0....x,.q'.e$.Y..L..?..2..%.........................##$312EABYPRn_a.oq......................w{.....i.e.d.c.b.b.a.b.a.b.c.......|.x.t.p.m.i.g.d.........................................x....YLCdVOm`Zzkc.vmKB=D806/+.(#' . ...........,..5$.D/.]@(qQ8.`C.wT.._..c.c.z._.Z.Z% #".$L".............................................r.kM.{W.R.X.^.c.h.n.s.x.{.~....e..!..... .,.>.P.c..v..........8.._....tRNS..oG..................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (9917), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):9917
                                                                                                                                            Entropy (8bit):5.0781936738899764
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:1FDF115FFBC67A5459427DD3B5EDB419
                                                                                                                                            SHA1:FF4A454613BE95284DCFF09CAFE3B353A5E4C5C3
                                                                                                                                            SHA-256:4B8250AE89FD40CA5AC4A9A0F2AC45EB7F3DCFE2ABBBB9D489981E62F19E2D64
                                                                                                                                            SHA-512:593A9AA8E5775CC9AF07505E907A4210706618E2EBB8D49E8F856B5B8D10BF4368BF443AF41EFE105105A6130B330EEF7EF1F7880936D4AC2F499E9420391B2E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/adfa6cf87a8870a696ed8bd196a929541c840810/_buildManifest.js
                                                                                                                                            Preview:self.__BUILD_MANIFEST=function(e,a,s,c,t,n){return{__rewrites:{beforeFiles:[],afterFiles:[{source:"/cookies/clear",destination:"/api/clear-cookies"},{source:"/csm"},{source:"/webhooks/:path*"},{source:"/rails/mailers/:path*"},{source:"/paypal/return"},{source:"/paypal/update_payment_method"},{source:"/auth0/mfa_enrollment_callback"},{source:"/previews/:id/:security_hash/:file_id"},{source:"/unfurl/:id/:security_hash"},{source:"/unlisted/quarantined/:id/:security_hash"},{source:"/emails"},{source:"/override"},{source:"/docs/:path*"},{source:"/events/:path*"},{source:"/explore/:path*"},{source:"/:locale([a-z]{2}-[A-Z]{2})/explore/:path*"},{source:"/:locale([a-z]{2})/explore/:path*"},{source:"/blog/:path*"},{source:"/ideas-report/2022/:path*"},{source:"/ideas-report/2021/:path*"},{source:"/ideas-report/2020/:path*"},{source:"/ideas-report/2019/:path*"},{source:"/ideas-report/2018/:path*"},{source:"/ideas-report/:path*"},{source:"/emerging-creative-hubs-index-2022/:path*"},{source:"/collec
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1449), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1449
                                                                                                                                            Entropy (8bit):5.565443759108305
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2DB5C1B03577CF6F88B4642DBD183C61
                                                                                                                                            SHA1:E2B07F45A1DC9E6153FC41000E535B4047F4F8F7
                                                                                                                                            SHA-256:9E2EFF2D49134DEF9488861C2D7DB4BB5C9C81039FFEFB487F8436CC1CDD2262
                                                                                                                                            SHA-512:97F496146E3CD8EFB30B63451763D68EBBD988A7FE495F8EBDCD937DE1B5A542A8296CABA75447370B657E8384099E03FF0A7D29FB25EB6785256EF1373DA4CD
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://wetransfer.com/adfa6cf87a8870a696ed8bd196a929541c840810/config.js
                                                                                                                                            Preview:(function(w){w.__app_config={env:{"VERSION":"adfa6cf87a8870a696ed8bd196a929541c840810","NEXT_PUBLIC_STRIPE_KEY":"pk_live_Mr2LqPswsFjzCjBTJCmOXB0S","NEXT_PUBLIC_SNOWPLOW_COLLECTOR":"snowplow.wetransfer.com","NEXT_PUBLIC_SERVER_ENV":"production","NEXT_PUBLIC_SAFETY_DOMAIN":"safety.wetransfer.com","NEXT_PUBLIC_AUTH_DOMAIN":"auth.wetransfer.com","NEXT_PUBLIC_LD_CLIENT_ID":"5b82f23280914154b163996e","NEXT_PUBLIC_PROFIT_WELL_API_TOKEN":"1a33eb12b20b92f6b89c398e023e2ca1","NEXT_PUBLIC_DD_RUM_APPLICATION_ID":"8ad3b331-fdf8-4935-a93a-63500a0ac535","NEXT_PUBLIC_CUSTOM_WALLPAPER_SERVICE_URL":"https://ekstrom.wetransfer.net","NEXT_PUBLIC_PORTALS_DOMAIN":"portals.wetransfer.com","NEXT_PUBLIC_AUTH_CLIENT_ID":"dXWFQjiW1jxWCFG0hOVpqrk4h9vGeanc","NEXT_PUBLIC_SNOWPLOW_NAMESPACE":"0497","NEXT_PUBLIC_LD_ENABLE":"true","NEXT_PUBLIC_REVISION":"adfa6cf87a8870a696ed8bd196a929541c840810","NEXT_PUBLIC_AUTH_AUDIENCE":"aud://transfer-api-prod.wetransfer/","NEXT_PUBLIC_CHECKOUT_DOMAIN":"checkout.wetransfer.com","NE
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):179
                                                                                                                                            Entropy (8bit):5.13628962461118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:67FA077BA9AAC616309835EC3D822DBB
                                                                                                                                            SHA1:24F1263B9A442ACA1BF2A18D9378BFDD19D96D9D
                                                                                                                                            SHA-256:AEA8789655048C94CB0FD004BE64E6D5E5A9FDFB6696BCDA1FE227F0C64A24E1
                                                                                                                                            SHA-512:B64C62DA92FC1DAC420C5CBC5E2AD2A88829AF01FA6644D43BF2AF5E9DAEDF613216E8FEEDA111ED624A3E228BE1AFAAFB253E07C7292A0A113CB57B028AEAA7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/chunks/9200.140ecd3d50fcc245.js
                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9200],{7553:function(){},49134:function(){},19713:function(){},69679:function(){},6021:function(){},65812:function(){}}]);
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (17274), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):17274
                                                                                                                                            Entropy (8bit):5.523067831710992
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2FF6197E483DF4353D30E1A4B40B8DEC
                                                                                                                                            SHA1:09910112BE0DAD5DEA47E221D8B7080A76F18CD2
                                                                                                                                            SHA-256:1C81E7BE89B575A39A73884F3048CCA3ED7C477348B4279B3C5E4809EAEF72CA
                                                                                                                                            SHA-512:B0C7ABC78C7954BFE24C894935F047C74BBA48B8E105575610BDD21775E52889C1B769A663308F93183DEB8CE6DD9FEBDAC622FF9E318EA6E648F4CDDF587E0B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/chunks/404-f8e55c5cd7c57041.js
                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[404],{70314:function(e,t,n){e.exports=n(96112)},19552:function(e,t,n){"use strict";n.d(t,{Z:function(){return S}});var r=n(70865),o=n(52322),i=n(25237),a=n.n(i),u=n(2784),s=n(62225),l=n(38577),c=n(72169),d=n(78967),_=n(49034),f=n.n(_),p=function(){return(0,o.jsx)("div",{className:f().AppLoader,children:(0,o.jsx)("svg",{viewBox:"0 0 33 15",className:f().Loader,role:"img",children:(0,o.jsx)("path",{fill:"#d8d8d8",fillRule:"evenodd",d:"M25.883 15c2.336 0 4.143-.62 5.2-1.75.5-.538 1.056-1.44.64-2.12-.362-.592-.974-.705-1.697-.338-.723.367-1.585.565-2.502.565-1.585 0-3.225-1.328-3.225-3.248 0-.2.165-.17.388 0 .5.422 1.53.76 2.808.76C29.86 8.87 32 7.32 32 4.833 32 2.206 29.61.2 25.91.2c-4.14 0-7.394 2.655-7.394 7.23 0 4.265 2.67 7.57 7.367 7.57zM4.497 15c.973 0 1.418-.593 1.752-1.13l1.5-2.372c.306-.48.556-.735 1-.735.446 0 .696.255 1.002.735l1.5 2.372c.335.537.78 1.13 1.753 1.13.89 0 1.334-.395 1.723-1.214.64-1.384 1.25-2.966 1.89-5.48
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 190 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):27353
                                                                                                                                            Entropy (8bit):7.986248048061163
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C145259777627D1856BAC8E26864BE25
                                                                                                                                            SHA1:386A885F0C2192F51F51A599EC71F1483FE6FD23
                                                                                                                                            SHA-256:8CDD47FC545AE8E91DCE64B9BF85AEEC1D61EFB4BB91E7CA611D8CEB97B6F2F2
                                                                                                                                            SHA-512:75F5B727FBB5899E057A395636844EA2213A0DF671F56E45B596FB0042FF9A8CAC07F907D031F231BC61DE1482D333CB0C94786E677114773D38FB1D4A1CA96B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/top-right.d22a71959ab417e17ce8.png
                                                                                                                                            Preview:.PNG........IHDR.............V.[A....pHYs.................sRGB.........gAMA......a...jnIDATx..Y.-.&...}.1.13o...VUWu.jjh...4 !..Bb..-^...Wx...x......j.*.].....3.yO.n...`.y"Rqu.-3ND....e.....k.....7r.........h..x.G..Nx4M._...+..4..!.....f....G4.i<....4=MB?..4.c..~I.........iL.....q...Fd..i..x`#.4....$..x.c..i<.1..4......rL.?..9&......O.A.I.. .$..x.c..i<.1..4......rL.?..9&......O.A.I.. .$..x.c..i<.1..4......rL.?..9&......O.A.I.. .$..x.c..i<.1..4......rL.?..9&......O.A.I.. .$..x.c..i<.1..4......r.tO....E.......?.._~8...x.%z:;..p@G.>.....Zzq.....~H?{..u..zVS3k..*...o.io6..q.mz.<..j.kwt.....}A.^.....5...P.|4>U.-..-T.o.k...:.....S....m{.R.]..f..~..[$..y..WE...........<$<..".T..._N...S......L.&.....N.D..W......2.9V..:~<.s...I|..%#..I..y..I^...e...qax......-...m.;......1....b6..M..=...u..Q..7..d......_.].{....L......(..s...#zR.....{._.M.=z{L........+j........B.P...x...K.X.7[t...i)...j..s~..../..n]...^^.kT!..#&..w.X....e..BK.b.k....f.d._.i1..&
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4652), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4652
                                                                                                                                            Entropy (8bit):5.203462580641697
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:391C9D61ECC3C4B44602309F89C72C0F
                                                                                                                                            SHA1:A096BAC18D2249E4C98554DBF8B2361393CAB77F
                                                                                                                                            SHA-256:DA75B56739B991E3DEDFA13A4D761A022A3325550707B792A07B74D105B07FAB
                                                                                                                                            SHA-512:640AA10D094435A1E8DE6BBA207922052B9A6CCE8EB9C30324006B4D2A6C617A38C39C2E9791609F3056F2CDF293D20D098338A208E2C9025F04D1AD627B293C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.brandmetrics.com/tag/a79d0565d5244a0f813e40f2c4832d09/wetransfer.js?slang=US
                                                                                                                                            Preview:"use strict";var brandmetrics,__assign=this&&this.__assign||function(){return(__assign=Object.assign||function(e){for(var t,n=1,o=arguments.length;n<o;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};!function(l){if(void 0===l.api){l.api=null;var n,r="unknown";l.bootstrap=function(e,t,n){void 0===n&&(n=!1);var o=function(){window._brandmetrics_initiated&&window._brandmetrics_initiated(window.brandmetrics.api),t&&t(window.brandmetrics.api)};"unknown"===r||n?(r="strapping",i(e,function(e,t){var n;if(e&&!(null===(n=window.brandmetrics.api)||void 0===n?void 0:n.hasConsent()))d(t,function(e){window.brandmetrics.api=e,o()});else if(!e){window.brandmetrics.api&&window.brandmetrics.api.stop&&window.brandmetrics.api.stop();window.brandmetrics.api={hasConsent:function(){return!1},isReady:function(){return!0}},o()}})):o()},l.register=function(e){o[e.id]=e.ctor,n&&n(e)},l.getModule=function(e){return o[e],o[e]},l.defaultOption
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65490), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):137343
                                                                                                                                            Entropy (8bit):5.575028283562065
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C52AFFF6B404CB1B29BD0515D431E609
                                                                                                                                            SHA1:9D256AC78B81A28D30CC4BA80A139F2F79A9894F
                                                                                                                                            SHA-256:3A8A99FE711A1B44F77B131EAC88D8B0E7E57D0537E167B713F542CA581B666A
                                                                                                                                            SHA-512:8961751D04FEF836070CB54BAB32CDE5B8DC57B9E5B0978E25BF1F7ED0D6ABD8047250D2F064B9810272923158A29ED097DE9D3BF0CE06531F16FAB747B88BB9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/bundle.f4529978f5a6ff96a599.js
                                                                                                                                            Preview:!function(){var t={4484:function(t,r,n){"use strict";function e(t){return function(t){if(Array.isArray(t))return c(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||function(t,r){if(t){if("string"==typeof t)return c(t,r);var n=Object.prototype.toString.call(t).slice(8,-1);return"Object"===n&&t.constructor&&(n=t.constructor.name),"Map"===n||"Set"===n?Array.from(t):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?c(t,r):void 0}}(t)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function o(t,r){if(!(t instanceof r))throw new TypeError("Cannot call a class as a function")}function i(t,r){for(var n=0;n<r.length;n++){var e=r[n];e.enumerable=e.enumerable||!1,e.configurable=!0,"value"in e&&(e.writable=!0),Object.defineProperty(t,e.key,e)}}function u(t,r,n){return r&&i(t.prototype
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4262)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):325574
                                                                                                                                            Entropy (8bit):5.5931746354920655
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3BA91B4D4F27813A10217DA940F6D8EC
                                                                                                                                            SHA1:86AA2E5677CFC98695D60F6CA3289C37DCD3E8C8
                                                                                                                                            SHA-256:65B95BC10567CC3C7DA7462AAE72D58648975FB918FB5D780A88FAD34F90EC9E
                                                                                                                                            SHA-512:CC6C45AF2C49D552ACDD27240C7DE50EF2F454CEDA39DF1DCC42CB2D9698BBE4024C54995F69218EA12F67A38EC29F5F4A8042519E6157BC2DE8298D786DF4C9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://z.moatads.com/wetransferadzerk716769425458/moatad.js
                                                                                                                                            Preview:/*Copyright (c) 2011, 2024, Oracle and/or its affiliates. All rights reserved.*/.try{(function(A,x){function Nb(b){if(a.b.x())return AB_SCAFFOLD.sampling.onReady(function(){pb(b)});pb(b)}function pb(b,r){a.n.a.sxaz("trackingReady",{callback:Nb});if(!a.b.x()||!AB_SCAFFOLD.sampling.tagShouldNotTrack()){ab=z.h;z.h++;z.i[ab]=!1;"undefined"===typeof b&&(b=a.y.e&&a.y.e(P,"display"));var q=b&&a.w.b(null,b,{},null,!0);q&&q.qs&&q.qs.d&&"string"===typeof q.qs.d&&(a.j=q.qs.d.split(":")[0]);q=null;q=!1;qb&&(delete a.d._sprg,delete a.d._sdrc,Ra=!1,a.d.fl=!0,a.d.fk=!0);if(q=a.b.x()?!AB_SCAFFOLD.sampling.isEnabled():.a.d.aa().isInApp&&!a.d.cw())delete a.d._sprg,delete a.d._sdrc,Ra=!1,a.d.fl=!0,a.d.fk=!0;a.b.x()&&(AB_SCAFFOLD.sampling.isActiveSampling()?a.h=1:(delete a.h,delete a.i));qb&&(delete a.h,delete a.i);q&&(delete a.h,delete a.i);a.h&&(Ra=!0);a.r.v()?a.v.n()():a.v.i();a.d.aw.c||(a.d.aw.c=!0,a.d.bd?z.dcsx.ynds(window,"pagehide","unload-"+a.d.aw.a,"unloadFn"+a.d.aw.a):a.d.bc&&(z.dcsx.ynds(windo
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):23
                                                                                                                                            Entropy (8bit):3.82790978214397
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A2783B6DB93FC82A9998806F97207470
                                                                                                                                            SHA1:E8A7C5137DB6509F2810238D258CDAF6507D7803
                                                                                                                                            SHA-256:858B8A6408A3C9A457C831CE91D3DCC273E12AE41991523890F87E58CE4FC5F1
                                                                                                                                            SHA-512:F73581E3662E599E9F498A9EA0ECDF45A3ACD6F449EB0B397A547EA06A634B5A02B5F016D77285A2C7F69A57D17EC7AB95C07E95126F4CF9754EE4827C1B794E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://auth-session-caching.wetransfer.net/v1/login-status
                                                                                                                                            Preview:{"status":"LOGGED_OUT"}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):65
                                                                                                                                            Entropy (8bit):4.314128390879881
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:83A02FE42F8C2198E7C608AFF363AA49
                                                                                                                                            SHA1:7B20AE1014450492CC708E3C9DC7522B05C2EFFD
                                                                                                                                            SHA-256:E64954DC34E12C7190CC2338A54B07644FF0F102AA71CC7209BCBB49C3009F7C
                                                                                                                                            SHA-512:CD381A8C725C892E9A68D713254A31EA9ED25A39B212A5DC52D4BA2655F38AFDDB32519F03360F32A59D8E7701AF6C2AD0030A6AA760C3DE87C75063F5B65F54
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://tagging.wetransfer.com/g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44h0v893550495z8890364660za200&_p=1713518143391&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=432516669.1713518145&ecid=256312351&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=1840343425.1713518145&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1713518143391&sst.ude=0&sst.gcut=3&ngs=1&_s=3&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6d6a1fd96b74913df1b8faceda50dfe20240418151654%2Fa7ce08&sid=1713518145&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=9bb85b6e-8575-449a-adc3-e36d35bb9f70&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-19T11%3A15%3A44.419%2B02%3A00&epn.hit_timestamp_unix=1713518144420&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=7525&richsstsse
                                                                                                                                            Preview:event: message.data: {"response":{"status_code":200,"body":""}}..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (13094)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):13289
                                                                                                                                            Entropy (8bit):5.2902385071652605
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3D13EF41AA477D7E1EC276886B9E0EC5
                                                                                                                                            SHA1:D71D858F4341CFF90E67125A6B6AA4DB10950EA5
                                                                                                                                            SHA-256:B68EFCCAE861D874C91F6607E469061F716801E4B3849E0E2CDE0DC1B60EE9A6
                                                                                                                                            SHA-512:ECBD1C4304D8B3A61852A4A5DF52C7F455AFF5A5B5DB2C4F97A67F5BE691F079C937BF162005A36DDBC0F0E9F6DB7483F9640DF8AD390CD6426755A8FB33D79C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://c.amazon-adsystem.com/aat/amzn.js
                                                                                                                                            Preview:/* Use of this pixel is subject to the Amazon ad specs and policies at http://www.amazon.com/b/?&node=7253015011. Version number: 6, Changeset: Adding in phone number support for setUserData */.this.amzn=this.amzn||{},this.amzn.js=function(){"use strict";var e,t,n,r,o,s,a={nameLength:256,valueLength:1e3,eventNameLengthWarning:"Event name is longer than 256 characters.",parameterNameLengthWarning:"Length of parameter name exceeds 256 characters.",parameterValueLengthWarning:"Length of parameter value exceeds 1000 characters.",parameterKeyLengthWarning:"Length of parameter key exceeds 256 characters.",AIP_TOKEN_COOKIE_NAME:"aatToken",AIP_TOKEN_URL_QUERY_PARAM_NAME:"amznToken",NO_CONSENT_COOKIE_NAME:"AMZN-NoCookieConsent"};function i(){if(r)return n;r=1;const o=a,{checkCookieExists:s,getCookieValue:i}=t?e:(t=1,e={checkCookieExists:function(e){return document.cookie.split(";").some((t=>t.trim().startsWith(e)))},getCookieValue:function(e){return document.cookie.split(";").find((t=>t.trim().
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2
                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                            SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                            SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                            SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:{}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1718), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1718
                                                                                                                                            Entropy (8bit):5.232778425215442
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7BC594D2F21C7B14C2BBB8EA785276A0
                                                                                                                                            SHA1:09AF153336077FE213A635BB0C525B393C74D85C
                                                                                                                                            SHA-256:785DE61722B87A114F1B7FD56B9985DB96AE470FF3BB6D2516A2A34F3BCD02F0
                                                                                                                                            SHA-512:D27883B73933A5504C12649C8DA60A917E32072A43F633B9E099F32D4AF313A4C02CC798441A276943FCB1A1688DFF73B9C451C973707E4E2F76CBAE18CABC34
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/css/bacf6ffa65b559f2.css
                                                                                                                                            Preview:.ErrorState_ErrorState__R2wCf{position:relative;z-index:0;background:#fff;display:flex;justify-content:center;justify-items:center}.ErrorState_Logo__ROPMn{position:absolute;left:15px;top:15px;width:52px;height:29px}.ErrorState_Error__Y_UhO{margin:auto;color:red}.ErrorState_Wrapper__2I4Fn{max-width:60%;height:100vh;margin:auto;display:flex;flex-direction:column;justify-content:center;align-items:center}.ErrorState_Spiral__r95B2{max-height:40%;margin-bottom:2em}.ErrorState_Title__vQu0D{margin:1em 0 .2em;font-size:1em}.ErrorState_Description__qoe_n{font-size:1em;line-height:1.25em}.ErrorState_Description__qoe_n a{color:#000}.ErrorState_Description__qoe_n a:hover{color:#5268ff}.ErrorState_Loader__7kFn1{margin:auto;display:block;height:31px;width:65px;animation:ErrorState_loading-pulse__N4RI1 3.5s infinite}@keyframes ErrorState_loading-pulse__N4RI1{0%{opacity:0}35%{opacity:1}70%{opacity:0}to{opacity:0}}.AppLoader_AppLoader___e83q{height:100vh;width:100vw;z-index:0;background:#fff;display:fl
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):71691
                                                                                                                                            Entropy (8bit):5.290510613874029
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:42EACEAA10CED1BC091C1D9097C4897F
                                                                                                                                            SHA1:15DF0C2CCF5DB8E1A2705BA4DC4F60F0DE01FC49
                                                                                                                                            SHA-256:4CD6686277A3ABE85C63ED695019CAC862CC54702184108DE1DA819271B1FCA0
                                                                                                                                            SHA-512:980ADC2F8AC61BF853E250C83405716DDE44592A0D1ABC7A41A35E52A9CF366100CD4CFA95DDDD4BB031A46986387516C3B9ED0D18D9990DB4CC471184BB08EA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.wetransfer.com/_next/static/chunks/2edb282b.45c56c19221816df.js
                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2182],{76635:function(n,t,r){var e;n=r.nmd(n),function(){var u,i="Expected a function",o="__lodash_hash_undefined__",f="__lodash_placeholder__",a=16,c=32,l=64,s=128,h=256,p=1/0,v=9007199254740991,_=NaN,g=4294967295,y=[["ary",s],["bind",1],["bindKey",2],["curry",8],["curryRight",a],["flip",512],["partial",c],["partialRight",l],["rearg",h]],d="[object Arguments]",b="[object Array]",w="[object Boolean]",m="[object Date]",x="[object Error]",j="[object Function]",A="[object GeneratorFunction]",k="[object Map]",O="[object Number]",I="[object Object]",E="[object Promise]",R="[object RegExp]",z="[object Set]",S="[object String]",C="[object Symbol]",W="[object WeakMap]",L="[object ArrayBuffer]",U="[object DataView]",B="[object Float32Array]",T="[object Float64Array]",$="[object Int8Array]",D="[object Int16Array]",N="[object Int32Array]",M="[object Uint8Array]",F="[object Uint8ClampedArray]",P="[object Uint16Array]",q="[object Uint32Array]
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (17815), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):17815
                                                                                                                                            Entropy (8bit):5.350243524761267
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D328141261F3D9B4C3859E89433D978B
                                                                                                                                            SHA1:DABF60CDB514F622A4AC7C5606B52512B30F0548
                                                                                                                                            SHA-256:D137FD1FBD531C64A96436D0CB65B2AC35CFEC2CD103AD8B6D2F73FE71497572
                                                                                                                                            SHA-512:57449491DE58EABB021F0EC4C3130E41096AE963750DF9FFF74900C85EF36A8D0B283AF43D3C8FCB928081A0C6C981B0E40C782CE21E3974DCD16CC3D6816F05
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.8/main.bc1ec70318bdc6ec.js
                                                                                                                                            Preview:(()=>{"use strict";var e={d:(t,n)=>{for(var r in n)e.o(n,r)&&!e.o(t,r)&&Object.defineProperty(t,r,{enumerable:!0,get:n[r]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{clickOut:()=>K,openPanel:()=>Y,rotation:()=>B,sendAction:()=>q,sendError:()=>G,sendEvent:()=>V,sendTiming:()=>z,showDropzone:()=>J,timer:()=>Z,ui:()=>j,vast:()=>$});const n=e=>{if(!e)return;(new Image).setAttribute("src",e)};const r={clientTracking:{},timings:[],initFromClient(e){this.clientTracking={...e}},init({envName:e,serviceName:t,version:n,sampleRate:r,applicationId:i,clientToken:a,useCrossSiteSessionCookie:o=!1}){i&&a&&window.DD_RUM&&window.DD_RUM.init({applicationId:i,clientToken:a,site:"datadoghq.eu",service:t,env:e,version:n,sessionSampleRate:r,useCrossSiteSessionCookie:o})},trackError(e,t){return this.clientTracking.tra
                                                                                                                                            No static file info