Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://we.tl/t-7YLYbmynt5

Overview

General Information

Sample URL:https://we.tl/t-7YLYbmynt5
Analysis ID:1428653

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Stores files to the Windows start menu directory

Classification

Analysis Advice

Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64_ra
  • chrome.exe (PID: 2788 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://we.tl/t-7YLYbmynt5 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1960,i,11449972370997989884,2777441737804528103,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 3784 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4304 --field-trial-handle=1960,i,11449972370997989884,2777441737804528103,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • Video.UI.exe (PID: 7420 cmdline: "C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe" -ServerName:Microsoft.ZuneVideo.AppX758ya5sqdjd98rx6z7g95nw6jy7bqx9y.mca MD5: FE340ECB1D09B5BAA66DFE25AF11654F)
  • rundll32.exe (PID: 5140 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3Dvirustotal%26oq%3Dvirustotal%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOdIBBzk1M2owajeoAgCwAgA%26sourceid%3Dchrome%26ie%3DUTF-8&q=EgRRtTk0GOvtiLEGIjB9GvfIjY46W1ggsE1YGe5FUZ_jbTBmSJQFX_yeAM2oMWm1aLM0s7PvbIvUoVK1JewyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Parser: No favicon
Source: https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3Dvirustotal%26oq%3Dvirustotal%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOdIBBzk1M2owajeoAgCwAgA%26sourceid%3Dchrome%26ie%3DUTF-8&q=EgRRtTk0GOvtiLEGIjB9GvfIjY46W1ggsE1YGe5FUZ_jbTBmSJQFX_yeAM2oMWm1aLM0s7PvbIvUoVK1JewyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&size=normal&s=Py0PrZEsY8ueXAMfHLAzHNlio25krsdcxs78RYuNAP7wGfygRs3miFrIUQGNulHryAxwMGgTZKyWfdJpfqGsHvkKrQviLVy00BnVwvOE_hA6ownbQQRWsNAFhCzZc6FcrzISeQHQ17-LKgSQy6v2xRsVr91bYE1m7dAPultFPU_n7MLTTZVNmYo1JBxtvDcNnEeFls1KN1L4dQ5arS2GOThdWl5JznUtSuJR35kQEb8QWn04G_4W5wvBDpnZalYqdBU7NguUS3NdAIRBKq9ncFjKQntw7j0&cb=3b2ylmq8ammiHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1bHTTP Parser: No favicon
Source: https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3Dvirustotal%26oq%3Dvirustotal%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOdIBBzk1M2owajeoAgCwAgA%26sourceid%3Dchrome%26ie%3DUTF-8&q=EgRRtTk0GOvtiLEGIjB9GvfIjY46W1ggsE1YGe5FUZ_jbTBmSJQFX_yeAM2oMWm1aLM0s7PvbIvUoVK1JewyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Parser: No favicon
Source: https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3Dvirustotal%26oq%3Dvirustotal%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOdIBBzk1M2owajeoAgCwAgA%26sourceid%3Dchrome%26ie%3DUTF-8&q=EgRRtTk0GOvtiLEGIjB9GvfIjY46W1ggsE1YGe5FUZ_jbTBmSJQFX_yeAM2oMWm1aLM0s7PvbIvUoVK1JewyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&size=normal&s=Py0PrZEsY8ueXAMfHLAzHNlio25krsdcxs78RYuNAP7wGfygRs3miFrIUQGNulHryAxwMGgTZKyWfdJpfqGsHvkKrQviLVy00BnVwvOE_hA6ownbQQRWsNAFhCzZc6FcrzISeQHQ17-LKgSQy6v2xRsVr91bYE1m7dAPultFPU_n7MLTTZVNmYo1JBxtvDcNnEeFls1KN1L4dQ5arS2GOThdWl5JznUtSuJR35kQEb8QWn04G_4W5wvBDpnZalYqdBU7NguUS3NdAIRBKq9ncFjKQntw7j0&cb=3b2ylmq8ammiHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&size=normal&s=Py0PrZEsY8ueXAMfHLAzHNlio25krsdcxs78RYuNAP7wGfygRs3miFrIUQGNulHryAxwMGgTZKyWfdJpfqGsHvkKrQviLVy00BnVwvOE_hA6ownbQQRWsNAFhCzZc6FcrzISeQHQ17-LKgSQy6v2xRsVr91bYE1m7dAPultFPU_n7MLTTZVNmYo1JBxtvDcNnEeFls1KN1L4dQ5arS2GOThdWl5JznUtSuJR35kQEb8QWn04G_4W5wvBDpnZalYqdBU7NguUS3NdAIRBKq9ncFjKQntw7j0&cb=3b2ylmq8ammiHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1bHTTP Parser: No favicon
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713658547138HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererHTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererHTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererHTTP Parser: No favicon
Source: https://recaptcha.net/recaptcha/api2/anchor?ar=1&k=6Ldjgd0kAAAAAITm7ipWF7o7kPL_81SaSfdINiOc&co=aHR0cHM6Ly93d3cudmlydXN0b3RhbC5jb206NDQz&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=invisible&cb=8s6uqzjfgctcHTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererHTTP Parser: No favicon
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713662455408HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererHTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererHTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererHTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.222.123
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.122.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.222.123
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.122.249
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: we.tl
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: classification engineClassification label: clean1.win@30/228@112/770
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://we.tl/t-7YLYbmynt5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1960,i,11449972370997989884,2777441737804528103,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1960,i,11449972370997989884,2777441737804528103,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4304 --field-trial-handle=1960,i,11449972370997989884,2777441737804528103,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4304 --field-trial-handle=1960,i,11449972370997989884,2777441737804528103,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe "C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe" -ServerName:Microsoft.ZuneVideo.AppX758ya5sqdjd98rx6z7g95nw6jy7bqx9y.mca
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: d3d11.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: d2d1.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dwrite.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dxgi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: sharedui.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vccorlib140_app.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: concrt140_app.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dxgi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vcruntime140_1_app.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vcruntime140_1_app.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: concrt140_app.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.xaml.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: coremessaging.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: bcp47langs.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: iertutil.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dcomp.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wintypes.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.staterepositorycore.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windowmanagementapi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: textinputframework.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: inputhost.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: propsys.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ntmarta.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: uxtheme.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: urlmon.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: srvcli.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: netutils.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: resourcepolicyclient.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: d3d10warp.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: rometadata.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dxcore.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: textshaping.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.applicationmodel.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: esent.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.storage.applicationdata.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.storage.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wldp.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: logoncli.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: threadpoolwinrt.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.globalization.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: bcp47mrm.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: profapi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: clipc.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: cryptsp.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mrmcorer.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.staterepositoryclient.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: appxdeploymentclient.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: cryptbase.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.xaml.controls.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.shell.servicehostbuilder.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: execmodelproxy.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: rmclient.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: uiamanager.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.core.textinput.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.immersive.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dataexchange.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.system.profile.retailinfo.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.graphics.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.xaml.phone.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: twinapi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.energy.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.networking.connectivity.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.devices.enumeration.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: directmanipulation.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wuceffects.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.playback.mediaplayer.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfplat.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: rtworkq.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.mediacontrol.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mmdevapi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: devobj.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfmediaengine.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: powrprof.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: xmllite.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: powrprof.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: umpdc.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: audioses.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.devices.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.playback.proxystub.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: devdispitemprovider.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ddores.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.web.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: defaultdevicemanager.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: userenv.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: profext.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: comppkgsup.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfmp4srcsnk.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfcore.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ksuser.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: avrt.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfsvr.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: resourcepolicyclient.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msvproc.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msauddecmft.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfperfhelper.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: resampledmo.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msdmo.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msmpeg2vdec.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.graphics.display.brightnessoverride.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dwmapi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.graphics.display.displayenhancementoverride.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mscms.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: coloradapterclient.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: sspicli.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ninput.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wpnapps.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.protection.playready.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msxml6.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.networking.backgroundtransfer.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: systemeventsbrokerclient.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wininet.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.applicationmodel.lockscreen.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wincorlib.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: winhttp.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mswsock.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: iphlpapi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: winnsi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: lockappbroker.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dnsapi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: rasadhlp.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: fwpuclnt.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: schannel.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: biwinrt.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mskeyprotect.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ntasn1.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ncrypt.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ncryptsslp.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msasn1.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dpapi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: rsaenh.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: gpapi.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dhcpcsvc6.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dhcpcsvc.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: webio.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: cryptnet.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.applicationmodel.background.timebroker.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.security.authentication.web.core.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vaultcli.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: microsoftaccountwamextension.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: gnsdk_fp.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mf.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfps.dll
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeFile opened: PhysicalDrive0
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edbtmp.log VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edbtmp.log VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edbres00001.jrs VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.log VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.log VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.log VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.chk VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\EntClientDb.jfm VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\EntClientDb.edb VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\EntClientDb.edb VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\tmp.edb VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Windows\Fonts\segoeuisl.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\SRPData.xml VolumeInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
Rundll32
Security Account Manager21
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://we.tl/t-7YLYbmynt52%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
reddit.map.fastly.net0%VirustotalBrowse
dualstack.reddit.map.fastly.net0%VirustotalBrowse
e-prod-alb-s105-us-east-1-01.adzerk.net0%VirustotalBrowse
prod.pinterest.global.map.fastly.net0%VirustotalBrowse
we.tl2%VirustotalBrowse
dualstack.pinterest.map.fastly.net0%VirustotalBrowse
cdn.brandmetrics.com0%VirustotalBrowse
amplitude.map.fastly.net0%VirustotalBrowse
ara.paa-reporting-advertising.amazon0%VirustotalBrowse
e-10220.adzerk.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
eu01.in.treasuredata.com
3.126.72.131
truefalse
    high
    sp-20200324121949090600000008-54648268.eu-west-1.elb.amazonaws.com
    52.17.20.155
    truefalse
      high
      dg2iu7dxxehbo.cloudfront.net
      108.156.154.126
      truefalse
        high
        adservice.google.com
        142.250.9.157
        truefalse
          high
          stats.g.doubleclick.net
          142.250.105.154
          truefalse
            high
            insight.adsrvr.org
            52.223.40.198
            truefalse
              high
              scontent.xx.fbcdn.net
              31.13.88.13
              truefalse
                high
                cdnjs.cloudflare.com
                104.17.25.14
                truefalse
                  high
                  www.google.com
                  64.233.177.99
                  truefalse
                    high
                    ara.paa-reporting-advertising.amazon
                    3.163.80.95
                    truefalseunknown
                    amplitude.map.fastly.net
                    151.101.2.132
                    truefalseunknown
                    cdn.brandmetrics.com
                    104.26.0.90
                    truefalseunknown
                    star-mini.c10r.facebook.com
                    31.13.88.35
                    truefalse
                      high
                      lebowski.wetransfer.com
                      99.80.201.152
                      truefalse
                        high
                        we.tl
                        18.160.60.62
                        truefalseunknown
                        ad.doubleclick.net
                        74.125.138.148
                        truefalse
                          high
                          s.amazon-adsystem.com
                          209.54.182.161
                          truefalse
                            high
                            e-prod-alb-s105-us-east-1-01.adzerk.net
                            18.204.80.181
                            truefalseunknown
                            cdn.treasuredata.com
                            3.163.115.55
                            truefalse
                              high
                              dna8twue3dlxq.cloudfront.net
                              3.163.80.98
                              truefalse
                                high
                                d1ykf07e75w7ss.cloudfront.net
                                54.230.252.87
                                truefalse
                                  high
                                  dualstack.reddit.map.fastly.net
                                  151.101.193.140
                                  truefalseunknown
                                  prod.pinterest.global.map.fastly.net
                                  151.101.0.84
                                  truefalseunknown
                                  googleads.g.doubleclick.net
                                  142.251.15.157
                                  truefalse
                                    high
                                    reddit.map.fastly.net
                                    151.101.65.140
                                    truefalseunknown
                                    api.amplitude.com
                                    35.167.130.22
                                    truefalse
                                      high
                                      dualstack.pinterest.map.fastly.net
                                      151.101.12.84
                                      truefalseunknown
                                      cdn.wetransfer.com
                                      18.160.78.5
                                      truefalse
                                        high
                                        wetransfer.com
                                        18.160.78.5
                                        truefalse
                                          high
                                          auth-session-caching.wetransfer.net
                                          54.76.94.58
                                          truefalse
                                            high
                                            tagging.wetransfer.com
                                            13.226.100.86
                                            truefalse
                                              high
                                              nolan.wetransfer.net
                                              3.161.188.72
                                              truefalse
                                                high
                                                alb.reddit.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  snowplow.wetransfer.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    w3-reporting-nel.reddit.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      ct.pinterest.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          www.redditstatic.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            js.adsrvr.org
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              c.amazon-adsystem.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                connect.facebook.net
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  public.profitwell.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    api.lab.amplitude.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      s.pinimg.com
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        e-10220.adzerk.net
                                                                        unknown
                                                                        unknownfalseunknown
                                                                        NameMaliciousAntivirus DetectionReputation
                                                                        https://recaptcha.net/recaptcha/api2/anchor?ar=1&k=6Ldjgd0kAAAAAITm7ipWF7o7kPL_81SaSfdINiOc&co=aHR0cHM6Ly93d3cudmlydXN0b3RhbC5jb206NDQz&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=invisible&cb=8s6uqzjfgctcfalse
                                                                          unknown
                                                                          https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713658650303false
                                                                            high
                                                                            https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713662458324false
                                                                              high
                                                                              https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713658547138false
                                                                                high
                                                                                https://wetransfer.com/downloads/b6d6a1fd96b74913df1b8faceda50dfe20240418151654/a7ce08false
                                                                                  high
                                                                                  https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713658561841false
                                                                                    high
                                                                                    https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713662455408false
                                                                                      high
                                                                                      https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3Dvirustotal%26oq%3Dvirustotal%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOdIBBzk1M2owajeoAgCwAgA%26sourceid%3Dchrome%26ie%3DUTF-8&q=EgRRtTk0GOvtiLEGIjB9GvfIjY46W1ggsE1YGe5FUZ_jbTBmSJQFX_yeAM2oMWm1aLM0s7PvbIvUoVK1JewyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                                                                                        high
                                                                                        https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererfalse
                                                                                          high
                                                                                          https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713658580287false
                                                                                            high
                                                                                            https://www.virustotal.com/gui/file-analysis/OGY3NTNkZTQwYTAxMjljZTdiOGQ3ODUxMzZjZjAwODE6MTcxMzUxODM2MQ==false
                                                                                              high
                                                                                              https://insight.adsrvr.org/track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6d6a1fd96b74913df1b8faceda50dfe20240418151654%2Fa7ce08&upid=re36kbe&upv=1.1.0&gdpr=1&gdpr_consent=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAfalse
                                                                                                high
                                                                                                https://www.google.com/recaptcha/api2/bframe?hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1bfalse
                                                                                                  high
                                                                                                  https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&size=normal&s=Py0PrZEsY8ueXAMfHLAzHNlio25krsdcxs78RYuNAP7wGfygRs3miFrIUQGNulHryAxwMGgTZKyWfdJpfqGsHvkKrQviLVy00BnVwvOE_hA6ownbQQRWsNAFhCzZc6FcrzISeQHQ17-LKgSQy6v2xRsVr91bYE1m7dAPultFPU_n7MLTTZVNmYo1JBxtvDcNnEeFls1KN1L4dQ5arS2GOThdWl5JznUtSuJR35kQEb8QWn04G_4W5wvBDpnZalYqdBU7NguUS3NdAIRBKq9ncFjKQntw7j0&cb=3b2ylmq8ammifalse
                                                                                                    high
                                                                                                    https://www.virustotal.com/gui/false
                                                                                                      high
                                                                                                      https://www.virustotal.com/gui/home/uploadfalse
                                                                                                        high
                                                                                                        about:blankfalse
                                                                                                          low
                                                                                                          https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererfalse
                                                                                                            high
                                                                                                            https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713658653616false
                                                                                                              high
                                                                                                              • No. of IPs < 25%
                                                                                                              • 25% < No. of IPs < 50%
                                                                                                              • 50% < No. of IPs < 75%
                                                                                                              • 75% < No. of IPs
                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                              172.217.215.100
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              64.233.177.84
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              151.101.0.84
                                                                                                              prod.pinterest.global.map.fastly.netUnited States
                                                                                                              54113FASTLYUSfalse
                                                                                                              13.107.246.40
                                                                                                              unknownUnited States
                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                              172.217.215.104
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              54.230.253.37
                                                                                                              unknownUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              35.82.142.224
                                                                                                              unknownUnited States
                                                                                                              237MERIT-AS-14USfalse
                                                                                                              142.250.105.139
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              173.194.219.156
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              142.250.105.138
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              173.194.219.94
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              173.194.219.95
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              151.101.128.84
                                                                                                              unknownUnited States
                                                                                                              54113FASTLYUSfalse
                                                                                                              3.163.80.80
                                                                                                              unknownUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              35.167.130.22
                                                                                                              api.amplitude.comUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              52.17.20.155
                                                                                                              sp-20200324121949090600000008-54648268.eu-west-1.elb.amazonaws.comUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              52.49.201.137
                                                                                                              unknownUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              151.101.193.140
                                                                                                              dualstack.reddit.map.fastly.netUnited States
                                                                                                              54113FASTLYUSfalse
                                                                                                              151.101.65.140
                                                                                                              reddit.map.fastly.netUnited States
                                                                                                              54113FASTLYUSfalse
                                                                                                              142.251.15.94
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              142.251.15.95
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              74.125.136.103
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              31.13.88.13
                                                                                                              scontent.xx.fbcdn.netIreland
                                                                                                              32934FACEBOOKUSfalse
                                                                                                              74.125.138.95
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              74.125.138.94
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              204.79.197.237
                                                                                                              unknownUnited States
                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                              64.233.177.94
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              104.26.0.90
                                                                                                              cdn.brandmetrics.comUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              1.1.1.1
                                                                                                              unknownAustralia
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              3.163.80.106
                                                                                                              unknownUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              13.226.100.86
                                                                                                              tagging.wetransfer.comUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              151.101.66.132
                                                                                                              unknownUnited States
                                                                                                              54113FASTLYUSfalse
                                                                                                              74.125.138.148
                                                                                                              ad.doubleclick.netUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              3.163.80.104
                                                                                                              unknownUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              3.161.188.72
                                                                                                              nolan.wetransfer.netUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              172.253.124.139
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              3.161.188.71
                                                                                                              unknownUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              64.233.177.99
                                                                                                              www.google.comUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              64.233.185.101
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              151.101.12.84
                                                                                                              dualstack.pinterest.map.fastly.netUnited States
                                                                                                              54113FASTLYUSfalse
                                                                                                              239.255.255.250
                                                                                                              unknownReserved
                                                                                                              unknownunknownfalse
                                                                                                              23.63.206.23
                                                                                                              unknownUnited States
                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                              52.223.40.198
                                                                                                              insight.adsrvr.orgUnited States
                                                                                                              8987AMAZONEXPANSIONGBfalse
                                                                                                              142.251.15.157
                                                                                                              googleads.g.doubleclick.netUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              99.80.201.152
                                                                                                              lebowski.wetransfer.comUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              104.17.25.14
                                                                                                              cdnjs.cloudflare.comUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              34.248.204.163
                                                                                                              unknownUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              74.125.138.101
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              23.55.253.159
                                                                                                              unknownUnited States
                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                              31.13.65.36
                                                                                                              unknownIreland
                                                                                                              32934FACEBOOKUSfalse
                                                                                                              142.250.9.148
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              64.233.176.94
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              3.126.72.131
                                                                                                              eu01.in.treasuredata.comUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              18.204.80.181
                                                                                                              e-prod-alb-s105-us-east-1-01.adzerk.netUnited States
                                                                                                              14618AMAZON-AESUSfalse
                                                                                                              142.250.105.154
                                                                                                              stats.g.doubleclick.netUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              34.246.249.180
                                                                                                              unknownUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              20.40.202.2
                                                                                                              unknownUnited States
                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                              3.161.150.53
                                                                                                              unknownUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              54.76.94.58
                                                                                                              auth-session-caching.wetransfer.netUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              18.244.194.101
                                                                                                              unknownUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              74.125.34.46
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              18.160.78.124
                                                                                                              unknownUnited States
                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                              23.54.200.10
                                                                                                              unknownUnited States
                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                              64.233.176.156
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              64.233.176.157
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              172.217.215.94
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              142.250.9.94
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              31.13.88.35
                                                                                                              star-mini.c10r.facebook.comIreland
                                                                                                              32934FACEBOOKUSfalse
                                                                                                              142.250.9.157
                                                                                                              adservice.google.comUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              54.230.252.87
                                                                                                              d1ykf07e75w7ss.cloudfront.netUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              52.212.176.246
                                                                                                              unknownUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              142.250.105.94
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              23.216.73.113
                                                                                                              unknownUnited States
                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                              18.160.78.5
                                                                                                              cdn.wetransfer.comUnited States
                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                              142.250.105.97
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              3.163.115.55
                                                                                                              cdn.treasuredata.comUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              18.160.60.62
                                                                                                              we.tlUnited States
                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                              23.216.74.151
                                                                                                              unknownUnited States
                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                              64.233.177.149
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              3.163.80.95
                                                                                                              ara.paa-reporting-advertising.amazonUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              52.46.151.131
                                                                                                              unknownUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              64.233.185.94
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              64.233.177.100
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              142.251.15.139
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              3.163.80.98
                                                                                                              dna8twue3dlxq.cloudfront.netUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              108.156.154.126
                                                                                                              dg2iu7dxxehbo.cloudfront.netUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              142.250.9.100
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              52.30.32.26
                                                                                                              unknownUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              151.101.2.132
                                                                                                              amplitude.map.fastly.netUnited States
                                                                                                              54113FASTLYUSfalse
                                                                                                              151.101.129.140
                                                                                                              unknownUnited States
                                                                                                              54113FASTLYUSfalse
                                                                                                              209.54.182.161
                                                                                                              s.amazon-adsystem.comUnited States
                                                                                                              21719CHLUSfalse
                                                                                                              64.233.176.106
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              142.251.15.138
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              IP
                                                                                                              192.168.2.17
                                                                                                              Joe Sandbox version:40.0.0 Tourmaline
                                                                                                              Analysis ID:1428653
                                                                                                              Start date and time:2024-04-19 11:17:59 +02:00
                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                              Overall analysis duration:
                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                              Report type:full
                                                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                              Sample URL:https://we.tl/t-7YLYbmynt5
                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                              Number of analysed new started processes analysed:27
                                                                                                              Number of new started drivers analysed:0
                                                                                                              Number of existing processes analysed:0
                                                                                                              Number of existing drivers analysed:0
                                                                                                              Number of injected processes analysed:0
                                                                                                              Technologies:
                                                                                                              • EGA enabled
                                                                                                              Analysis Mode:stream
                                                                                                              Analysis stop reason:Timeout
                                                                                                              Detection:CLEAN
                                                                                                              Classification:clean1.win@30/228@112/770
                                                                                                              • Exclude process from analysis (whitelisted): TextInputHost.exe
                                                                                                              • Excluded IPs from analysis (whitelisted): 64.233.185.94, 74.125.138.101, 74.125.138.113, 74.125.138.138, 74.125.138.100, 74.125.138.102, 74.125.138.139, 64.233.177.84, 34.104.35.123, 142.251.15.138, 142.251.15.100, 142.251.15.101, 142.251.15.139, 142.251.15.102, 142.251.15.113, 142.250.105.139, 142.250.105.100, 142.250.105.113, 142.250.105.101, 142.250.105.138, 142.250.105.102, 64.233.176.156, 64.233.176.155, 64.233.176.154, 64.233.176.157, 204.79.197.237, 13.107.21.237, 172.217.215.94, 74.125.138.95, 142.251.15.95, 172.253.124.95, 64.233.177.95, 64.233.185.95, 108.177.122.95, 64.233.176.95, 142.250.9.95, 173.194.219.95, 74.125.136.95, 172.217.215.95, 142.250.105.95, 64.233.176.94
                                                                                                              • Excluded domains from analysis (whitelisted): 2-01-37d2-0020.cdx.cedexis.net, bat-bing-com.dual-a-0034.a-msedge.net, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, clientservices.googleapis.com, pagead2.googlesyndication.com, clients2.google.com, edgedl.me.gvt1.com, 2-01-37d2-0018.cdx.cedexis.net, bat.bing.com, dual-a-0034.a-msedge.net, clients.l.google.com, www.gstatic.com, www.google-analytics.com
                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                              • Report size getting too big, too many NtOpenKey calls found.
                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                              • Skipping network analysis since amount of network traffic is too extensive
                                                                                                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1520
                                                                                                              Entropy (8bit):5.0183726539703795
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:E72FC6D9DAF66E2D8BC9FE37BE8CE4D8
                                                                                                              SHA1:667F95190910D5841E4531330001423CBB8E2030
                                                                                                              SHA-256:B5CCAFA927AF87CEA7E85A2D197C2E841E557B87900665C12FA6F8059B8B9356
                                                                                                              SHA-512:5D56979DBDB586601570DB6AEE666EA1DF489F3EB25285DEDC4A216834955E590158058D6B0C23D084C6C059AD91CF7B7FC32436E572693A96527F3D6E14160C
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<clientConfiguration xmlns="http://schemas.microsoft.com/XblWinClient/2012/03" version="1">.. <targetedClient>XblWinClient</targetedClient > .. <rights>Copyright (c) Microsoft Corporation. All rights reserved.</rights>.. <configuration name="Playback" minBuild="16122.1018">.. <property name="UseAdaptiveMediaSourcePercent" value="50" type="int32"/>.. <property name="UseDashContentForMBRSourcePercent" value="100" type="int32"/>.. </configuration>.. <configuration name="Playback" minBuild="16122.1018" maxBuild="17032.1033">.. <property name="UseDashContentForMBRSourcePercentBeforeRS2" value="0" type="int32"/>.. </configuration>.. <configuration name="Playback" minBuild="17032.1034">.. <property name="UseDashContentForMBRSourcePercentBeforeRS2" value="100" type="int32"/>.. </configuration>.. <configuration name="Groveler" minBuild="17063.0" maxBuild="17082.9999">..
                                                                                                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                                                                                              File Type:RAGE Package Format (RPF),
                                                                                                              Category:dropped
                                                                                                              Size (bytes):5113
                                                                                                              Entropy (8bit):6.0587036609983755
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:48B752EC8A06A7B681452D1D77886C04
                                                                                                              SHA1:917B0F39136384FAF01BA97B001E6C74A3E48E2F
                                                                                                              SHA-256:0B36C52EA29BB7B7694AFCE87247763F44DF77708B2DFCAB1132EB44A39F2BC9
                                                                                                              SHA-512:C3C783C8CCBB4D5C8BCCB6E1D017A0AE3456FD064AFD4C8EA670DA12692672E0B6360E4550A59AE93F09BD90998D373E4EB58F4AE4524348C7F19040B2C4D47C
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:PRKF...................................,........$...........>..........TU7.5.......|.......@z.cp%n......:}..\..+C......./....:.......$...@%.4`.1....Ih.x.....N....... /....Nt&.K....5~d.aE*B....c...2.......<......t.?.......-..:N(78..Z................................................@h..l..6.!.H_..^...wM?L..m.R....s4F...hv...n.P..m....X:*.....a........... D3.....2s..qpj......}z.~...Hb.i.%.*1.I....~.e...................@_*vL^....~.1.H..).~..e.:L-k3f.!.d.U...x.5[.meL,..W.......).../........... 8.....%.k...u....8....(}.).o.. ..-F..q....M...................@z.cp%n......:}..\..+C......./....:.......$...@%.4`.1....Ih.x.............A..Q.xr...(.r..F.b.E.y..!}Q.f...Y.B&tZ.......f.UGd.;K..........b..R.F..%A5J"4...........P.......@CHAI.......@........CERT...................X.an.v.k..-...)................lT.H....#b!.!`>A....z.z...................................(...<....................................................._*vL^....~.1.H..).~..e.:L-k3f.!.d.U...x.5[.meL,..W.......
                                                                                                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):528384
                                                                                                              Entropy (8bit):0.013062012029706886
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:48F2F03332C7324DE1362628C4689094
                                                                                                              SHA1:0820EB013E2A4B65A0AE44E3B8717DD257F1C185
                                                                                                              SHA-256:A67CFAE94B083A509C2E75E0B53020718460FED5F11179F97FAB773BA5439B03
                                                                                                              SHA-512:9D1DF14F497BF8EE102587EBFD3DB37FED728548CA4160A09DB35C0AE1FD73A79461220CB692231DA266986B60A6DEC64F39F3225C2619FBD8D693C9065EBC1E
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:........A.s..%-.i...0.............e.:...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                                                                                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0x42c6aab4, page size 8192, DirtyShutdown, Windows version 10.0
                                                                                                              Category:dropped
                                                                                                              Size (bytes):3670016
                                                                                                              Entropy (8bit):0.2050743596227208
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:0C65A50AEB4F64B9DEDC053576244026
                                                                                                              SHA1:852A8AC99DC583D4F6AE564D4BD624416A78A237
                                                                                                              SHA-256:A57C843AD10F81317665CFFF50838FE3BF8D0E09864C61572E055201F11099F2
                                                                                                              SHA-512:FF12C742180FF121DF158985D2A0F1B1B00B82520B07E4FB08F2D44E2AB99F48897E407153AEE91C6EDB63FBF2F257A8C803B2978F928082A9B6890F76D42A9D
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:B..... .......-........m^......|...........................................|..h...........................a.......|..........................................................................................................eJ........... ...................................................................................................... ............|...................................................................................................................................................................................................|+...................................,,.....|+F................:........|w.........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):16384
                                                                                                              Entropy (8bit):0.04717986153827763
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:FF01D97902C5C7178E8BFB336F3E9250
                                                                                                              SHA1:7FBC84645A23A378E1A79F5E9636FB909CFD9F37
                                                                                                              SHA-256:431C398F0A46A959FE1519731AA0B90B1CC110274A0F02C468D597A854468C51
                                                                                                              SHA-512:DE35FBF95EAC81C01270DFF73A10385E14D481EAD517578D422897DAC8FA74B049FACF491EA386F8487BBB5DB712C5B9F8A8D11854F8FA2BBDBF6630B617D63B
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:..Bp.........................................|.......|.......................|w.........4.^4.....|Y.................:........|w.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):8192
                                                                                                              Entropy (8bit):0.620432616035787
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:5AB9A12CE3DEE235AD5EF50AB9A0595F
                                                                                                              SHA1:D5989AB08D27A1FE78A7C549F43D46799B596E0A
                                                                                                              SHA-256:025D2F2CA6E7E1082414A5AB42A196914EA82A90777CBC365AB17071E82DDD14
                                                                                                              SHA-512:AE66D7905C351EC066253A9AC3913DE9F8D8B96FC8572D612644F6E9B7782B66BF26A58DE42EECBD171A3FC47CDCCBC13157DC609F86439900E3701711A46AD4
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:y;.,................a.......|..................C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\..............................................................................................................................................................C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\...............................................................................................................................................................0u..,.....................5w.................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2097152
                                                                                                              Entropy (8bit):0.6847221800779116
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:5C51D10D9EAB1C9676C0838B9431CACF
                                                                                                              SHA1:54735262D54DED1FFCE8878AF32D098A76537C52
                                                                                                              SHA-256:7F6EB142F360656843F93C76A215CF34E473AA97B11EB15529CB4E55B8102DFB
                                                                                                              SHA-512:0C61658C4F0BC2AB144F6500539965084604DE039A952E1C9C35CD71D7F8105D508F007B9FFBCFCE6829F3FF5F06C20C1A322A1BCAF6924F94867FC0E8FD416E
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:.x............ .....|......................a.......|..................C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\..............................................................................................................................................................C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\...............................................................................................................................................................0u..,.....................5w.......................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2097152
                                                                                                              Entropy (8bit):0.0
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:B2D1236C286A3C0704224FE4105ECA49
                                                                                                              SHA1:7D76D48D64D7AC5411D714A4BB83F37E3E5B8DF6
                                                                                                              SHA-256:5647F05EC18958947D32874EEB788FA396A05D0BAB7C1B71F112CEB7E9B31EEE
                                                                                                              SHA-512:731859029215873FDAC1C9F2F8BD25A334ABF0F3A9E1B057CF2CACC2826D86B0C26A3FA920A936421401C0471F38857CB53BA905489EA46B185209FDFF65B3B6
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                                                                                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0x75684d76, page size 8192, JustCreated, Windows version 0.0
                                                                                                              Category:dropped
                                                                                                              Size (bytes):262144
                                                                                                              Entropy (8bit):0.020290581680256693
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:3D89181DC8CCE91764F8FA1EE5B71F7F
                                                                                                              SHA1:C9D27AF152E9B007EAD4F0D401DB6974BFF66E44
                                                                                                              SHA-256:D9E093E823A72DF7E6B13D77BB00B9E84D79434F7E005C3067CFD979EFD338E8
                                                                                                              SHA-512:52744DA80C6EF033DFADAB963FDB67BA9843968ECF7E19EE49808FBB1A134ABD8B1D587F3F8F053424A5D9A7FE2C2627CC975FAF56401499503D7456C25931D9
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:uhMv... .......@..........A.....|Y.......................................................................................................................................................................................................... ...................................................................................................... .................................................................................................................................................................................................................................................../.v.....|YJ....................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):0
                                                                                                              Entropy (8bit):0.0
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:205DD032DD685000DDECE0F96EA5F0C8
                                                                                                              SHA1:4F78E76A248C0F0A52E1B331732CEA80FD5E3A75
                                                                                                              SHA-256:7982AEE4185C6254931B78D7F7692A49CFEA7728CE9B6643A431833FF23F28EC
                                                                                                              SHA-512:7F8F951A2CD1BAA6FC8A96E5CD8691C7EA88899E58CDCF0170FCD4A9B57EDC43A00DC7D101896ABC1034C6C94AC647FA289A50680E2927D4A4B52D09074A784F
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:<SRPData version="1" sessionId="1"><Outcomes><Outcome id="videoCompleted" timesOccurred="0" /></Outcomes><Threshold launches="1" daysLaunched="1" dayOfLastLaunch="19" monthOfLastLaunch="4" yearOfLastLaunch="2024" userHasAccepted="false" timesPolled="0"/></SRPData>
                                                                                                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):264
                                                                                                              Entropy (8bit):4.860347530960875
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:205DD032DD685000DDECE0F96EA5F0C8
                                                                                                              SHA1:4F78E76A248C0F0A52E1B331732CEA80FD5E3A75
                                                                                                              SHA-256:7982AEE4185C6254931B78D7F7692A49CFEA7728CE9B6643A431833FF23F28EC
                                                                                                              SHA-512:7F8F951A2CD1BAA6FC8A96E5CD8691C7EA88899E58CDCF0170FCD4A9B57EDC43A00DC7D101896ABC1034C6C94AC647FA289A50680E2927D4A4B52D09074A784F
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:<SRPData version="1" sessionId="1"><Outcomes><Outcome id="videoCompleted" timesOccurred="0" /></Outcomes><Threshold launches="1" daysLaunched="1" dayOfLastLaunch="19" monthOfLastLaunch="4" yearOfLastLaunch="2024" userHasAccepted="false" timesPolled="0"/></SRPData>
                                                                                                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                                                                                              File Type:MS Windows registry file, NT/2000 or above
                                                                                                              Category:dropped
                                                                                                              Size (bytes):16384
                                                                                                              Entropy (8bit):1.9074445296483717
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:0D7A4E08611FB439021AB60779EBD323
                                                                                                              SHA1:3E84032589C414A486A141744B094781A7AB9539
                                                                                                              SHA-256:7757F8BA3DA02ECF1293FBF8EAE5A9DFBCBE4F11040E4AA7279BC3D985D7FED3
                                                                                                              SHA-512:BE69D176E6B5A10915A8ED22B9B8743D681A667A877C896B61A8CE9D2964B1E19A20329134D12084AA1178A44EC6994BAA4FA1C69BBE2F283A9475F11758A24F
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:regf........b.Q.7.................. .... ......y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtmf0..:................................................................................................................................................................................................................................................................................................................................................W.:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                                                                                              File Type:MS Windows registry file, NT/2000 or above
                                                                                                              Category:dropped
                                                                                                              Size (bytes):12288
                                                                                                              Entropy (8bit):2.439827820987135
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:F5E91B4F925BBDDE4954DDA1078A5CCF
                                                                                                              SHA1:BFB48B87AF6ACB07CC72A896DA2789E7D34CB029
                                                                                                              SHA-256:0D89700BCC03E7F91CDCF023FD31CD4F936A0D660FEE134221FD2A71FE6F0FD0
                                                                                                              SHA-512:4CC2B5ABD756BB3C37A8FD3D8CDFE6EC299740184F1595D01C9400D56A6CCB9F74DA58F5C036FE84F7951AD74EECF046AB3D1DEDB1983FF76604953BEA057423
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:regf........b.Q.7.................. .... ......y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtmf0..:................................................................................................................................................................................................................................................................................................................................................W.:HvLE............. ........J43..`....d........ ..hbin................b.Q.7..........nk,.T...7......x...........................x...............................Test....p...sk..h...h.......t.......H...X.............4.........?.......................?....................... ... ...............YQ..fr]%dc;.............nk ..b.:...................(...............h...............................Configuration...p...sk..x...x.......t.......H...X.............4.........?.......................
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 08:18:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2677
                                                                                                              Entropy (8bit):3.990983542222091
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:FFA70BF1EA961F9B1920BF15F4297870
                                                                                                              SHA1:914D437CC507E562B24B4BF9C8FBEE91DBB2E7FB
                                                                                                              SHA-256:A5EB55A8D4E6FDCC6051334EA260AACAF3C54F02A6BE77C62450D5E77D0A3AED
                                                                                                              SHA-512:BF95377521B4FA10C9F00BD6A6E0D5D98D6A9AB80DBB4CFF7D289394754377C6E4FA1B3FF269C4459588AC8F1DEAD9611026570A8BAAAB0BF7DB2E65679B76F9
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:L..................F.@.. ...$+.,.....w..:.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.XGJ....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XMJ....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.XMJ....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.XMJ...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.XNJ...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 08:18:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2679
                                                                                                              Entropy (8bit):4.007948434583122
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:4DAAA29D83C7D19CCB45A9F717FAF4A2
                                                                                                              SHA1:8C50BA06DDA1CAAEA5ED84A356638202D0427C35
                                                                                                              SHA-256:8E901C7DDD1EB10899E8EDBCF002E45B824028E187FE9428FA44928F9C859A4D
                                                                                                              SHA-512:03908DAEE41819B276E3E3192325B1A6267FD3BFFF77A37543BF9CAD5922DEB396369D9F66B7F64CEF428BB2B85BEC99E7D4C3B7F014C3B2160D4E3BB42E02A5
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:L..................F.@.. ...$+.,.......:.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.XGJ....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XMJ....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.XMJ....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.XMJ...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.XNJ...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2693
                                                                                                              Entropy (8bit):4.016000635116139
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:972B857CD29681F2514B2032EA7E4260
                                                                                                              SHA1:5E1EAFEF7030CD7847E9BE3FB41248FA1DCCAFED
                                                                                                              SHA-256:74BCBE4A6CBDC9E4B95B34A29BFA2E2728653267C369267436C709CD17174E68
                                                                                                              SHA-512:0CCBC0BE23D56FF872BE6AAF5C5076A241B28BD9E8B63283903FFBE891A99C4D7FCE0EE434138C57CF253B3993348D24020CCE25E529FBF6EF9BB81C595AE673
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.XGJ....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XMJ....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.XMJ....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.XMJ...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 08:18:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2681
                                                                                                              Entropy (8bit):4.007844150759501
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:5B20345DA5D7517B3EC2823873BC6A68
                                                                                                              SHA1:A500BF4FB8080E74DE9CEF21BD59008E7F3BEC8A
                                                                                                              SHA-256:C57C8DBF2EA512695FEC2365A4D010C41FC65EE9E9BDF81D945A87F2957A8B1A
                                                                                                              SHA-512:D1C98E21C7B364E0A75D36CC3326BF1E9796032A90119316908F9D8E3385D2130D3D9CEBCA843A1F89A841334757717E6AF0E6C85FAB94D7DB9EF37864683952
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:L..................F.@.. ...$+.,......}.:.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.XGJ....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XMJ....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.XMJ....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.XMJ...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.XNJ...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 08:18:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2681
                                                                                                              Entropy (8bit):3.9963192598897486
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:C2364B26FA136CF56B1D4847496C4F61
                                                                                                              SHA1:F63FA3516BF030A016DDC48F6CA9562B52DA0DFE
                                                                                                              SHA-256:B7230D39D9BD6000271D0D2C25A2D3559FC03527640D00DB610B3C1921CE53BA
                                                                                                              SHA-512:D615CDF3090BAFCDCCC138EB11B84F26BE3DFA1FB461F560581CBF39AFCEF35F5BAFFCC91906C8ABC576D7349ADD16388B649A7FAD37D58DB16B8114562F7B3D
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:L..................F.@.. ...$+.,......:.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.XGJ....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XMJ....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.XMJ....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.XMJ...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.XNJ...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 08:18:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2683
                                                                                                              Entropy (8bit):4.007895200782129
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:AE49A8C6C319AF95644A1B754B5AA278
                                                                                                              SHA1:B474EF78FC39CC2AE387F77DE539F99579C875CA
                                                                                                              SHA-256:45A2E36D56E5BFF53AF29749C401BEDC23A1824B812FA18D198F50AC904DC1D4
                                                                                                              SHA-512:E50EFE8D6E9AFD46B2E22FB574C9480F38300C8B7D6D40EE807B6983D352D432D9320220F5D6BCFE61427E2E8645A02AF190384E367D75933549DA5183BCD1AE
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:L..................F.@.. ...$+.,....|.s.:.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.XGJ....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XMJ....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.XMJ....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.XMJ...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.XNJ...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                              Category:dropped
                                                                                                              Size (bytes):0
                                                                                                              Entropy (8bit):0.0
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:8F753DE40A0129CE7B8D785136CF0081
                                                                                                              SHA1:AE44438C162F5EBB419C62B517FE740ACBD14272
                                                                                                              SHA-256:7C71F3555A06EA1096B2BB202F2C801AD53AFA68B53601F8B9B31ACAEBC12FDF
                                                                                                              SHA-512:126D28FE80DCC6838BA19836879C634C87557DE36EFAC4B8A4A608BE52470A3F76BA0CC868B8A4CCE864955C6BF11AC0B2C4EB1291760DC6C56E11A56ACD7294
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:....ftypmp42....isommp41mp42....mdat.......!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h........GVJ.\LC?....<.C........(O....!%. ....t...Y%...;..H.<s.....$...j.(......X....i.1^..Z0"D./5.#Q.T.B...._.?.d..?$..<....J..........oa..5't.Tlz>K.:..._N......TG%U....c.8.$....'\r..~....j.0..R...Qy..<.$..U'K8...{./..5...*N....y.B.D..(P..Zhx....T.X..,...K..4..&_.Sb.!..9[.5XJ5...}H..:5.)|....=..Id..{..$..(:&!..J4.g.$.~....B>....(.._...h$.g..#...0..M.`@....K.\..._.\.....0=.!...D.:...'......Z...Qa....._h.Z.AC..-/P
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                              Category:dropped
                                                                                                              Size (bytes):77163066
                                                                                                              Entropy (8bit):7.998520227061675
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:8F753DE40A0129CE7B8D785136CF0081
                                                                                                              SHA1:AE44438C162F5EBB419C62B517FE740ACBD14272
                                                                                                              SHA-256:7C71F3555A06EA1096B2BB202F2C801AD53AFA68B53601F8B9B31ACAEBC12FDF
                                                                                                              SHA-512:126D28FE80DCC6838BA19836879C634C87557DE36EFAC4B8A4A608BE52470A3F76BA0CC868B8A4CCE864955C6BF11AC0B2C4EB1291760DC6C56E11A56ACD7294
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:....ftypmp42....isommp41mp42....mdat.......!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h........GVJ.\LC?....<.C........(O....!%. ....t...Y%...;..H.<s.....$...j.(......X....i.1^..Z0"D./5.#Q.T.B...._.?.d..?$..<....J..........oa..5't.Tlz>K.:..._N......TG%U....c.8.$....'\r..~....j.0..R...Qy..<.$..U'K8...{./..5...*N....y.B.D..(P..Zhx....T.X..,...K..4..&_.Sb.!..9[.5XJ5...}H..:5.)|....=..Id..{..$..(:&!..J4.g.$.~....B>....(.._...h$.g..#...0..M.`@....K.\..._.\.....0=.!...D.:...'......Z...Qa....._h.Z.AC..-/P
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                              Category:dropped
                                                                                                              Size (bytes):13608
                                                                                                              Entropy (8bit):7.951934085299544
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:4CA1B831DE49CEB3FEFA7F8547944AA2
                                                                                                              SHA1:61F7B6763EADAEB3BF4BDDE6D333EBB689896C0A
                                                                                                              SHA-256:7B13A66F9A82983EBD05E06E25F381EEE57C35A785D901972F477EC2CCF09547
                                                                                                              SHA-512:45161658EEE1D76E7754103BE687130D368C6E3D826072A523846352EBA2ADF9012C0D9282531F51ECA7205D5163A73342CBE03491B749A13F001E4F97A2CC53
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:....ftypmp42....isommp41mp42....mdat.......!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h.!..@h........GVJ.\LC?....<.C........(O....!%. ....t...Y%...;..H.<s.....$...j.(......X....i.1^..Z0"D./5.#Q.T.B...._.?.d..?$..<....J..........oa..5't.Tlz>K.:..._N......TG%U....c.8.$....'\r..~....j.0..R...Qy..<.$..U'K8...{./..5...*N....y.B.D..(P..Zhx....T.X..,...K..4..&_.Sb.!..9[.5XJ5...}H..:5.)|....=..Id..{..$..(:&!..J4.g.$.~....B>....(.._...h$.g..#...0..M.`@....K.\..._.\.....0=.!...D.:...'......Z...Qa....._h.Z.AC..-/P
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 40461
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):14522
                                                                                                              Entropy (8bit):7.98529215515383
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:43678F5D83C6CE037A88459BA46D1080
                                                                                                              SHA1:86DFB8634B802796B6D2C3F340C492D1F5E020A9
                                                                                                              SHA-256:BC97F26EEE1508BC5B1C6898F9E691C6D0DA72A38EC9A686FC7D6B2C17CB0108
                                                                                                              SHA-512:22F5DE8E5C953967E8D3F2D309E3EDB8E830AE90DE4D5DFA585A8C62E7AD5B68FC3415E6AF0E6E961DFF70F703C4E03882287E9A4C2AB9A240ED1760790C3EC0
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/stackdriver-errors.b289406877fe6574d5ac.js
                                                                                                              Preview:...........}k{.H....+......\ \..7....=.4./N.V.%.#y$..I.....UU*..t..s.3.4.K...Z...*...E.Sz6K&.<...|.O...u.......O..l^].....G'...'...y>.."..(....cRv..........;..NU.....x\.....?.O..Ev...8........YZ\.el.T.........Qop|...x..qu/.;.{.).=...>..a.s..........(8...8OO...a...2..%e.z..o..@.x'..~U.pu.L...x.-fi...*..$....I..v..K.oY.S..E...y._'..*.......m..E...Z/_.-.....X..*.O.<..yQ.E.t.'y^...G..@..M.8.k....Q.+.U.XL.."_.....(.g.y....;....!W.....`4..X...n....._..f^..)....d.2.%..q>.;.......~.w?N...@A.0.o..s].~5.fu.=.a."..i..>.i.;wR..E.q.B...h:o&-...O.....<......8#.@.n...~.......A.w7..'.j.9.3...i.1m.e.Y...7._..k3...z...C.....Q..+.'.`P....`........0..rk.v.R.c.f.=L.".|].........P#%....e..L..."o..t.EX.T..h.....YZ.;....sW...)...EhW. GC......Q.^V....H.iGW...t8-,.h..ajj!....4.kX...=.G$....}7..Z.lHr-..*Yi0. ....{...#..!}...{rG.Q.E'.(..R....JC..O.k.S4.......V.<.C...W....0....X...K...=.25.|.1M.....L..........<0.,.......vQh.W................U.2...,Z.w(.z.N
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (1193), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1193
                                                                                                              Entropy (8bit):5.322605577837871
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:65123FAABA2E6CE6AF74685759B7C08A
                                                                                                              SHA1:30A70C3E816147F961E80B9999863EED4174506C
                                                                                                              SHA-256:118B9D396CDBB27D636E40E588B86180B8B31BFC9CB95736D971779CE85D44C2
                                                                                                              SHA-512:D67B9FDC9F958A12FC1E3A8F417F7FF8E4B790D9BE061D4947A3C983424C0581137A5A15A21270D6FD231CC9F0E7CF4D859A0C9762DB170C0E9D5C4F0DC2826D
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/pages/downloads/%5BtransferId%5D/%5BrecipientId%5D-b3651c4c5a99e92b.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9210],{15184:function(t,n,e){(window.__NEXT_P=window.__NEXT_P||[]).push(["/downloads/[transferId]/[recipientId]",function(){return e(4654)}])},18469:function(t,n,e){"use strict";var i=e(2784);n.Z=function(t){var n=t.metadata,e=t.securityHash;return(0,i.useMemo)((function(){if(null!==n)return{title:n.title?n.title:void 0,description:1===n.files_count?"".concat(null===n||void 0===n?void 0:n.files_count," file sent via WeTransfer, the simplest way to send your files around the world"):"".concat(null===n||void 0===n?void 0:n.files_count," files sent via WeTransfer, the simplest way to send your files around the world"),image:void 0!==e?"/unfurl/".concat(n.id,"/").concat(e):void 0}}),[e,n])}},4654:function(t,n,e){"use strict";e.r(n),e.d(n,{__N_SSP:function(){return s}});var i=e(52322),a=e(19552),r=e(53145),o=e(18469),s=!0;n.default=function(t){var n=t.data,e=t.metadata,s=t.securityHash,u=(0,o.Z)({metadata:e,securityHash:s});return(0,i
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 28503
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):8702
                                                                                                              Entropy (8bit):7.977891652767339
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:9A680C8C475D8BBA600D4D87B4FA7EE5
                                                                                                              SHA1:032D074B386A4AA2EB03352ABF7F368BBD1470AE
                                                                                                              SHA-256:35DCE7F030321690BDD9E9D021037F9CCF5BC2FA83D11C11E6FEC4AC8CA3A7B2
                                                                                                              SHA-512:00A0685DE36A61C3991A01330E260DB76EE6E5997CDFD5D7F8BCEE0811E920120AFFA5C3CF48ED8D12E80AC6ABF21E9B2B76E6E470BDFA10B80D104705F1A1FF
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.redditstatic.com/ads/pixel.js
                                                                                                              Preview:...........;ks.....N8.......).8fcc..g.\,%K.(..G.q|A....F2N...|.U.A3.........M.$^.."...%.V..........7eO.>}...ci.U...q..y)...x....C.......d..%...T.2..s.>G..V..J.(.#]..A.&.....U.n|\..V.*.?5..,..d.N.bK...N.{...xv~=.t5d....".[[.}.FI..i..pW........ $..#c.%.u.[..E...2R.F..1....p..t....6/1..j.;KL...d..*.#..b..%...]&$_..8[c..m:E..`..c.....0.Ga....$a..".+Yz......q....,..I.+;Y.M.b.%vy.Q4....h..D....\f.&C..u.`....B.}.<........"c.\...y.2..y.R..._-.P.}.=.T=.8O!.3"....(4..q.W.)]cc.H.;q.:. )..k#.l"<.A.U?H.P..r..q.[.5.8a.om..c*.(.{1tR.&^....Qd?.5.4.I.C..%..1..M............B.*.R..v.}...TN....._.....[....qIlWb.J.fu.#.,....`....v.....RJ.9.D.....K.xsO.....\Ga..).p...B{.Th..}.NS.@...Ig.{.V.$.....c....Jk.........`dU......5..y.........K;.~.n.p...Q..K4.\&.M2....d....P.Q1..x..(..k..J..h.Y..jdj....V|..DXe...l.*....8."..n.4....9E&$.RD.U.).....Z.......^a.YRp....E`sj.;urje.....<Y.*I.y.B.DM1..s$G.0...OFA."a`.qi.>..K....lL.X`o.F}.$.`ecK........M....4..,1|/...C....)..e,q@
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:HTML document, ASCII text, with very long lines (42328)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):482535
                                                                                                              Entropy (8bit):5.928900824695155
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:C4AF9A8C1218395B66065051F0A803B2
                                                                                                              SHA1:29D75994CE5A8C7EE434284329AD4E4E50CAF1FB
                                                                                                              SHA-256:CAE6F7A226155262F3109BF466988C86DC38E3610B01D4AD9E73D6AE9F770A09
                                                                                                              SHA-512:C772FCA9788E67CBD4486004AF92D350873C90BCF1D56D69E4E8B94738CFB12BB04FBA724ADBC44DEC88700C1382C8B0366F0395E83EEB7BF45F936BA92F01BA
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.google.com/search?q=virustotal&oq=virustotal&gs_lcrp=EgZjaHJvbWUyBggAEEUYOdIBBzk1M2owajeoAgCwAgA&sourceid=chrome&ie=UTF-8
                                                                                                              Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/SearchResultsPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>virustotal - Google Search</title><script nonce="5FtTYwlfa8iDDZp-e7orvA">(function(){var b=window.addEventListener;window.addEventListener=function(a,c,d){"unload"!==a&&b(a,c,d)};}).call(this);(function(){var _g={kEI:'-TYiZve1NI6HwbkPn-eBoAo',kEXPI:'31',kBL:'qbS3',kOPI:89978449};(function(){var a;(null==(a=window.google)?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='web';google.kHL='en';})();(function(){.var h=this||self;function l(){return void 0!==window.google&&void 0!==window.google.kOPI&&0!==window.google.kOPI?window.google.kOPI:null};var m,n=[];function p(a){for(var b;a&&(!a.getAttribute||!(b=a.getAttribute("eid")));)a=a.parentNode;return b||m}function q(a){for(var b=null;a&&(!a.getAt
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (56412), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):56412
                                                                                                              Entropy (8bit):5.907540404138125
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:2C00B9F417B688224937053CD0C284A5
                                                                                                              SHA1:17B4C18EBC129055DD25F214C3F11E03E9DF2D82
                                                                                                              SHA-256:1E754B107428162C65A26D399B66DB3DAAEA09616BF8620D9DE4BC689CE48EED
                                                                                                              SHA-512:8DC644D4C8E6DA600C751975AC4A9E620E26179167A4021DDB1DA81B452ECF420E459DD1C23D1F2E177685B4E1006DBC5C8736024C447D0FF65F75838A785F57
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/styles__ltr.css
                                                                                                              Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (21299), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):21299
                                                                                                              Entropy (8bit):5.432766383141138
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:CC7B29A37C814D8D88DE95B20CAA0B67
                                                                                                              SHA1:AB1C5336957EA4FF527E002E9DAC017B5521150F
                                                                                                              SHA-256:BC715EB3A8AB6D7CA34484F7639A66DEA87F5CFF7EDFD13349516CB65DE351B4
                                                                                                              SHA-512:AF21895ED88D2E15A0C4EE2E0B938B37A51FB2A263B7FA49E87A1D43158AB7EE79B911D7762D90141B16EB798157BE3E22C11A9BF49EED2373CCA9CF94E7D999
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/5835-127cd3e7029bd95b.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5835],{88532:function(e,t,n){var r={"./":[66791,9,1234,7483,2870,1879,4860,1716,1016,7394,9073,3298,2442,5921,9598,8745,6791],"./da":[85921,9,5921],"./da-DK/translation":[94180,3,4180],"./da-DK/translation.json":[94180,3,4180],"./da.js":[85921,9,5921],"./de":[41879,9,1879],"./de-DE/translation":[96703,3,6703],"./de-DE/translation.json":[96703,3,6703],"./de.js":[41879,9,1879],"./en":[8745,9,8745],"./en.js":[8745,9,8745],"./en/translation":[89123,3],"./en/translation.json":[89123,3],"./es":[51716,9,1716],"./es-419":[79073,9,9073],"./es-419.js":[79073,9,9073],"./es-ES/translation":[2816,3,2816],"./es-ES/translation.json":[2816,3,2816],"./es-LA/translation":[24287,3,4287],"./es-LA/translation.json":[24287,3,4287],"./es.js":[51716,9,1716],"./fr":[62870,9,2870],"./fr-FR/translation":[81880,3,1880],"./fr-FR/translation.json":[81880,3,1880],"./fr.js":[62870,9,2870],"./index":[66791,9,1234,7483,2870,1879,4860,1716,1016,7394,9073,3298,2442
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 1641
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1043
                                                                                                              Entropy (8bit):7.842879740287941
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:DA855A6A7F4E21F0B637A569BCC78DBB
                                                                                                              SHA1:C7683FB7E0B12BA477AAED484056DCFC5C92C5E4
                                                                                                              SHA-256:F6BAC614618C2C4EB0ABA150E57B48DBE692E125EE22ECFDC39B1B567C4EA338
                                                                                                              SHA-512:2D7B30AD050E30F1BBECE892C098A8A28FAB9B465BB68CA14C38A66E4F2697BE8BB50679F0E44810865F72CEAE731178A2744ED5281D5E4F9CE13DEC12C3BD86
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/76703.305a02d74b372f34e459.js
                                                                                                              Preview:..........|.ao.6....Wp.f....v.;R...V @....e..R.IfC..I)qm...d;..`.DIG.{.=.q@..2.AJ..2z.......O.....[!5......Eu.6..qq..g.p?<....5..,.,.t..,Y..K,.t1_^_.....j6g....j>.d..N.....\^N.K..^/..,U.......W....4.....M(C.....}F..Q...O.Q+T.].|.....|c5i.,..........%.[..."....S.7.).`].t........pa.f..H......7.[..F)....!....*......`..Wp...7....T.40Ch....`J..J.{G..,.....X.9~.....7..4.....I.x....S1.3j.B.f..u..U..3..~....dX0v88..L......NU.PJ..*O.B...my..s.^<........X".wB...Gw./N./._..Ps....k.~....(..F..??F.}0U....Q!]..[......].....'+=6..[.....p.5Y..%...c....#/.....;.u....S.~.R_19..g=.G.....-.!.u.v.....z..*..](.@..A.H..!.M..X.<.9:.@...Q.9/.....w..+D....8D.cT..T..K.1..{...%.2.SZ.'..LD...xH.....]z|XYm.gf<...oc..xI&.4.]Y..b..el.l..8s....qV...E!u.L....sm..ZnQ4.t..d.B.pN.F.......J+...a.~..?.E!....&.`.@gWq.../.E.......*F......M!.I<8.@p<_RR.:!.....z|P..%$G...8x.......Q.....;r. .....bP......xs.G.....X./x.F}i..{.X.....R....[g.....zb4P..n%<.l..,.xO..Q..].f.w..?..........|.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):359498
                                                                                                              Entropy (8bit):5.138274958775571
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:CDF9589715F8196BFA3F9D251195B67A
                                                                                                              SHA1:787BE944B8D3914B477D7A0C9C10CB04D7A8ABBB
                                                                                                              SHA-256:6D83DADCD6AA6F9388CA63A9C99C84413DDADB91DBF638E41989C60B1819A70D
                                                                                                              SHA-512:880A0B2EE8F41F1C048230628BCB983392FF1841AF326DB1265B989DD796E57579DC95086343A38B51A888FE28F32D533959A27CBFF27B6F6558ED4581D56276
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/css/57eb817019efed8d.css
                                                                                                              Preview:@font-face{font-family:Actief Grotesque;font-weight:400;font-style:normal;font-display:swap;src:local("Actief Grotesque"),url(/_next/static/media/ActiefGrotesque-Regular.f4e76979.woff2) format("woff2"),url(/_next/static/media/ActiefGrotesque-Regular.1f5abb93.woff) format("woff")}@font-face{font-family:Actief Grotesque;font-weight:500;font-style:normal;font-display:swap;src:local("Actief Grotesque"),url(/_next/static/media/ActiefGrotesque-Medium.1acd899d.woff2) format("woff2"),url(/_next/static/media/ActiefGrotesque-Medium.cab39769.woff) format("woff")}@font-face{font-family:Actief Grotesque;font-weight:900;font-style:normal;font-display:swap;src:local("Actief Grotesque"),url(/_next/static/media/ActiefGrotesque-Bold.10832e10.woff2) format("woff2"),url(/_next/static/media/ActiefGrotesque-Bold.7ded28bd.woff) format("woff")}@font-face{font-family:GT Super WT;font-weight:400;font-style:normal;font-display:swap;src:local("GT Super WT"),url(/_next/static/media/GTSuperWT-Regular.d1473b9e.woff2
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:HTML document, ASCII text, with very long lines (514)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):2476
                                                                                                              Entropy (8bit):4.323178887880831
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:38ACA77C5A87E710005890E6E3B3E257
                                                                                                              SHA1:F1D76D50FEFB1BCFB785CFFB4A4BA76DC1A8BB5E
                                                                                                              SHA-256:D16C973DA575D599399F6F8491699AB460255FF8A6CF3DB8AFC7D5CE1FB9C3D4
                                                                                                              SHA-512:85327A75027677C8C15787EB6146FFD0F193C51C95F9AA3BCD1B7EA85810A45DC5819A01D26F2B091EFDB064066961D80D768029EF07E056E851442BBB8985C5
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer
                                                                                                              Preview:<!doctype html><html><head><meta charset="utf8"/><meta name="viewport" content="width=device-width,minimum-scale=1,initial-scale=1,user-scalable=no"><meta name="robots" content="nofollow, noindex"><title>Wallpaper</title><style>html {. box-sizing: border-box;. }.. body {. margin: 0;. height: 100%;. overflow: hidden;. box-sizing: border-box;. text-rendering: optimizeLegibility;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;. cursor: pointer;. -webkit-user-drag: none;. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;. font-family: -apple-system, BlinkMacSystemFont, Segoe UI, Helvetica, Arial, sans-serif, Apple Color Emoji, Segoe UI Emoji;. }.. *, *:b
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):164599
                                                                                                              Entropy (8bit):4.913484542083308
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:6095C9597989539E31FB82EFBB0997A8
                                                                                                              SHA1:8A955A12EA58493AAA672B56EF68C1F974EB17B9
                                                                                                              SHA-256:AEC09DDA5C1BF802C809A5E6D61E5F7631BA872B26C469B24A67D917DC22B3BB
                                                                                                              SHA-512:E31244719F7869A3D0C7B33DD6794ADBF1A30B478A09D5F0603121E5C6680B01DE9EEB36BDAC7601DA2C974474CBBCBCE1C6E093A0454D2D59BE2E3F4681AB8B
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/8745.743a269fbc05ea1f.js
                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8745],{8745:function(e,t,o){o.r(t),t.default={date:{formats:{default:"%d-%m-%Y",short:"%-d %B",long:"%-d %B, %Y",with_day:"%A, %-d %B",without_day:"%-d %B %Y"},day_names:["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"],abbr_day_names:["Sun","Mon","Tue","Wed","Thu","Fri","Sat"],month_names:[null,"January","February","March","April","May","June","July","August","September","October","November","December"],abbr_month_names:[null,"Jan","Feb","Mar","Apr","May","Jun","Jul","Aug","Sep","Oct","Nov","Dec"],order:["year","month","day"]},number:{format:{separator:".",delimiter:",",precision:3,round_mode:"default",significant:!1,strip_insignificant_zeros:!1},currency:{format:{format:"%u%n",unit:"$",separator:".",delimiter:",",precision:2,significant:!1,strip_insignificant_zeros:!1},EUR:"\u20ac",USD:"US$",CAD:"CA$",AUD:"aud",GBP:"\xa3",DKK:"kr",NOK:"kr",SEK:"kr"},percentage:{format:{delimiter:"",format:"%n
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 25564, version 1.6554
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):25564
                                                                                                              Entropy (8bit):7.992300675129821
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:36A1D73BFBADC61BBFF427B079548A67
                                                                                                              SHA1:2D023C207C99AF66FFE818A8C13146172D4D9B00
                                                                                                              SHA-256:E159C217E6297A50CB65E1BC27A36ED498E6219D54D3DDE428AC6162928E1CC1
                                                                                                              SHA-512:4F1601AD527CE970747CB2B3798A0DA98A265D0E5E8714727F87997254FABCF5BD0B506F12DB631374401296E06D9CA68AFFEB4D67ECD33CA38459FD8E8A1D77
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/ActiefGrotesque_W_Rg.63479c54248fa038db83.woff2
                                                                                                              Preview:wOF2......c........(..cx...............................8.`.....r..W.....\..;.6.$..b..:.. ..h. ..;...'p.*+...f."..K`....P......I`.0`.....YIC...$wU..-.l.0..N....Q................i.g......$*.u..N{...............F5.1..i....:C?.._..e3L...s.J.H5^j.h.l/....3.')&..<..G.?.$ADq\!.E........-e.yB.vP.:.........y~...}..*...6C1....bcN..t.l3.....E.s../...VW.......g.|B...Gd..%:@a.&*B.|..,.)...~m.B.\Ds..E.....#..B1.0.oN7unm.`...til............B;...3..,.x.>.Bo.m.....l...{..1.@...jn...6l.p.n,.r.oT.:...z.N,2.D"...J..\y.L*....?......v.o.Ud.-..V.:U.`-C./[V.gfos.01...Q(..V.^....T%.*.-C.8.. ..:..{....k....h........icO.....?.....+..6.,|i..mY(..(....._SS...Da.z....z.!...yw....?...]..../.m>..e..;..GmY...TA.T..M......+"..o.f..|....t....(S].......c.Nh..2.2Y.*.F.6GC]O.eo.?..U.!....^l.ld..._Z.....y...=[.E....lx..{..F^..v......|$HL ..Cr.<:.r..9.):%............?|...H.C......#..H )......4kJ. m..q.......Y..I..*.C.U...y;..]OU8T>...6.2u.......U._...;Kr.......y.~..]S..B..5......JDH.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 19390
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):7039
                                                                                                              Entropy (8bit):7.972941236030925
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:31BF42B127822BAF06A10BDE6E66E36B
                                                                                                              SHA1:B40895386D39E64CFD0F359E1A7569BB5F6339AE
                                                                                                              SHA-256:49C07B7ED393C8ABC680A59737921155B8D568F41AA0FE2A93FB64CB5717AB52
                                                                                                              SHA-512:318F351D82DB5335EF12C813EE2098287D4336A2361BEFA1B791E607ED1216DE3A6CA92F80A2E8D53C5033D3126F21C6DDE75669C96CC8317ADA3CBB8C5BBEED
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/9013.55e3d7638e85c6644b65.js
                                                                                                              Preview:...........\kw......Ff.`..HJ.$R..x<.r....>{6^...h..@..@=B...n....d...gd.......]..*.UVE.U..)E:...d.F.......u.....l....?~r..;.?^t.'^.7..>y........^.U..j...V>............]/.c.wq.q....~...2<..NO.]oB....bz:?....TTV..t,.WbD.W..*..$..^..%....j!...R..9.J.O..a.J..x._..w.....f.z...R.KQT.?.2*.e....d....c............{tdk.v.XDy.V...y]T.;.)Ve..hB.X(v..(..wF..N9...O......E..0.......~p..CwT.jUd...#5.XL.L.Y.~^..EyVV.r....,..0.....x.cRU.@..{......&.,..\.H."/.i...3S.....Q...%.*....?'..T.2...b....u..Z8A....z.<).8).I*..,(.T..(nE..X....7e.VIdae...(AS...xy...p*^..N..........E.:...N4..f]..........Y..O.+.ugc]....o...}/.Kg...p.8.X.W.LA3e...8.2.....J.J..H.a.l.....~.7c..0Mf.Of.G..(........&.....>-..}E.._.\...<..l%,..\.i.*.........3w.<..0.....1.$`.......5l-.F-%.G/.".Ep..^G.[~..<..g..p..X.x......f.en./.."..$.*..X.".F...L<Z.n.v..|DP....E.(.p...8..7[..(y_i....."...... S.wp...!.dK....n]m.5..w.b...lF+.#.^.K. u.P.?.y*.l.~.fTY.T..zIl.!Ob...........{.._&!e.?&..!5...
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1111970
                                                                                                              Entropy (8bit):5.9977518300649635
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:397F1165065FA30ABFD13371750445AF
                                                                                                              SHA1:EF65771A4B44CCEB3DFD771D0186F77B23697BAB
                                                                                                              SHA-256:AFEF2FA50B0ACEAC448D54A643E1558F486907FFD03BE6D4374611277C16E4D7
                                                                                                              SHA-512:000C0CB810597030227B10BE2B45A004B93BD3235E4B9EB4779011243C0AF1905C74BA297703E358EE486F5A2413F76AA33557434313B21B0A2EE9BFFA05C0EC
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/left-image.ab335a80dffb8d55b733.svg
                                                                                                              Preview:<svg width="677" height="1080" viewBox="0 0 677 1080" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<mask id="mask0_1107_66516" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="-78" y="-119" width="755" height="1266">.<path d="M509.02 343.81C499.999 290.29 465.723 251.804 138.593 -100.582C110.53 -111.206 40.6943 -128.003 -14.148 -110.204C-68.9904 -92.4038 -96.0732 20.4984 -62.9994 66L-14.148 1111.12L450.088 1146L637.105 1091.88L675.591 955.375C642.718 893.436 576.731 768.718 575.768 765.351C574.566 761.141 573.363 761.742 573.964 758.134C574.566 754.526 570.958 739.493 569.755 732.878C568.552 726.263 563.742 713.034 562.539 709.426C561.336 705.818 569.755 701.608 581.181 691.385C592.606 681.163 554.722 639.67 555.924 632.454C557.127 625.238 544.499 625.238 544.499 623.434C544.499 621.63 543.296 619.224 543.296 616.218C543.296 613.211 544.499 612.61 547.505 599.981C550.512 587.353 525.857 518.199 524.654 512.185C523.452 506.172 522.249 5
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):16
                                                                                                              Entropy (8bit):3.75
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                              SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                              SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                              SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAk8dqZYMe7mkRIFDVNaR8U=?alt=proto
                                                                                                              Preview:CgkKBw1TWkfFGgA=
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):13
                                                                                                              Entropy (8bit):3.085055102756477
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:E1B468C52D580BB0C563F7DDAC593474
                                                                                                              SHA1:D41AF16632A19F7BEB11A6471387F576EB3D3BA7
                                                                                                              SHA-256:179F1CEA3A0D7D6A99E2A7C10A0B27AE9831C71978051A3EDB0743203DA8C10A
                                                                                                              SHA-512:95E27DC11252999AF74B28CF6D96EDAB1AC69861A59BF72B6E2DFC63E790FA9D9D43DCC57E68622BD9DA021948F3E92EBCAA8891D32285C9EB78F82AE8CD6778
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:missing_event
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 32070
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):9219
                                                                                                              Entropy (8bit):7.975810819365633
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:29259B4A38A13ECA4FAE748DB19BA952
                                                                                                              SHA1:AB9D316295555CEAAC7F33C61D83D6E032023967
                                                                                                              SHA-256:8A3656851D7E60D28103A610419ADA400050F406A47772079C531FF11A7EC1CF
                                                                                                              SHA-512:FA7D36D64C473F61AD796107D3EE5C1898C453A06929499CFBF786A6AED8AA91B105970D1BBD050BEF1AD2744153FF7278360C94C11C2ECC3C4444B95F187F4A
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/76885.aa01e36adf0b791f9b03.js
                                                                                                              Preview:...........]{s....>..d......4,.:N.V9.[k;U...Ar("&...JV(|...t.0.I.Nr..V[.9......~.....Y<):.n....V.W.....:.xS._..Q........r..:.w//OO........9:.....S^..7Y.u..e....M.LU..e.D.z9W..?..~.....y..9/.<.g'..Gn.........&.t........r~~...^......Sw4['."N.'"..M..u.8..[..x..!.. ..o...(....nM h.,L.E....{.Yc^.8Q....[.t.[....Aq......4.../.;/^...P 8O...^.^.%......q..?*.;.6..Y...h. \.D}*.^..@..?...&E7s....3..H.T.,.,..'.E....d.2M....t.^.<...k,\.,Tr]..L.....ITL.D;.......:w.A..&.3......4..`....!x......<Ko..,e5....h/..?).D.C.\w.<....It... c....H.aP.otGC. _...=...;.ps..3,j..4[O...Z.6J.$Z.Z......s..y....p.s.,K. .n.Cv.^.......^....?.I.Og......./..r......A.rZs..g.E/w.DM...s~.e`..O.V;.:QQ..p....Mo.)'I._s.x....3J&*.K.S..Te.~..bp4.t.....jf....z..('r.6D.u......].4.M.k.7....^=/...W......y...<...f.2d..(..{7.........z,...,....!6a..%...(L..^.!..0..C.kU.|....+..w.S.$.W.......z...X^a._.l..zp.1(l..S5I!9....*...U{...T.....y..%..v.Q/.+.\.vi.q7r..s...=|..\l..tcY......@f..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):102
                                                                                                              Entropy (8bit):4.928019308351512
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:C193745DEB63FE67F3AA6B578C40DD99
                                                                                                              SHA1:8A3ECC2696074E71D3B011C99B98CB25229E1A31
                                                                                                              SHA-256:D41E076366E4207D57A5FD1725C2024F751C43AE4A3A8E93CC46DFB8462A3E5B
                                                                                                              SHA-512:A2FD9573CF80C9D14F9DCEAA1940407E88F7B35BDD01B1FF34891929DC5528A134E851B29CC2205EF8CE5F81A8DFAFED5D7A6A93A304C7B8844981844BA73A8E
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC
                                                                                                              Preview:importScripts('https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__en.js');
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):500034
                                                                                                              Entropy (8bit):5.356009942262153
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:FE5C3CD929E1540396A8BEE80E060491
                                                                                                              SHA1:DA3F31CC01637D86F1E5B160150D51FDBB281C84
                                                                                                              SHA-256:DAAE6BB19362F66AA9D897E2C715334E03B2AD9CE592714DFEA77CA7E03C965B
                                                                                                              SHA-512:31013270BA19CAF48F953AC4D43DAA681AF7D0971CAA88191D89BEA84E97C4E92A3B34F72A5DFEB988D528521AE3BF129FC96B02831948435780EF824C9FE0FE
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/css/e0f1aaab6e6fff9f.css
                                                                                                              Preview:.WallpaperSocialLinkButton_button__H7oKR{background:none;padding:0;border:none;cursor:pointer}.WallpaperSocialLinks_wt-display-heading-large-bold-narrow__jtW3O,.WallpaperSocialLinks_wt-display-heading-large-bold-wide__I4vQ3,.WallpaperSocialLinks_wt-display-heading-large-bold__WSfgs,.WallpaperSocialLinks_wt-display-heading-large-narrow__hQtfe,.WallpaperSocialLinks_wt-display-heading-large-wide__inDul,.WallpaperSocialLinks_wt-display-heading-large__D_lV4,.WallpaperSocialLinks_wt-display-heading-medium-bold-narrow__lp7nv,.WallpaperSocialLinks_wt-display-heading-medium-bold-wide__W_K4w,.WallpaperSocialLinks_wt-display-heading-medium-bold__AIoN1,.WallpaperSocialLinks_wt-display-heading-medium-narrow__bkJTb,.WallpaperSocialLinks_wt-display-heading-medium-wide__Wa813,.WallpaperSocialLinks_wt-display-heading-medium__eNOaM,.WallpaperSocialLinks_wt-display-heading-small-bold-narrow__BAncF,.WallpaperSocialLinks_wt-display-heading-small-bold-wide__iQnnQ,.WallpaperSocialLinks_wt-display-heading-sma
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (55308), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):55308
                                                                                                              Entropy (8bit):5.200384847218251
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:1C0B4E457C62548D0E46C380BED9CB82
                                                                                                              SHA1:E88C1D43A8E38227842594E337DA2225ABEAF236
                                                                                                              SHA-256:92C874C0714A983103292E4D1448A44A9EC43DABDA0F6D6ACAF42E4DFE0AB7AE
                                                                                                              SHA-512:81B1181B6EE4A0416257D43444ADA0E62BB44D77A5FC3AAE8B29F510EF2AA0E78D7F8A3B8499E59E33E9A3C5673168422FF915AA1D73F27484BD2E8EDF02E718
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/1b6d7d6a.f6bdee839f0818fb.js
                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4636],{53309:function(e,t,n){n.d(t,{Z:function(){return Gt}});var o=n(37795),i=n(23196),r=n.n(i),s=n(85194),a=n(42051),u=n.n(a),p=n(58117),c=n(48834).Buffer;function l(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,o)}return n}function h(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?l(Object(n),!0).forEach((function(t){g(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):l(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}function d(e){return d="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.pr
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 634 x 601, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):217016
                                                                                                              Entropy (8bit):7.99292989140441
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:704413907A9EA91E7BC58B581203F9FA
                                                                                                              SHA1:D9116BFDA60CB70060D57376F09750C4679EAB75
                                                                                                              SHA-256:CFE4A210896BA286A86D37766A73BFF95EAAC6451F2DBF63851310F74C49E8D5
                                                                                                              SHA-512:02C547432BA539D23649E95060715063ED8070EEF7E6E60625F5E8601859D18CFDB280DC759265D900CF882E80E9C835A62433248E413A43A424D826A60DEB56
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/mcguffin-thumbs.f78d46772ddd43b2dd77.png
                                                                                                              Preview:.PNG........IHDR...z...Y.....>.......pHYs.................sRGB.........gAMA......a...OMIDATx...[.eYv........GeevWuwU...@...(.... .`.................G.T@...#,...S.2..,...-.".... ...............y_..Z.c>..7.....U.Ykf...{.~...s.1..Q.F.o[\.~..r..N........+T.F..1..^....?.}.....>O.A..Q.F...{\.r......?...Q..G...........|...Q....`.....]....x...O.y...C...j.Q.}...j.1..z...~X`/R..5j.x_..Z.y.B...Q........>..@.F..5.....OS..5j..`.jv?.uS..5j.x.a.?..5j.x..4._..S...Q.F..!.....F..5.&....U....Q.....O5j..6...E.pT.W.F...C..r..5j.]|..D.z5j...DU..Q.m....hT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.W.F..5j..F.z5j.Q.F...iT.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                                                                                                              Category:dropped
                                                                                                              Size (bytes):35184
                                                                                                              Entropy (8bit):7.963659046535821
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:D3E4412637EB65951B4B5D609E8E276C
                                                                                                              SHA1:AE555E089926E01F98499E0CED04CAB23171F2B5
                                                                                                              SHA-256:4AC36B5F960FA0A188A95594E213952F8835D027881792BAD006CCFBC852AB1B
                                                                                                              SHA-512:9000E8ECE57E22287A1F798DCC9CFAC885EF03726FE21B726CEF2CD3F2CF3CC0121C85C2788185592F48AC5A3E5C669F624550784BAECA9702404B1BB4D27C09
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....'.e9.}......!Tn<_.)....g..^M.N....g.5........M.k...Y......Z......]..~.#...n......3.p.].u...............:@........DU.d.t.b...d.s...{..<3...&...q.J....CD.u8....Y..20.X..:.?t..od..V.p:U...WAm.|."......r..$.n;.9.*.....]DZi`v.4...8=zt.m..2....3.R...8.u....3R...J...\i.....h....4.F.si.....J/q.....H.*O.s..WH4.Fpi..`].)..],{(..J.p...........n....r....9
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):21451
                                                                                                              Entropy (8bit):7.946580546494473
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:F39FE8DC7009D322247FFC6C83CC7124
                                                                                                              SHA1:3E2DE98391D73B2CAA8588B0B375D0784E207592
                                                                                                              SHA-256:3ACE9B628BAEB6CFF4E4F758BB6F99C22D837D6768A8BA391BC8282366C8B4FE
                                                                                                              SHA-512:0EBF2FBA5D4FB71CC1D18C62AFB3BB1E169BF582D41ACAE1BE713EB4F351A082FC280131740298AB9C9262AE8869C5FACD364382F62D62AE79DF31B331DA454D
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA5BPxCDM2G4z0mqH3bSJ3GbzsGrFIJzM1XR8jxDqwmAa8kLBMhfKRXQwTIeFffvoKiMCnO6SLZ--4QTKwELD2yPJT5XKEpigTxRAE6UirmmoRVMFgHQ6WvY0I4odqxJYrRBleI9Jf7KRY2kK-NbALYKWU66fUSA7XYkadEJgTE0QEmEvsGhB3DebsYVmHKpziv8SGZY&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&id=2
                                                                                                              Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...R.ZJ.C..9.....4R..Bh4...sA'.#............B[.-....>...N...I.............*qX......&C[..=qE...A<Ru..@..(...%...)i)h.E.x..4...@...<Rd...A..Q..iZU.A.@....-...E--.3.b..J.6..u4..qF).Q.0.@..(`7.&)....CN.=i......QE.....b.QL..!4....)F)i.E..3Hi.].Sy..-....E ..t..f....)....isI@..R...~.Y..~4+.;.....{.m[K...\g.@........6.Qs.s...9.Jq#.4..Rw......(..R(...M...u......^.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format, TrueType, length 31120, version 1.6554
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):31120
                                                                                                              Entropy (8bit):7.985418175929638
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:57CBBFDAFC43E0DEECC75A309DD042C6
                                                                                                              SHA1:B9CC2FF331B8520706DE175F5B3FDBA6731A9BFC
                                                                                                              SHA-256:A9117F16BDAA64C953B303BEF951DFCA6316EF59F1B7CA72D5B946B1D815F6A6
                                                                                                              SHA-512:C997D44853DBC86C4A75E123306E504AB88FFDD7449B196AB200018ADF355183A474EF71F31E61F949BE3CB7BAC888D3F3A22AEC4226F9D50BD8B3FBDE1EF13C
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/media/ActiefGrotesque_W_Regular.458577e8.woff
                                                                                                              Preview:wOFF......y........<........................GDEF..i..........o.]GPOS..i4......3....GSUB..t........8-.jQOS/2.......Z...`..`.cmap............;.<.cvt ...L........T...fpgm.............0.6gasp..i.............glyf......T.....1.head.......6...6.VC.hhea....... ...$...Uhmtx...T.......b..j.loca...........:q.L.maxp....... ... .c..name..g....&....E.j.post..h........ .~.Dprep...........;............1H=S_.<..........#.........P..................x.c`d``>............l@...$.....|.......e...e......./.a..........x.c`a2c..............B3.c.a..........,....;0(T..(0.....#.........;...|...(1.$...t.....'..^..x....$I....Z......,...9.m...m.m.F..5.=.../.B.{.._/...P..A..j7sTmSZ.*..Uf.R..T.....m.V!..C.\7{...<.....B......P.~.......V..V..X.v_%..j.O..C+<...J.o..R.=..........=.}.#..5\.A{.r.K.c.&.V.3Td...f...>.&t.]S!.{m..5.B...]C-\..#........`#.&`=..AhvF.Te6.w-.b...4..A.lr..|S.<}.At4..`.=.......`.B.-. ...k.L..F..]/..avU.g;..!...Sp<......I...a........a.T..c...N...\..?..........|.T...\.6..[+.6.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 266222
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):80306
                                                                                                              Entropy (8bit):7.986073438337436
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:0F9C7A7F1886C33C014C70E78E3AB3AD
                                                                                                              SHA1:537B50F566CC503267239EC9C2DF32AEF6948BD0
                                                                                                              SHA-256:28DE20369F56DECBA7E4A6516E7ECA56D809165FA4FABA1C0C309C11F18237DE
                                                                                                              SHA-512:AC8CE4DC89264CF2F5D92992D2CEA7611611376007F1F08E8686271D6AEA473707A902FECCF4023749D674D1F170C3AF69D41BFC18D499D6836816C06D3006D7
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/45518.307dee8f9954b1903c13.js
                                                                                                              Preview:...........w..q...\sb.H....h..C.>C.>v.7O...,.$"...B......[.\..$.<sdYBu...........g.w......:xy{....u{..^......?........~......f............._.{t{..\.\...<z...jp...x1[.V[......lk..p:./../....l..}..........t.h.l.`...V.........V....;UpNa.W/n_..o.w.../n^R...'.\.........f.7G..>..}......^]\..n............:.w.....G.F..|o/.....[??#..~..p........z.b...*..d}.w.S..~....3zr............8....~..b..zq..bk....h.6.......'W.......g.?.Y........{..m_.7...?>.?>;......Y..\.nv......ZL|w|q.....+[.o......`......k.wv.v....$....'.>?Y..?l...'g..k...W.............!..z.e.....0......<[?...p..._Z.W.....?;=Y?..k..;}.2)..3#=...l..{F.pz......i....F|..{.....?....`..3../NO.C.........*.....K...5.U.....S.ek./.{...c...P.._>.EYs././]..(.>..[/._.. ..u..'.=.?..$...K/.....'..H........j.....\..Z..@&^#..N..N.....o...........<a..PTk........b.>{......J..5.F..''....7...(.V..=...lv.z.C...uL...>..7.+..G`.....N..y.F.Z...K........x+:.s.}U.[[.7j..yC..z...WQ...M..yr.....6../O.N..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 22548
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):7337
                                                                                                              Entropy (8bit):7.971627999765499
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:217A7A47912E94CDD1177EAAA0228C36
                                                                                                              SHA1:7F8C91F1E66A190F59077881A80D16A1AB7645FC
                                                                                                              SHA-256:BBB40E874BE6F8E2807AACC057DF953BC16752F03BD82EBA3BFFE8C73E2185A2
                                                                                                              SHA-512:0CE2CF158321257401F5E023DB02899FB4528D9650A912D468E0266D3FF5173A5C6F2322967BF9D848FE5B1B8672A3EAFE8FACDA2B2D1C1C377A1AAF6C137C54
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/36619.3ffe680999b5e1ed6651.js
                                                                                                              Preview:...........\{w.6...?..i=dK.l.T%.$....$...:^."!..EjI.*....E...L.x......qy..bN..4.[.l...<.?......j.^.4...w{{q..E5u/....V.._.O....|......:*.b.....^..Szlv.;._.....{~..^..l{~..V...3<.{.m.J...t.. c.....g.x.......<.i.....K.X&*'...y.f,..).+.;~..."..a...2...<.0..M.kY.Y..X.....K....t.6......r...3.=<lh.v...E.q.EC.n......)c,F...L.....asP...CvQ]z..n4ti...y...=.G........A........F..j....9.T..h-.;...0..r.'..r.......qU....$.`......m..4..C.F.b....Y..Oa.(1...b%0....i.......i^..).^.1.*O!_.y.y.. ........9..]>.+..i.%..U.....`.\.....AR.I8d..=k=o..."N...S9r....V,....{.J.Bi.G..n.w...k.?1.H0.,.n..]..Y..lc...:........P@...T=zZ.._.S>.<wt{..._..k.....5.s.n.....!...(J&.)... ..i.9.I..sp(..#.1.Crt[.I"...(2.....6h......*.Y.[8t...j.E.....U.3....Q...6~..q.v.#....r'.f..G....7..>6U.......S.29<..i........K....[...Y.'i.s..X.P...t5O....h.2.6.M%.',NMiX.-....|K...%Ww.o.Y.CB....f.....Z.f.iT..a.|.A....}U.(c....1.v.....a?..[...x.........1Z..<o.....UCA.E^Ec...[.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (46334)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):471191
                                                                                                              Entropy (8bit):5.517229917103841
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:4572D7F49636495EFD3B511EA1FC3ED7
                                                                                                              SHA1:1DB93C037B382C87B198534784AC623A9199F8C0
                                                                                                              SHA-256:571FABC995D1B723F41B7F24CD73FDB31309CEBC03D034CE4D539ABAFEF3B834
                                                                                                              SHA-512:C0E5BD44C0A710412A449F8412DDFA0FB910A2776C81C17F5976D815BDAEB69994B54FA94F63FDF7918D909EE8640FAB7FBA1C58FB29FBF1E5F56F3EE095D105
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://tagging.wetransfer.com/gtm.js?id=GTM-NS54WBW
                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"122",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__dbg"},{"function":"__smm","vtp_setDefaultValue":false,"vtp_input":["macro",2],"vtp_map":["list",["map","key","false","value","G-0M019DTWVR"],["map","key","true","value","G-RXXQE3EDY9"]]},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",1],"vtp_fullMatch":false,"vtp_replaceAfterMatch":false,"vtp_defaultValue":"G-RXXQE3EDY9","vtp_ignoreCase":true,"vtp_map":["list",["map","key","wetransfer\\.com","value",["macro",3]]]},{"function":"__jsm","vtp_javascript":["template","(function(){return ",["escape",["macro",2],8,16],"?!0:void 0})();"]},{"function":"__cid"},{"function":"__ctv"},{"function":"__c",
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (4101), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):4101
                                                                                                              Entropy (8bit):5.560046581209393
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:2A8D051ABAFD7B1D3F62592455B15F0C
                                                                                                              SHA1:FCF291B4E88C76A5836459AE0C59CBD8246EA0A0
                                                                                                              SHA-256:CA727C9D9C5D3FFA9FC01A2C57D612263A5EF4138DA8D9B8E76E354835882466
                                                                                                              SHA-512:4DE52A5026E9EF873633C3489978627A9C1084099EA7EE5D0874EEE6B7FA664BB98E1A1D49869F947119F0BF67131A27E7CEB2FCD552C10157B9EF12752CFAB9
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://ct.pinterest.com/static/ct/token_create.js
                                                                                                              Preview:!function(t){var r={};function i(n){var e;return(r[n]||(e=r[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,i),e.l=!0,e)).exports}i.m=t,i.c=r,i.d=function(n,e,t){i.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},i.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},i.t=function(e,n){if(1&n&&(e=i(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(i.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)i.d(t,r,function(n){return e[n]}.bind(null,r));return t},i.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return i.d(e,"a",e),e},i.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},i.p="",i(i.s=0)}([function(n,e,t){var r,i,t=t(1);try{r="A3dA86xx3SygInSznfsu98uiaY4VmGo/CaJTGvdsIU5xobyXgN1lb1smNdWPEoeyz54s3L60Kdxmc4VJmUrrIgoAAACVey
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):8764
                                                                                                              Entropy (8bit):7.944825415489751
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:D834C97492CF87524B1FFA201AE05BBB
                                                                                                              SHA1:0915C22AC8353C9423DCFCC61E7071D49F4C0C08
                                                                                                              SHA-256:1614E807C8DF7665D0BDF4BF47099C45A94FC27EC69B9DE53C081B7A92929D65
                                                                                                              SHA-512:95CE816D69CCEC15AC381B23D8DDB0891A2DC9F6943DC66CA75038733A26932706DD8206A00CEBCA8CB8B2956124B146A2F8DF44918A5DF584E1B623B85075BA
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/images/manifest/icon-192x192.png
                                                                                                              Preview:.PNG........IHDR.............R.l...".IDATx..]...u.......w....H..c.........U.I.M.r.....!+!..)....!.lH.....m.`c...`./iW....}........>..w.j{..n..s...<~..mmmmA[|...6.1i.A.........%;..n3....=G...4.W..G=.......&...@..2..3..f.o...@....].V..L...@.....M.4.... .....(.4M.Z*Y.........6K~.x'.F.U.K....NWylm..c...6S........U.Kmp...W.&t.f;..f&...........j..".....r..32.8e!.b.BFR..mE....0......o.3.T.1&.D..._..c...`..f.....e...i;..Q........!ds.w.:u*.i......?Fvl.......~.9&.....9.;.D.`..f.h..?..fM.......0[.?T....^......~......c. ..LU...i....k..........Z.c.}.7.)....X./Cv...nm..&.6.#]a{..3I9.........fvCF...... ....+@~....@0............L.*%.N.*..w...5Q.$.j:b.C.4E.gO.w.0st#*hO<..].y.*;.dD.).f.t=*7K...iC.....a...XJ......}..da...c..&.D.(r..CgW....oY.<.[....;Xh..23.v.)..C. ...5..v.....h.....8......V.ovW/...g...Q w..$....._..cl.S...Fr..M....@.....I.m.T.|....fa.b..T.Gg$.tf....=..)..<@....U.$.3.oT...|...}.L.@e..P'..qc...I.7.....U....l...C./....|....7.GB
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (46429), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):46430
                                                                                                              Entropy (8bit):5.303853365298302
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:72BCA04FD669EB89FC65D59052D0FC00
                                                                                                              SHA1:27E60AEF86F0CB1B2F6B6ED9DF9A4E3BA88EFD21
                                                                                                              SHA-256:823804A7807864B44093A3843788F4CD076E89CF4A6FDEB8D153AE5C2C2DF721
                                                                                                              SHA-512:56058E4C927563CA37DEC4979AF28A415EA3042A389C0BA22738C76D39131317A703A38A95EAB9D913F116F7C2D1DA62A0A87750F47DECA2DDB3447D64303B12
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://bat.bing.com/bat.js
                                                                                                              Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",regex:/^\d{4}-\d{2}-\d{2}$/,error:"{p} value must be in YYYY-MM-DD date
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (10127), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):10127
                                                                                                              Entropy (8bit):5.390787121420645
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:570C974E084ECCAA2649D245B7914D53
                                                                                                              SHA1:EBF436FCE73BC2B7A33DE4826987977EFC76B29F
                                                                                                              SHA-256:39932ADE56740B3D6F1A269EF9C05A83F0386DCED90F431AE953F666B4EE548E
                                                                                                              SHA-512:8CE16863EA184C29D65A5A6DB6BF238C2834084B1257C2CE258895AFE0D934DF4627C0CFC7A59EAD19A6A91A2E728B8F21CFC9EACA216FABE4ED019505B60679
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/webpack-077e1d78398ef137.js
                                                                                                              Preview:!function(){"use strict";var e={},a={};function c(t){var b=a[t];if(void 0!==b)return b.exports;var f=a[t]={id:t,loaded:!1,exports:{}},d=!0;try{e[t].call(f.exports,f,f.exports,c),d=!1}finally{d&&delete a[t]}return f.loaded=!0,f.exports}c.m=e,c.amdO={},function(){var e=[];c.O=function(a,t,b,f){if(!t){var d=1/0;for(i=0;i<e.length;i++){t=e[i][0],b=e[i][1],f=e[i][2];for(var n=!0,r=0;r<t.length;r++)(!1&f||d>=f)&&Object.keys(c.O).every((function(e){return c.O[e](t[r])}))?t.splice(r--,1):(n=!1,f<d&&(d=f));if(n){e.splice(i--,1);var o=b();void 0!==o&&(a=o)}}return a}f=f||0;for(var i=e.length;i>0&&e[i-1][2]>f;i--)e[i]=e[i-1];e[i]=[t,b,f]}}(),c.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return c.d(a,{a:a}),a},function(){var e,a=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};c.t=function(t,b){if(1&b&&(t=this(t)),8&b)return t;if("object"===typeof t&&t){if(4&b&&t.__esModule)return t;if(16&b&&"function"===ty
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):77
                                                                                                              Entropy (8bit):4.37144473219773
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                              SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                              SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                              SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/adfa6cf87a8870a696ed8bd196a929541c840810/_ssgManifest.js
                                                                                                              Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):592656
                                                                                                              Entropy (8bit):5.375949858262365
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:E0688691CCD14CFA3590109A22FB2BB6
                                                                                                              SHA1:F4190F571FE0DD2707D861CBAB0375311D1CD02A
                                                                                                              SHA-256:590C66A1A1C8840AFF6D62BCD46366A6341E1478988C777B849BD0BFDCA03B27
                                                                                                              SHA-512:B973E97748258D1ADE70529DBD779BB022F8BD50A891681393409E09142036CBFB881518CEB0B7B176F07D57C776C9CEFF2D4F2A5F0C4499005F7C6EC34B9A8B
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/73581.da202b58db8c6711b42e.js
                                                                                                              Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[73581],{74036:e=>{var t=function(e){return function(e){return!!e&&"object"==typeof e}(e)&&!function(e){var t=Object.prototype.toString.call(e);return"[object RegExp]"===t||"[object Date]"===t||function(e){return e.$$typeof===i}(e)}(e)};var i="function"==typeof Symbol&&Symbol.for?Symbol.for("react.element"):60103;function s(e,t){return!1!==t.clone&&t.isMergeableObject(e)?l((i=e,Array.isArray(i)?[]:{}),e,t):e;var i}function r(e,t,i){return e.concat(t).map((function(e){return s(e,i)}))}function o(e){return Object.keys(e).concat(function(e){return Object.getOwnPropertySymbols?Object.getOwnPropertySymbols(e).filter((function(t){return Object.propertyIsEnumerable.call(e,t)})):[]}(e))}function n(e,t){try{return t in e}catch(e){return!1}}function a(e,t,i){var r={};return i.isMergeableObject(e)&&o(e).forEach((function(t){r[t]=s(e[t],i)})),o(t).forEach((function(o){(function(e,t){return n(e,t)&&!(Object.hasOwnPrope
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 25989
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):8905
                                                                                                              Entropy (8bit):7.973628480388287
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:82D9AE25A5240437BC42DA0E6CB61655
                                                                                                              SHA1:DE8808FBA98B672E40FFB637A9BDD8B9ACDD5201
                                                                                                              SHA-256:D487B15FA49FAE78C8AE1920D533C4F968A2D093B68128ED226B7466C6AE6F27
                                                                                                              SHA-512:670BFE14A40B62225CBC423493DD57ED58E28EB5C76D4B0A0AB911BE71CF135F38681BE6049BA651F1F30ECAE3A4A0ABFF75DEC1410F2E460B8A14FC324B5E9E
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/86082.13b8f5e51692e4621947.js
                                                                                                              Preview:...........}kw.F....W.L.Cx...D](.Nb;g|N....~.VG........%4..>U..h.....~{..".R.]].* .U....q.:o.j>...h..o^.V..my.J..q...........b..8=....^..889.....I.(......`.?9...m..A.._.o...y...zv..)}..... ...}<...+.8.....:.9..t...$K.V...+.8.^-TZ..\...,(..... ]....0{.......et...._.l....*.y.,..M..d....xhk8,..*.z..t..O.........gy\*.......\..)....C...v.....y..~;........]..t..]....}...|.....s..\...O..O.)'j...R....#v2.....}..I.e.OI.f.....d..M ...*..Z.hw.,Z.E<U.>|..I......C.v.W."..j.......o..?.8.O.....a..ug.z.g....W.......?p`..3.w.......M.K...X.....|......2.P_.Qk.....,.x.?.B...(....n..*...mV.....Jw.9.@;~.G..y=.R .|.-.......6.9>.%...q...Gc=b......^.S.&.C*.X.z_.4l....z.{..3.}.^....G....zV..g.....O.^...^..G.-...w8s..tO}.........0.......a;o...Z.....}.....y......Gw..tt?.1..^...4...q..G.........5>..N...`...#.e&....Cp...w.....*....>.o.?..................JJ..~..r.. ...I.V.ZE.\.%.x.....@E.V#..P..U._[..;..w...7...p.g_.+.6U...!.c"l.\..U<..@;..q6'.E.\}q'....a...2.h...
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):222
                                                                                                              Entropy (8bit):4.81389251081453
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:77B455A1E97D9ADB01519B29461E059B
                                                                                                              SHA1:9E8973017EE5D27ADE2CF0EB43B9F177EFCCBA2C
                                                                                                              SHA-256:9C1CD14222A773D96C9AF12D3A303410E43B0CC766C74852A6142898A5E47230
                                                                                                              SHA-512:CA4FB269B34F80291B32550E66FDCE2C5D7A13102F6906F64B48B55370DA7257691E427368EA188C47AD0B366B8896C9E9C626357EE75A3D90EE9121A3B4026F
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf/contacted_ips
                                                                                                              Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf/contacted_ips?limit=10". }.}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):229
                                                                                                              Entropy (8bit):4.871274098958247
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:BC366C58B11057F8A443543A041E5EB0
                                                                                                              SHA1:E096F43B642E442453C56C320485EFCDDC7DA21F
                                                                                                              SHA-256:934ADDD4FAB172CD5F5AAE59EA69501E8C3A11380F048FF169AA1AF9F2E9C7EB
                                                                                                              SHA-512:23620DAF22D2CE45839891E19A787367A383C1DC14161E43F5C8D7ED8656509B15A54402F78B1837720C6F4F9F599D72EDCE63B642CCCE0854E8A4DBCC3B1E81
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf/pe_resource_children
                                                                                                              Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf/pe_resource_children?limit=10". }.}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (5140)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):66848
                                                                                                              Entropy (8bit):5.34134382111571
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:8FF655D1ACF7A1401E60D4033459EDD8
                                                                                                              SHA1:B034657BC388A286D71B599239DE3BEA8601F9F6
                                                                                                              SHA-256:BFE6FC4A3B6F3736446067EC91CA92EBA8D7C09EFB6DC33E10477E7EEC02C792
                                                                                                              SHA-512:710FC46ABF225D05E0D99B83C4BB1EFFC3B4642341B9D308E5BEF2CD536EC7EC06F35E04B973989229DE26D71C5EEC7254C96A05B27B1258A22A7BE3329FFB92
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://connect.facebook.net/signals/config/1904796869803472?v=2.9.154&r=stable&domain=wetransfer.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105
                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (10103)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):10104
                                                                                                              Entropy (8bit):5.25927595270407
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:CD056B72A31972BE87DBBF0927DC2DFD
                                                                                                              SHA1:54C3779E6CFB48D5FDA25F3462B77A0216371FB0
                                                                                                              SHA-256:CFEE63B22A45F4F02E6E6BAA93AF19E68399A72F6EC390F2795E60DBD72988BA
                                                                                                              SHA-512:A765204469A9101444B26D8CFD9B33ECA1BF267A51F8C9E6D4D7866FDE033F433ED307F718343A926CFACC65EE99420C3A834F7E679E31692B8106775F48499C
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://js.adsrvr.org/up_loader.1.1.0.js
                                                                                                              Preview:!function(){"use strict";let c=null;const u=["debug","info","warn","error"];let a=u.reduce((e,d,a)=>(e[d]=function(){var e="debug"===d?"log":d;if(c&&console&&"function"==typeof console[e]){var t=u.indexOf(c.toString().toLocaleLowerCase());if(!0===c||-1<t&&t<=a){for(var n=arguments.length,i=new Array(n),o=0;o<n;o++)i[o]=arguments[o];const[a,...r]=[...i];console[e](d.toUpperCase()+" - (TTD) "+a,...r)}}},e),{});function e(e){c=e}let o=null,n=null,r=[],d=[];function t(e){var t=e[0],e=e[1];if("setIdentifier"!==t)throw"method not implemented";f(e)}function l(){i();{let n=o.detectionEventType,e=(r=m(o.triggerElements),m(o.cssSelectors)),i=[];for(var t of e)t&&t.tagName&&"INPUT"===t.tagName&&i.push(t);a.debug("triggers ",r),a.debug("validInputs ",e),d=[],r.forEach(e=>{d.push(e[n])});for(let t=0;t<r.length;t++)r[t][n]=function(){a.debug("Detect event: ",n,"on element, ",r[t]);for(var e of i){e=e.value.trim();if(function(e){var t=/((([^<>()\[\].,;:\s@"]+(\.[^<>()\[\].,;:\s@"]+)*)|(".+"))@(([^<>(
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 1526 x 2160, 8-bit colormap, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1055555
                                                                                                              Entropy (8bit):7.976813295358227
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:DC2A637662EC15177E4CC7ABC1CA1909
                                                                                                              SHA1:3C5008047CA3B9DA0F9778094C0FCDCA359DDDB2
                                                                                                              SHA-256:21BBC349106381D1F748E27BFD19D5CCAB5C655CBF5B1A209165A46622C204FA
                                                                                                              SHA-512:C3829C0FF4DC12E2764834DEA27F8E95321A8B72270BCE89E14902F7A5BF6A1FED539C225794F3196B668536278291C4A6DDB365DF6DCB48BDFBEF15080D0E14
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:.PNG........IHDR.......p.....X.......sRGB.........PLTEGpL.v...............................................................................................................................|.u.o.j.e.c.b.b.b.a.`.].Y..V.~P.yK.tF.pB.j=.Q5._.a.....*.?.T.p..{....}..)..<!.D#.>..;..8..6..3..0..-..*..(..2..2..*.~!..-.....0../.....2..5..8..8..;..@%.8 o*..0._ .K..8..(..........................%!.-'#51*C==RHC\RMh\V..{..u.h..c.zZ.lL.`?uS6jF,G5(X=(A).......;?(<D)?H+CL/GP2KS4MV7PY9Z_ApgYzqg.|r....................................................}~......................}..z..w~.qv.km.]`.OQq?A]./E..1.........p%..+.....@..A..@..C..F..K#.P*.V1.]9.eB.nM.yX..c..n..|.................................|.z.x.v.s.o.k.g.b.^.Y.T.Q.~N.j.o..T..X....tRNS...~..............................................................................h...................................................................................
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (26464), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):26464
                                                                                                              Entropy (8bit):5.400813500778424
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:02CD96AF1FE12399200B70E7BF8FA6CD
                                                                                                              SHA1:C624CF7E36C284B611C9FF15461A04092D000569
                                                                                                              SHA-256:C7E101857CC0358162EB9141CE5FC2898B68CFF3CF037DA40FAAD00D3FD1290B
                                                                                                              SHA-512:37716C1C67AE7B35A8B90E41111BEC0D27D7E6E5806DB68237DE7BF17C10741C44D2852E902E8680F4408A501F53B4CC6435D9C307BF384219FE8DCC678280B1
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/dde21195-2697a3889c46ad74.js
                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[620],{44526:function(t,e,a){var n;function r(){return n||(n=URL.createObjectURL(new Blob(["(".concat(i,")(self)")]))),new Worker(n)}function i(){function t(t){return function(){try{return t.apply(this,arguments)}catch(e){try{self.postMessage({type:"errored",error:e})}catch(a){self.postMessage({type:"errored",error:"".concat(e)})}}}}t((function(){var e=function(){var t=4,e=0,a=1,n=2;function r(t){for(var e=t.length;--e>=0;)t[e]=0}var i=0,s=1,_=2,h=3,l=258,o=29,d=256,u=d+1+o,f=30,c=19,p=2*u+1,g=15,w=16,b=7,v=256,m=16,y=17,k=18,z=new Uint8Array([0,0,0,0,0,0,0,0,1,1,1,1,2,2,2,2,3,3,3,3,4,4,4,4,5,5,5,5,0]),x=new Uint8Array([0,0,0,0,1,1,2,2,3,3,4,4,5,5,6,6,7,7,8,8,9,9,10,10,11,11,12,12,13,13]),A=new Uint8Array([0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,3,7]),E=new Uint8Array([16,17,18,0,8,7,9,6,10,5,11,4,12,3,13,2,14,1,15]),Z=512,U=new Array(2*(u+2));r(U);var R=new Array(2*f);r(R);var S=new Array(Z);r(S);var L=new Array(l-h+1);r(L
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 36520
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):10962
                                                                                                              Entropy (8bit):7.982715966807651
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:6C868C389683C84498C2326D57B0C21D
                                                                                                              SHA1:EB458FFB8A72BF1A18199FA31FAF0F6A96A19B96
                                                                                                              SHA-256:922E398A92E8B4180702AE9C61C661405CB47CF8F268EEA8F9968CF750ACEFB9
                                                                                                              SHA-512:0A2DE1B95087E9CDDD84ED8CA458273D268DE7282C9384F775AE1B5581A1E42CCEEE5F59082E6B178E42C8A3C21E166946A0EC3DE478C1B61B3A72B93A89039B
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/58912.413d6e4f27e782147d0d.js
                                                                                                              Preview:...........}{w.....)..;..B.e0"...8g2.<V..Y.x....P.$F.~....o.J`.t..u......].v.W..2.V.%.(...T.........2.t.]-...F...}.rqYu..tZ...?.5.N.{..^:..A...*.#..:x..."...x.|....k?..'t.A\.n....X...N4./.Q..l.I.+.A..d...(K..&.....C.E..l0.$......1.....D.x!...HGI......U/...sQ{0...".[..x.......<7..8.3Q...x.....3.x....h.)pk.~.bP.G.Z........Y..Th.a.z..z.....C..._.'"[&...g..g..(.1.#.G..9..?..5.T*.`4.........J..0;....*..,.Y@...'.Q.....B.....g...W..".$.=.....,..b7].AP.F...hZ....99.]Tlw.p.k.'v..9.S..^.a`..U..J6x..T..2...T.z........z..G.F..[];?...q=..4.m.`z.Ju....T..lV..]Q.6.u..=....z.$.MET..a.....5...*.`Ze.0uGS?..4...=.-<....;..v............z2s...y*3......Y.=.Ju]...j`.\..kw..v.t's.~Z....d..R..W..f.......?RY...o..]..|....[Q.......,k..p70..$.h.`...(&c..*...r.......N......k..ze;H........WG/..fj.e.....:..zzt....V.S.......m.H../..U.....^:..-Wn.......w....]....?..........5.............~.h4...V..F.Y....4......9l..czj.m1.N..O.......a}x ..N0.Ob....3...K....U.N@...z...t.b.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (1211)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):360294
                                                                                                              Entropy (8bit):5.549381869072948
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:8BE4E7D54F1992708D7F2BF33F0630F0
                                                                                                              SHA1:2DFBD7F47527A0065838A5568B703FC29B531809
                                                                                                              SHA-256:767648150AF120190E343A7BD2357675D896D34037D33FB4BF7F5F548764C712
                                                                                                              SHA-512:6BFBCD3D36EA91587849692A39DB50C5ED0ACEE327A0464C4F280B93578ACFBB55CC07B95C543C9DB48793F148D337B589920FB18CCC805A318DAD85F821EDB5
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.gstatic.com/dialogflow-console/fast/df-messenger/prod/v1/df-messenger.js
                                                                                                              Preview:/**.Copyright 2024 Google LLC.This Software is made available under Section 3 of the General Service Terms of the Google Cloud Platform Service Specific Terms at https://cloud.google.com/terms/service-terms, except that Customer may additionally embed and/or distribute this Software to Customer End Users in connection with Customer Applications integrating with the Dialogflow Service..*/'use strict';var DF_M;function DF_Maa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var DF_Mba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function DF_Mca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var DF_Ma=DF_Mca(this);.function DF_Mb(a,b){if(b)a:{var c
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 234400
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):90147
                                                                                                              Entropy (8bit):7.996578838134338
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:7D99EBE425BBF403E2C9D64523AB3E2A
                                                                                                              SHA1:91380F1B4008DA337AA9601669327E98DBAE5065
                                                                                                              SHA-256:EF22514852018332C33CCB1ED6A5171F8E542445D3EC5BEA1A67470C4133CCCA
                                                                                                              SHA-512:D56A02A0CBAB97A50E8A4D07B17A6117DD0979151918FE3D562F3AB3DD6971BACBFD6EDB9E99D1D1D0DC85F0F742C253258D28E5F6D70CAF7A03B6FBE4DCE89C
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/27604.cc72e42e5e25c872f1f7.js
                                                                                                              Preview:.............r.....*$.V...IPRK.XD..G['...)}..P$`..].H.EF|.;v.~.......O1....2.*.$...;..PUy\...u..e>;..g....z..|.......t.~.........z9i...?.r......t...y.J.Vz.i.x=....y3o}j....rULG.F.<+.(...|..b.....*j_.r<.N.."_....|=.m.....v.'.E.?...1m...V..'..0...'...l5.M..;...eO.....xQ4._..k.T$.t..8X.....j._..N7M.;..8.....M...h...k..i.&.... .....o>.1..b]..d..i.n....-..._...~..__.;z...;.|.*.G.g..V.J.y..f4M..M=..1.$3 :...k...t...|.k}b.|.A.L3[.%.OrWz.JF.1....K..7G-7.O...7oN...O+Y-....h..e+9.V.Iot}]....@..Ys..-o.....N..%..........u.Z.1.:>X......[.1+jHv..q...4....tp.........t?..$p..&.(S...z.Nw...(o.%......l.j..Vr.N.....I....M....1..W..ir.A~.>...ip.>..wr.>t...0...Z.QX..Q.d.$A....F.q...E.Jn@.^..E.}.oY.p.i/.!.....f.......]{^U0.K.-....^.6Q......(..9.q.O..:.E......e. .u.-....^o.@...7.c.A........c./.8Lb.<... .......J+..8.8.At..~|..G.3a.'..{...$P.YD=.N'..........?.`S......iD+'...yj....e:n...$...(<T..A$.....e.<...@$.i0l.W+.;?...6.......,..+..8.....nVD|y.-.h
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):5430
                                                                                                              Entropy (8bit):3.6534652184263736
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                              SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                              SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                              SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.google.com/favicon.ico
                                                                                                              Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:HTML document, ASCII text, with very long lines (514)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):2476
                                                                                                              Entropy (8bit):4.32589547376504
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:6482D5B8A462134BD86A83ACB9656047
                                                                                                              SHA1:155FE098763FEA7826C97141C97924DF7A9845FA
                                                                                                              SHA-256:D02FFC29450F22079721F85F2E2BB2BEEE17EA5272EDAF006B769F771DA59225
                                                                                                              SHA-512:73BC546B3D617FBABEEC9857BCF8C7DAE26FA18B33B623970EAB45E067DC6E013D90C21E46648B5482ED0AC22D96B646FE153A4EE08D36D401CEEE42D0AA3F34
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer
                                                                                                              Preview:<!doctype html><html><head><meta charset="utf8"/><meta name="viewport" content="width=device-width,minimum-scale=1,initial-scale=1,user-scalable=no"><meta name="robots" content="nofollow, noindex"><title>Wallpaper</title><style>html {. box-sizing: border-box;. }.. body {. margin: 0;. height: 100%;. overflow: hidden;. box-sizing: border-box;. text-rendering: optimizeLegibility;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;. cursor: pointer;. -webkit-user-drag: none;. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;. font-family: -apple-system, BlinkMacSystemFont, Segoe UI, Helvetica, Arial, sans-serif, Apple Color Emoji, Segoe UI Emoji;. }.. *, *:b
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (1093), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1093
                                                                                                              Entropy (8bit):5.284718693287587
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:DAFF3EF8F54D4473D8048108FB36E699
                                                                                                              SHA1:DB0D57E8607F3E984CC243138741C33ACEE18D24
                                                                                                              SHA-256:CCB49CC4C132485304E0306F1B8B391C5810A60D0343A7288BACD09362C05118
                                                                                                              SHA-512:FFB6AEF1FC824743E21D8318DE0ABC3631D74D6D307E1D6677C557DC0CA58A017E6ECD5E57172C2BDB20F3507C7FA975B3D5C2F2781204ACC7F56E0C87C1E354
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/pages/_app-8d7329f2c361b0c9.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{40582:function(n,t,e){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_app",function(){return e(38667)}])},38667:function(n,t,e){"use strict";e.r(t);var r=e(70865),u=e(52322);t.default=function(n){var t=n.Component,e=n.pageProps;return(0,u.jsx)(u.Fragment,{children:(0,u.jsx)(t,(0,r.Z)({},e))})}},47842:function(n,t,e){"use strict";function r(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}e.d(t,{Z:function(){return r}})},70865:function(n,t,e){"use strict";e.d(t,{Z:function(){return u}});var r=e(47842);function u(n){for(var t=1;t<arguments.length;t++){var e=null!=arguments[t]?arguments[t]:{},u=Object.keys(e);"function"===typeof Object.getOwnPropertySymbols&&(u=u.concat(Object.getOwnPropertySymbols(e).filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable})))),u.forEach((function(t){(0,r.Z)(n,t,e[t])}))}return n}}},function(n){var t=function(t){ret
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                              Category:dropped
                                                                                                              Size (bytes):485
                                                                                                              Entropy (8bit):4.573995652063813
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:9C5640120E49AFFC48FE61CDA0B5B08D
                                                                                                              SHA1:D4E21E33439F9CC61687AAB71E0DCB1583DCDB99
                                                                                                              SHA-256:A41CAB3374674FB912CC0E0B9A02DB73B57D22F72D0FA09F7608AD6104991D5A
                                                                                                              SHA-512:963261B5D1060DEBE28436B8B3D0B23FB415F7873D03BB787080D97DE6DA0D1D846CA4E015AF3093A575A85EA5D58F123247277061F1001F3292C76715750926
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:<svg width="42" height="42" viewBox="0 0 42 42" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M41.4378 14.574C39.9229 4.62593 32.6407 -0.079378 21 0.00101253C9.3593 -0.079378 2.07875 4.62593 0.562169 14.574C0.196099 16.9721 0 19.004 0 21C0 22.9853 0.196099 25.0258 0.562169 27.426C2.07711 37.3741 9.3593 42.0794 21 41.999C32.6407 42.0794 39.9213 37.3741 41.4378 27.426C41.8039 25.0279 42 22.996 42 21C42 19.0125 41.8039 16.9721 41.4378 14.574Z" fill="currentColor"/>.</svg>.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 39106
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):12008
                                                                                                              Entropy (8bit):7.981964290299876
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:BFA1F1F146CA109A8346FA307A78C6BD
                                                                                                              SHA1:0C15C5E0573AF6556F9F760AFA566DA18BBE8B77
                                                                                                              SHA-256:F7B80D3E0E7DD16F0CFB72A795B78D8FA1DF5F9AD95CA1A497AC371A97E2920F
                                                                                                              SHA-512:B4F290EE3319F34B256E95010C1EDC06882416A617BAB22342AE787CF6F6C0AB3F9260CB614E01719F3A4BACA586F305B1A97E8156262561E3D6A72135F3A2B5
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/25701.b0d8c40a25cd9d9d99e2.js
                                                                                                              Preview:...........}.v.F......3.!= LR..Th..%../.I.....dSDL...ZVh...y..|U..4..d'.g...T_.........:QN...$m.4...y.j..'.......h...~..........Z'..7..a..........n.=.......~.....w;.A3u.....7..7U...iS..U... L.O.p.D}.m..s.:.0h.....-o.M.4....n.....N........N.*..p...*}r..l....n...~.C....h..c.........2..d.....L.ilA2#..A...R....~.M...=.........q...?......~....r.D....^.P...`M.@...#.B...B..^g..[........?.....y.[.>b}Z.{.'....>2=Z..>.t{.............../.q.K.F....!.t.z..;..?.^..GL..u.P...=w........}.>u..........3...................o.o......rS.g.....n..I....tx?=.......H......[.4...j...M...Y}.X.-xv2o..M..u.:.`..(...4....\.....2H...$Z.."/....!Z.l..F....f..V.t.$n0.3..*L..=b.......z.d..S._..W.A+.fLca...3v}....i......W...8..Vq.'.im[...4M..... .B.{..^.spl....5...p8.......$..]__...J...c.L.`.F.).. <.f.F.M..az.R..9U.....0(T..D...V<..........a0....v..?...v.......;w..I......>}..`...h.>~.[f.P..N|..T.P.Y.~n.e._....O..k..i../....zB.hm.5...</.K\..h7..f..e..LN....[H=...W./.R
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1056075
                                                                                                              Entropy (8bit):5.485275987947486
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:EDB13B80B2CB52337DE257ADC0D71723
                                                                                                              SHA1:301346B72CC8858A4A64AF4781A8DF7C9010CD26
                                                                                                              SHA-256:9E314F57FDD624019237AA7F921271199FBBAD05AE5B1B2591A53C02CAC72723
                                                                                                              SHA-512:9EF8C98764B823E6CBD8F93BAB99DB7B7A232CAF21D2E89C5228A54F58F48A500D57FF20572FB0F77484D7D722E7C5174098A086E2658600393BAB466C882FB5
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/9216.2970cab7e9139ad5.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9216],{9669:function(e,t,r){e.exports=r(51609)},55448:function(e,t,r){"use strict";var n=r(64867),o=r(36026),i=r(4372),a=r(15327),s=r(94097),u=r(84109),c=r(67985),l=r(77874),f=r(82648),d=r(60644),p=r(90205);e.exports=function(e){return new Promise((function(t,r){var h,v=e.data,y=e.headers,m=e.responseType;function _(){e.cancelToken&&e.cancelToken.unsubscribe(h),e.signal&&e.signal.removeEventListener("abort",h)}n.isFormData(v)&&n.isStandardBrowserEnv()&&delete y["Content-Type"];var g=new XMLHttpRequest;if(e.auth){var b=e.auth.username||"",w=e.auth.password?unescape(encodeURIComponent(e.auth.password)):"";y.Authorization="Basic "+btoa(b+":"+w)}var x=s(e.baseURL,e.url);function E(){if(g){var n="getAllResponseHeaders"in g?u(g.getAllResponseHeaders()):null,i={data:m&&"text"!==m&&"json"!==m?g.response:g.responseText,status:g.status,statusText:g.statusText,headers:n,config:e,request:g};o((function(e){t(e),_()}),(function(e){r(e),_()}),i
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (7711)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):258033
                                                                                                              Entropy (8bit):5.5737600144352495
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:1440BEEBA8F41CBB8D7F1912935A6D51
                                                                                                              SHA1:929FF67EEB25E8DD0E30C5F1C0C6A7B98251B4B3
                                                                                                              SHA-256:D3ED8106EF2238D4B0B5071EBD2DDA4CD8E88834BA5997FDE8C786D527B1B4F2
                                                                                                              SHA-512:5A250A91BE21CDFFFE068B1995817A9E5E3BF4456D2A83758A3C6C61C4A052510A422189B92E2BDD29D17959EF65570E89FA84C73673F87BB440B0DDEDFC1D4A
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-BLNDV9X2JR&l=dataLayer&cx=c
                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":11,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":14},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):42
                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://alb.reddit.com/rp.gif?ts=1713518312640&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=69ad0c53-8bd7-44ef-8eff-2c11b0c7e7de&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc=
                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):2
                                                                                                              Entropy (8bit):1.0
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://ara.paa-reporting-advertising.amazon/aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713518312592
                                                                                                              Preview:{}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 7386
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):3134
                                                                                                              Entropy (8bit):7.936137388958181
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:8FA104D3726736E17870440B79CA6A4D
                                                                                                              SHA1:B6C35301798104A612E72094459B84A5BD5F7A31
                                                                                                              SHA-256:71242E5AC371270F48EECEF18C814F69B42B93F16AD489515AB73219BB568135
                                                                                                              SHA-512:F1E508E40A26DF62B41780C1028BF25F1D1DB6E12938A105DDA2D7981E34407D6E62D6BDB1B12CA1C183C2C7B9EC4799FC21A737B7FD2205ACB58DF3FFF5BD26
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/
                                                                                                              Preview:...........Y.w.F..+..f... ..s.7.M.l.$msrz.....a..,E...o@.Hq\.M.m.w..}}...GrUPm&...X..R.O':.u.S.....d.<y...H2.w.)Mb...X..............u..Tf..........G".aO..d...&].\.+.+...G.Rj.D*.g)..V<]]..9.=1>8..........J..U.M.9fi.2..3).1.vonn.)..J2.HN...#.u.....O~.|i.....8....]......,...Oi.K.)....<.7&t6W.3.Z3...D..dEK.8.n....`.\H.I.6.'.-.;..Q..g\..;w.(ir.=..%-R........?..h.,.>.hFJA.D...........S..H^.Z.s.Y'.;%..b.v..M.a...r6..E.n..,.g..HJ'..[.H...C.....~E.6.L......[?i.4........5`....Vz..9....B.=.w.g<O.t...s...v...I...>...../W.4...x>g..H!...&.t......O.....Y..7.5.ot..b.....o^..i/\....T..`.........0....>..........?.z.......j.^:...yFX....G)....?)...L=..=........$GxP...3\oH...(Ef..:...^#.....>...5t.=.F.5.p..`......D.um.S.e...Z*....3......)}]...$$....V..S....^..,...tc.w..}.i.\W.y~..X.....\.~... .I........,......k=,I........!.5u.x..).%.....J...[.o..Kg0...;......n.8K)...../\.K/.,].._..j...i...)....Zu.]y..}m..#.!..K8o..__.t..v.|M...&...,..J.Nt.m.MP...#.....eb
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 20222
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):7570
                                                                                                              Entropy (8bit):7.968992952483091
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:560584D45E71986314157BEBC70E7B0B
                                                                                                              SHA1:10AA66F52D1559A6BC5A09CA3BE2602C7366912F
                                                                                                              SHA-256:CF58DC39F80D2F165CB64EDBD00C88472CEBDB1A15647A2B74030DF55E05D96D
                                                                                                              SHA-512:8EB5F1DAF557164745B585159929FBFF88256725D6CCDC94EDE65E2A0F172B0164E50A359533BAEB6DE9E029D94260B34A1E54B753D14CB91138BF527B70719C
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/55164.2133e1367daffc03156c.js
                                                                                                              Preview:...........\.s.F..~..B.:D...~P....+...l..]U../H.E.$..@=V..~...AR.s^.\3.8..~OO7.q+V..F.6....r[}...o.....3....w......Q...;.>..7....Y.9...m[a.]S...u.....'Q.e.U.W7.".j.5.2.7.._.$.}.|%:#.V..*.bz!..f..V.+..U.........E..JTW....g..nRmW..tZ?..?.~.....O7..z#...{..r........b<.y.h:..6.^.?...k.>.i.N.B..&.YN......\....6#..P...y~1u.s.6..T...O......9i/..p.../...ci.7..6...O.O...X...T.uV.c...U....DU.F.*..V.8x?.+.m;'.....l.;..s..e.:`_5....^.~...3.b...f-.....o..4.}.Y.....]..]97 ....J..U.4v...Vm...._......-..~...t1..A.Wn>.W.......8V.7.-.)~......7..k<.......!./e.yct.[.~.........9.........iC?..9..).}..i.?I.!.N-....Y].)....l.].-..e.Z.`..$.8WV..x.!P..u]...;..?....m,.....ve;.4.CvL..J.....$.m5&H>J~)..r.E..c}............5.......b<..'.L....!........j%~...U.e3.$V|.._.6..d.u.K.....%..g.jl:]..%...<.....o..Wu..^....[.....b...P&.PN.Z3......u]w.....T..?0.e.^.....q>-..(.....H.F.{..hS.%1.n.,...F.ob....0nl.u.....b..,.BT...Y..;.[.9_.....t..F.......A..PF.....9....
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (17696)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):18291
                                                                                                              Entropy (8bit):5.675040290596522
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:8D120D4D5CB207E52720218A143FEF17
                                                                                                              SHA1:DAE68D4F786BDA08FE39D89AB6F3366B1199CB8B
                                                                                                              SHA-256:AC88D994CF1935F39E5504E88EDB7938FB98F589C4D02013F36B46D15F98517D
                                                                                                              SHA-512:4611F40996ABD45761C5D56FD3EE000A3733ED872C6CFA89E112E32104E328AF632B0330C20E125E248F6D5718116D848A1D0CA28F01626CEDE564610319D629
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.google.com/js/bg/rIjZlM8ZNfOeVQTojtt5OPuY9YnE0CAT82tG0V-YUX0.js
                                                                                                              Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var a=this||self,K=function(z,w){if(!(w=(z=null,a.trustedTypes),w)||!w.createPolicy)return z;try{z=w.createPolicy("bg",{createHTML:m,createScript:m,createScriptURL:m})}catch(F){a.console&&a.console.error(F.message)}return z},m=function(z){return z};(0,eval)(function(z,w){return(w=K())&&1===z.eval(w.createScript("1"))?function(F){return w.createScript(F)}:function(F){return""+F}}(a)(Array(7824*Math.random()|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var is=function(z,w){((w.push(z[0]<<24|z[1]<<16|z[2]<<8|z[3]),w).push(z[4]<<24|z[5]<<16|z[6]<<8|z[7]),w).push(z[8]<<24|z[9]<<16|z[10]<<8|z[11])},zc=function(z,w){return z[w]<<24|z[(w|0)+1]<<16|z[(w|0)+2]<<8|z[(w|0)+3]},Fk=function(z,w,a,m,q){(((m=(a=(m=B((w&=(q=w&4,3),z)),B(z)),G)(z,m),q)&&(m=wk(""+m)),w)&&e(a,U(m.length,2),z),e)(a,m,z)},Q=function(z,w,a,m,q,M){if(!w.SQ&&(q=void 0,a&&a[0]===H&&(q=a[2]
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):129996
                                                                                                              Entropy (8bit):5.262570094340155
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:810B8DB8296DF1F82A3DDECEF6AC0832
                                                                                                              SHA1:DBBF03835BF6560A4CFE3BB9B32289DDA417205D
                                                                                                              SHA-256:418DF2D5B51731160E7CDA10AD98A90A93ED2F6BB0E50432B80ED3B5A43D5A3A
                                                                                                              SHA-512:777FAB5CFF72041B2F0B8E102D1E134F35D35472C3BFC6C8E13E765DC53D44567F0503761D8D6B91F40524C3C50617964C40C3009234B2415074918D7E370C1F
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/framework-45ce3d09104a2cae.js
                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{52967:function(e,t,n){var r=n(2784),l=n(4079),a=n(14616);function o(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}if(!r)throw Error(o(227));var u=new Set,i={};function s(e,t){c(e,t),c(e+"Capture",t)}function c(e,t){for(i[e]=t,e=0;e<t.length;e++)u.add(t[e])}var f=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (44642), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):44642
                                                                                                              Entropy (8bit):5.470824352879873
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:0117DED66314D5D48929F64D97591068
                                                                                                              SHA1:893CFE4C1BFEC063FC7961C5E89DCF5FE621DEB0
                                                                                                              SHA-256:D90ADB7C4B93E66D3309045CA1764CF914D4809EB3B824D141D8BEBC8E82D6AA
                                                                                                              SHA-512:796287B88EB5287233A18FAFE197597133900DC6E217EDE1C07F342FCB6DA8BC793B683BC6AB30DCEA48A23CD40C6B525EAF7D8755E8FE7251FCA13E2292F5AA
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/955cc3f7.47e52b23a8132ed3.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9252],{89393:function(e,t,r){var a,n;!function(e){"use strict";if(!e.jQuery){var t=function(e,r){return new t.fn.init(e,r)};t.isWindow=function(e){return e&&e===e.window},t.type=function(e){return e?"object"===typeof e||"function"===typeof e?a[i.call(e)]||"object":typeof e:e+""},t.isArray=Array.isArray||function(e){return"array"===t.type(e)},t.isPlainObject=function(e){var r;if(!e||"object"!==t.type(e)||e.nodeType||t.isWindow(e))return!1;try{if(e.constructor&&!n.call(e,"constructor")&&!n.call(e.constructor.prototype,"isPrototypeOf"))return!1}catch(a){return!1}for(r in e);return void 0===r||n.call(e,r)},t.each=function(e,t,r){var a=0,n=e.length,i=l(e);if(r){if(i)for(;a<n&&!1!==t.apply(e[a],r);a++);else for(a in e)if(e.hasOwnProperty(a)&&!1===t.apply(e[a],r))break}else if(i)for(;a<n&&!1!==t.call(e[a],a,e[a]);a++);else for(a in e)if(e.hasOwnProperty(a)&&!1===t.call(e[a],a,e[a]))break;return e},t.data=function(e,a,n){if(void 0===n){v
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1589456
                                                                                                              Entropy (8bit):5.787658813805011
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:648B7BBF80BB57DB1CC41006A14B990D
                                                                                                              SHA1:3C5DB947C726BCD6F42FA12E875D005E2AF24762
                                                                                                              SHA-256:8D6644D0005E7EE35475B9146D7BB22DE5492135BFB9727F346C61EE19787989
                                                                                                              SHA-512:6B9418C185D3E99D01BC6776386875FE701F1B778760E5D80F3586AB12FC8E13DE77D6090D05CCB695ECE6441E10C3AC553240069EEEC1574A2BAB068F45493B
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/8442.4b1bc8ae858708d7.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8442],{31711:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return $l}});var r=n(98788),i=n(94776),a=n.n(i),o=n(52322),s=(n(86534),n(2784)),l=n(17635),c=n(34402),d=n(66145),u=n(42499),p=n(40672),g=n(33291),f=n(70273),m=n(27497),h={authenticate:m.YR},w=(0,l.$j)(null,h),_=location.pathname,v=function(){var e=(0,r.Z)(a().mark((function e(t){var n,r;return a().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return n=t.authenticate,r=t.navigateTo,e.next=3,(0,g.zD)();case 3:return e.next=5,n();case 5:_===location.pathname&&r(location.pathname);case 6:case"end":return e.stop()}}),e)})));return function(t){return e.apply(this,arguments)}}(),A=w((function(e){var t=e.authenticate,n=e.navigateTo;return(0,s.useEffect)((function(){(0,f.Nz)(),(0,f.ZY)()&&v({authenticate:t,navigateTo:n}).catch(p.Z.error)}),[t,n]),null})),b=n(53073),y=n(29057),x=function(e){return e<y.u.SMALL_MOBILE?y.l.SMALL_MOBILE:e<y.u.MOBILE?y.l.MOBILE:e
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):181
                                                                                                              Entropy (8bit):4.930129466346404
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:136FB22BC32297823A9A8ED1982D9CAF
                                                                                                              SHA1:F50A52794F3C042C45A30070AA96C9B408801A92
                                                                                                              SHA-256:A09CE8BED2A22EDFE3E7A8295294F2047C071BE5A20EA5EDD9A7000CC30390A7
                                                                                                              SHA-512:0F3D4EC6E9805C0AED719E1DA35F2ACB41FDB87C79276795A73476EE2AF286996309138827FBFAACEEC5C4CCE13CFD51328833286B6186498C16DDBA05501CF8
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf/behaviour_mitre_trees
                                                                                                              Preview:{. "data": {},. "links": {. "self": "https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf/behaviour_mitre_trees". }.}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):73
                                                                                                              Entropy (8bit):4.517395759023966
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:0AF94B9851CBD20AE843EF0C26CCEBE0
                                                                                                              SHA1:3D3A1D4256673F9F5286677E0B046D22044E83F8
                                                                                                              SHA-256:65199FF4A61961135B3CB942273A30ABAF3DA3D10246652988A573863D282C8F
                                                                                                              SHA-512:3B31EBA5C84D0B7866E6820DE42CD4023316732AD37D42B02D24B671772EA5C2649C21941D31B835F231C99EC078E3E5A6BC96B310C613CDE75CB19BCE2B588C
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:{"message":"Cannot GET /v1/desktop","error":"Not Found","statusCode":404}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 35884, version 1.0
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):35884
                                                                                                              Entropy (8bit):7.993678658459837
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:51CBD7213AE115ED59C3F2874014AB69
                                                                                                              SHA1:D8D1A69F5D19C825CD0B44D875C95140C3129E0E
                                                                                                              SHA-256:CBF4D73CCEF8548406B20D54B8792830468541C81BF78B22E0B4D24D811C5F53
                                                                                                              SHA-512:0614AEB0394B101C39A5AA0D5E089158E0F4B351836FF0B64ACA811A5AAF338EEC03404F1B51A04FFDE3FF9F14233468BA72578C66EBBDA1689D35FD49273EF7
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/media/GTSuperWT-Regular.d1473b9e.woff2
                                                                                                              Preview:wOF2.......,......{.............................?FFTM..........v.`..n.4........ ..2.....6.$..". ..'..b..'[VW....<.g.>J.!P....UH....Q.y....+....A...+j.....[.E...Af..8:..._5.zL).^F.r..h.$K....`.[..2..6.j..u..Z..+R...1.f.6.z..i..`IHRv...j.-\Dx.D$^.R......msr.n...i..C..|....E..+]r...y.2....k.... ...].A.......nr..\5.....$!I.......1.......L...6..3[.e.....tj....a..1v..# ..^&.........[OV.F....=...0yYq..........=F4X..;~.v}'...%...?.!.;..Ev.....].%...+N.....:.._...i....A.A...DT.J.......vq..(B..L.Z...N.....-.@I....{...~.0.2....,Q.J$..c.YV.w..&..U....X...I.l.;......W.{...........6..3.....y...Y..l.._....e.u F8tV.zd.>.2........v~._..V.uZ....F..s.q.k..y.S...0.]..-Q..|.......l.}..9J..[..%X.way..a<......'..c.B..yR.........ON..twMi.TW..^o...#..(BL ql.N=....<gr.....~.@.L.V.I...E*.T.{.../Y7y).f(.8.E...I..Uc..r3a...\e.qz7.."V...w..S..7.UB.........C..}x...!..C.0..&........4..Y......e....d.(....v...R........ax....6y.W..~v.....?..Xd..2.'Z....o{....j>.]r..B....\Z
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):52916
                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.google-analytics.com/analytics.js
                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):120412
                                                                                                              Entropy (8bit):5.318079856861032
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:0D42CBC6F4575509A4B48AB8458F42A8
                                                                                                              SHA1:7573505BD3E6711D08142B8B41E1F8A8979C2B03
                                                                                                              SHA-256:A910329A78CFD7C5CD1300634E32071F9B0B67FD7F084A4D28285A60AC31983D
                                                                                                              SHA-512:994321CAD4391CE8956339841AA5F8DD3FBA5BBBD2FC366D1066B5CF26ADF33B8A3C54513063E99B9BFA9D5C1E451F89A96C73285821C77713F69C4642B3F482
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/main-3f0c3e8b10ca351e.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{5651:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n}},47568:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(Array.isArray(e))return e}},61476:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(Array.isArray(e))return a.default(e)};var n,a=(n=r(5651))&&n.__esModule?n:{default:n}},96385:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}},18282:function(e,t){"use strict";function r(e,t,r,n,a,o,i){try{var u=e[o](i),c=u.value}catch(s){return void r(s)}u.done?t(c):Promise.resolve(c).then(n,a)}t.Z=function(e){return function(){var t=
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):7699
                                                                                                              Entropy (8bit):5.6590420813648565
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:A1316684E5829DF29FE33143253E8F59
                                                                                                              SHA1:793DD3B27AAB82DEA62420836D90874CD42739F7
                                                                                                              SHA-256:C4F9C8E8BC991879BEAC20D773034E76BF154576B50D177B0575836AE9BE52C6
                                                                                                              SHA-512:D2E1588E70A0457C2F05BC9BF94BB00D8667753905A7E3D4248513E5E2A603BFF7C37E0F926975C7F9AA9D7AE3B73A041A3F7460E5ADE90AE08450A9627EA213
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://fonts.googleapis.com/css?family=Google+Sans
                                                                                                              Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJl1pynSEg.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJl3pynSEg.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4U
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 18534
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):6512
                                                                                                              Entropy (8bit):7.971118352614843
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:6AE341BDB11CD28C983D6E393B802A25
                                                                                                              SHA1:B207511C0F6D6EC041F5D6662A05DE519BB66A87
                                                                                                              SHA-256:2F03D04AB57DC7DDFCE9A7F700A0104EB92EED37B6A7FB5486A98AA9DC2B3B8B
                                                                                                              SHA-512:32FEC3C313C4FB99D6E538CC896B4752A7AD10F2B3DB708A6077BDE7D037A1E4A3AEFC6C3B56CF55033081F9D85B22C9BE21E9F9407B0FFDBAF41578C1DBD093
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/94571.c98d28cd210c52c54bf3.js
                                                                                                              Preview:...........\}s.6.....,....IK.%Yr..q.67y...L....I.)R%).D.w........z..S..)`.,.}.`.y.......k..G......d2O.o..yt5..d....?\..<..>|...Kg......NT..-n..J.Q..m.{u'..~s..]w.A-.5......^.^w..w..=..xl.z.F..x.kv..N@...f...t..}...l.......Vc.Swf..........v..sj...:..A......{X...x.o..9....\.q..Zc..u.....=..tZ..X..s.|.\9'...9s.9..s.|t.:.W.'.....y.p.8?;.9.8....QqHd.u0.'A...$...|9H.g..T$E.."....*{..T..y.....i:x;.(......m..Kg"+.<.Y.f5.H?=.F5;eP{0(.g".Ygb.c...Q...B..._.z2P.eS..!X#,F....B.m..G....Z>(>.....Z2....ZR.gG....|.z...~..b.%..wv.....P..D.].qN.dF.s..~.[..I.[#o.."H.H.< R.....y.WR....(..I4.....tv...q...0..>A....a&.D.ZA........6E...(;..Y..}.S..l/../...........Z..y..#qr~^.}.Mx...{.9w.o....|..)a..."..o..5[ba...}M.........O...h......7.AM.x...+...n.(.....>....)..Xf...N..$M...%Q..#.`......(..~\..>d.Y...Z.m4._.^..w~X.(.;;9d....*Lo.8.C<."..*H.I....TaA..<..P?.?.......t..je...Q.c>Mj...A..jSnD;..f.........../.[.-..._..B*.........x.PO..n..-...p....ib...vh.........
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):387
                                                                                                              Entropy (8bit):4.9312030554481465
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:C263FCECC8E1EAA9632379E1A4C17A38
                                                                                                              SHA1:343EEB1D6CEBEA499EDAAC92E1DA00A9AF5696C3
                                                                                                              SHA-256:921308E9DA500865EC74BCF7A823CD09D79054BE1EA7CA432E5214CEB5B0A40F
                                                                                                              SHA-512:A9208A4730EE6FADA6D4796EAE7FAEDC88392FA0AF70104881AA55E50D2D1C7EF3A863421F42CD9883039021BCD407C3AAAC44C074C3E10375DDB19CFA9F05F9
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/static/opensearch.xml
                                                                                                              Preview:<OpenSearchDescription xmlns="http://a9.com/-/spec/opensearch/1.1/">..<ShortName>VT Search</ShortName>..<Description>Use Virustotal to search entities</Description>..<Url type="text/html" template="https://www.virustotal.com/gui/search/{searchTerms}"/>..<Image height="16" width="16" type="image/x-icon">https://www.virustotal.com/gui/images/favicon.png</Image>.</OpenSearchDescription>.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):108
                                                                                                              Entropy (8bit):4.486168662202929
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:E05D1BC91E0789AF3223C00EC177A612
                                                                                                              SHA1:C0232AB740108C8A74A8398E50B35D86E22D068F
                                                                                                              SHA-256:4732FAA058830E30D333076EFFEFB8D03A8B5A41AFEE081B2D7F278366EAF6E4
                                                                                                              SHA-512:D2E55F4D393C66435576CF1F8A2F6703087B766FF68FB675CC0845A430C3124FFEDA9EDA1596FAC388F40B98C16F0CC3EB36A6BD7FBBD3B63CC80A22AD27E783
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:{"error":"missing parameter: json=nil, write_apikey=nil, device=\"js\", version=\"v3\", category=\"event\""}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 12258
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):4587
                                                                                                              Entropy (8bit):7.955608214697613
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:933513FD01D83597CB4F584178867045
                                                                                                              SHA1:AA59EB8D395753BD3260F660AE46F6BE690679A7
                                                                                                              SHA-256:15610820ACC264C88A4C4D89DF208B6C568A6DC1AFF94C472C178D86D61EC314
                                                                                                              SHA-512:0EAF30649284AA3D289771145E92FEEF7230021ECA14D12828EC7EB5E6DCA8D0D1BC5C191A35DDCDCEAF3109C24419183554EA1306E20A225CCD220EF63F96D4
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/65941.e44934c037380e9ec129.js
                                                                                                              Preview:...........ZY..6.~._A3...\..}.....N...q...!]].DB.....H.5j....p.f;s..\?.),...g......9...X.&3oC.+.>.^...:.\..$N./.=?.?......~....N{....v...;.V{4t..n...:.^........t.]g<hu..i.......F.E....f.[.a{dO..<..a.4..N&>[.n.vR|b.e;...q{...Xb.7.....m;..;.;...S,......w{.S..m.@w.....+|....>....F..........._c0..%>;.....=.......8..'........-..."..8K..n..V3l..y..i....|../.....I.........4.9.?l.Y..,..<d.*.%...I<..L.5. .h63>.Y..WWf..I...0c$.6....wB.......I@5.n{Bn....me..'.....K."...7..<:.!?l.....F........eDgqJ.].y..K....pn....7..S..M.....R.x....;^@L..y..m'_..{.!...........}..1../..."...).(.....]..Y..=Y...%.nA.2.....c.&.......<.6.'gI.8.....G...%..7.............K........Z.j#4..oA..h.;.8..nF.`._....q......=I...L.U..<^S.O<.X.K._m..^f1[...{6..o.Sp....XN#.<..w......~..9.#4`[p.[.$TG)..r.............gP;..._.UX.\.......4...r..E...I#2M.!570..b.y..>.a42.4S:....Z{..x..e.$..s!..,I-.|.hl.v.%FF..m.i.D...C.......;..,......./..$.../........,.V.....i...iD$'n.eI....F
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 96769
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):34001
                                                                                                              Entropy (8bit):7.991717447206512
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:AB39851A807CB9823A23EA404BAD6CBA
                                                                                                              SHA1:C5AFFC8081784F1C02AF34B8F3A25ACEC838632A
                                                                                                              SHA-256:179ABF9C9C102B4AD28CC425D687D970B346146B0B80FFF4720B021C09DE4946
                                                                                                              SHA-512:1E336BC1653047288A908D9CF2AA64254BD1F2CE05AF880C25714463F620D0F945F894FC5421C4806AC7386A8B7D4A56DA8F76339A928A0AE2538748B3C9C6B9
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/2766.83fc8c19511961389f7a.js
                                                                                                              Preview:............z.F..y+2...!..>,S.x.'.8.;..N.(..EA.b.`@."..{..{...K.+._U..!Q..3s.=.Nf,.Q]]]U]U]...YY...%...yr8...=;.g......l.f.G.}.....L....^....~t%?.f.eQ.w....L.l..g..").E...'.8.?|0........+.A....o....._.6..o#.)..l...l7.o..7...$)..0.}.#...4..'.$+g.I......G.....R.A\.....}In..(...k....U....-...7..u.|,k...h...q...?N....no;i.{.>.v..4..A.g...$..m..].i.}o..."J../F....:zb....5.`..q.....r0.^I......r0.. -)...f....m..........c.....+....n...D............!...uT.'.e...t....\Wsn....{.t....W.d.&...Q...s..<.\.F..F.=.../6~.7.O.u.j..<...8:...I.v~..+...3...~y..W_...S.~.}1}......W....zu...S....o...i..^..E.}..^>.Eo...,J.....y...^>...[.|.G..'z..[..Fq.,Z.$.u.<.1W2...o.....3...$..]^.Z.3[.....xR.S3o.y.7..Qr.f.Q.A\^N..x....a>y...3W..Y7*.b......t..}a(...'O.bt.Ig..........pi...l...N.0..e.ri.0*.I.../..L...`.._i..x4...l....V$3.a..h..+;..b>..G...........b4.:.>4^%.^:.h.v\.g|L.?u,.VY.{s8x.~x..J..>.6?..[\>....Qk..<\..l&..^.0.....F6?;L..vh..uE..e..2zE....
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 76207
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):20126
                                                                                                              Entropy (8bit):7.987908661351119
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:E0F42F7FEBEBB032F87CB63950FED62B
                                                                                                              SHA1:66DE950F7ECDF4B17453A96C89801FF8594C4641
                                                                                                              SHA-256:DC128B6C55B1A355BDD308D70598BFE2C171717876F7FFB444B7DE5F0E0D7AF9
                                                                                                              SHA-512:473E34F895E8A7A5F10A301EA1BBFF28FD56CBBB8A7C68420718706E53F9B3DDE6F895DB527271B55893A653C402BB5A2F4A83590CD4EBE535C50D0ACFB9B171
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/55336.5768745eb646ce0c147f.js
                                                                                                              Preview:...........}i..F........&.$..U.JrI..:.Hj.5.%..Y.H...u........$@R.{=3==.Q$.<###"..r./f.?^{...W.....r.\..`5..O.._T..&.*....Z..}.....~5.F....&..8..IR:.."'.E.^.?.T.1...N....`0.7+U._.f.R].[....*......N.t.'.:.N...Uu>.G.|iy9.mV.$.W..jX.g.1Z...f..]..yr.^....d..,...(<.G.........Q......O.`..Q.3.....\..hi4J..~8s.....~.m..a.;.'a.%~.....t.......3.|5..pk...Q.tU.U.......|.m...9...U..#~....!_*.O...i.'.h.....z.~.g9.g..7......t.....V....O..K..j...`..j.%.o...&Z....O6.....d<[O...3..!.I5.\.+o.$w(9.oV..Z=..._,.....l...8.D..jr....U0.`5O...U*Hn....+Xs..?...z.hu..b.&.....S.0...-d.jr.:Y..{.'7a..r.r.........7.J..uw..-.;kxq...^6.../.*].......b...*XL.h.3...m..z. G........nO/.w.I.2...S..4..5..$...(6.T......^.Z?Vl..C.^.._...]b.\Z/K.......t.1.......5..~...y......Ws....s.........D...oY$...l`.}.......x...U&.X..F.i............d.../..z.g2.I..&..Se.k>.p.L6|>.8.);..9..~......l...`.+.9]r.S..4$T.M#v0M8....e.` ....p.,...e..}...Z....1[x.o|%.lx..hg.%..G6.s.s....v2.X...
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 33225
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):10286
                                                                                                              Entropy (8bit):7.982033491840004
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:21A9A7DAFE938A050405EDE15140D47A
                                                                                                              SHA1:9E7C94D9D0EF6C4C946288E586E199E8F1F46483
                                                                                                              SHA-256:14C68BFE1424C5AEC877E4781DF8F5258D4B857D2FAE9951509905B4E0F7FDCF
                                                                                                              SHA-512:2756E0E57ED45E26BB6495352040414BF0AD111D27B230AA63E6EB30582ED94C746D61136F956495584FFBA2BD30C8D69DBA386A8E1CFC62C71085F1AC71C96F
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/63334.da7cc33cbd6aeee32eb4.js
                                                                                                              Preview:...........}}{.F....)`..!...^IS.Gqv}g.~,ewg....M...p.P/C.....(...=..*....Fuuuu.7.2.dy..sw...|...2._..V..u~....A....w..~....l.8?...z.....a...=..v......{G........>..~Cy..6.... u.a.....7.........^D..........^....4t..>j..*w.....jx...h4...q.%.L.%M. .. ...*.3...i>...e.U.W..p8L^%....j..S....?..R...O*...2O....O...&<....J&.'5..../\..V...q...jfC=.h*...96f..hA.Pit[.Ap<l..V....<.h.x...ZE....>.G....f..>k.R....A.....z...D.2...y....6...<.2G..*.3'.O..$...D..:[.@.....6.|.e.M....n.-.3.Mg9Zz{....2....YG.....g...L.4..]. V.Pz&..Z..b.......L..*....{c75.....A.7.x&.V.V~.lT...8._i5.f...).S.....cT.e S.fP.I0..p.@,.N5.y..f>......$..6.S..+..W.......I.m..35..6.2.p.j.<3.w..(. ./.M.L..'....'.6.^...6.M?LHt4...W`.:..i.OU.....y..3......h-.%o.j..[.y.a...e....\....zJ(.6..eR.H..c.)....sF.;..?<.c......n...'c../......1...;/..............c....A..\....q...X..o....Q....D.c2r.`.s..{r.Zz..5........l.Z.....9p._...G@WGo...X...*$...N..X.v....E.;.W...).S[....Xk^........*..G$.&........
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 184 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):3831
                                                                                                              Entropy (8bit):7.925889412012612
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:0877987D1BE23418318D595A3A297CE9
                                                                                                              SHA1:F69E2644E31165BD95311C2EF6D563CFEB1BCC13
                                                                                                              SHA-256:FD4D9D732E7A4AF52746EBABE6BB16941EE71AE3E919131AF700CF4E1228A16A
                                                                                                              SHA-512:780B8DB5E9FB5F27AE8E8AFF5FE710F2BDAB37692E8AF19E1F76CA169EDE7D988DB49CEDEC92C0FFF83A89B1539A2A7C2F6922A7E15979BDFB035F9F1F910641
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.google.com/images/branding/googlelogo/2x/googlelogo_color_92x30dp.png
                                                                                                              Preview:.PNG........IHDR.......<.......p.....IDATx..]..\E.n...n.P.D.`.r.7.cp.Mb.X..C.3"w.....kgf.phE.!.....D.9...P...X$$ ..E.......^.;...f7............5........~..D..Xc.VO..3.....:..gc..@.].SF.......Z:..}.A..'+..CLBb.BO."....=...";m.}./.?.IH...)./......<..5L...~tnq..*.u...i. d -e..wG.....$x...Oc)3."..L..x.y..........u...+q3c..L&!.....L$...]R.R.N..+..B..e.y..X8E..S.....bi.u."v.k.1.I...]...'l.!.../.7m..-_>i~........6.o.....IH....w..6c|..L..t....3.....6.....D..,7...#....0..[..... .$.$x.R`..P9nb....G`. ..3...$$...HK..r..}....D.C....\.`.%$*.. .$>....I..a...Hpd....3.$$*........&!Q..G...7...o..b...D.l\.$../...+.......#....BOs....Kv.LX...j...Z........o=-....e...|*..2.`{.V..Or...1.;mAn.r...(..M.^VW.k.....$..S4/.v..i......ShM.....+5\....#..4HE;.=..I.|....7XhgK..2..4".......].b.5..?JA.^..].....q.g.3..M..P..7..Q.+..............Q. f..3r5.=1...D6.L.....7-...5a...R5....u.&...V.....8=.4.-..wb.&k.1'.....^L.=;..U4.y.........,x.\.%x:.NEYm.. ...vM..78..y?-.7...(.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 35496, version 2.0
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):35496
                                                                                                              Entropy (8bit):7.9943842541264685
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:0B5D34933A08814748892937A7D6A30E
                                                                                                              SHA1:B7087BD1A36111E547817EC80521A70FEAB02133
                                                                                                              SHA-256:0D2CB9432C4F7F3B36C2987EE959263E8A1FAACA318C710B066881A8FD5D9785
                                                                                                              SHA-512:D768DC1C4D2999EFBE93263D3FBAA6D064349FD34FAF6F59D55A96BE462DA56F1DDFCE5D4B2B3B6181AA9CE80C8407CB2E17FF16DC3D1A6E536FD09CCE580523
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/GT-Super-WT-Regular.807dcb08d194101be093.woff2
                                                                                                              Preview:wOF2..............t`...C..........................8..,..^.`..h.4........ ..2.6.$........ .....b..'[-Pq..w..0.U......m..^.....{.W.mvN..8.......>P"c..^...Q.c.../"...BZOi..h6.i^..+..f.).0.\:.E.@..^...vsF.1..b..D)..=S. .IF..e..y..y.].W..Ap...d.....Mr...T.(X.Wt.V...47q...{n..g....S>.uY..?.-d4.\..n..c.I3.... 8 ..5.6]...s..k...d.8.OA._.....a7....X...[.b......ZW...K.l.z..w.....c.TK.,.LI...._={..a9......?.....X......A.YX.d....Xd[`}l>Va..H....Q.....81.. .......#.+....`n..c..KV,".kr0bT...(a.7.......[...~...K.h2:B..$..o.J..B......}.~v.I...D.....r.A.P*:.\.0.zZ..a9..p.....}..\6y...SJ....Fv.F.b-.........%..A..q?..+.0..[g*...UU.<O..ke|.B...B...PM.t....#w...k{(..o.f..fv....`{!...5....."F*n..\JE$..wZ.d./._..b.}.6....>.....B``......T..Yb..l..,...w..........`Q.).j}4!..L........z..j...v.....B..l..(q...%v.0.V...HE.He.8.og....L.H..N..Q......:..o.k..ZHN...*...2=..s......[.z...U.,...@.r..<C....q...x.....K..*...TA6........N,...J..]S3._d_.h.r.r.K.B+X..f..../.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 40239
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):10817
                                                                                                              Entropy (8bit):7.980049782457879
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:A70DB45C9EF8229758DE874F1C7006AD
                                                                                                              SHA1:41F30002D7FEDC2EAEA240041B9C9D9F3D018F25
                                                                                                              SHA-256:B1D5F8075C876D42A1755F81BFCDF38DC55734AD66EDED991DD9DFCC10B2F9FB
                                                                                                              SHA-512:39CE4A99461F1D6A00339CEFB0483823D1488B4006C8A41F195A13B12DD98180E2BB6C8D7FF8487ADD0D111760DFB86AF2B4A188A6B83B0A42B0ABBCF7F6FE25
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/9234.a3614632d98e6ee56a82.js
                                                                                                              Preview:...........}.w.6....W0j7..%.I.lK...N..s..$.....YldR.I..*...of...(....=..D.......Pk.+//.xZ.N.Z..+5YE.g.u.....?\Dq2.....w.;.j./............=..._.Yg.x..{....e.y.8k..N............8............g......*=:........c....px...U.M..?.Wc5~.x..x.N.E.&2.?.lh.9......J.<\..X`....'.(Y/...8}.......Ex......g.Je..3.O.xU.Y..7JO.y..r..x\\.T:.^...}.>l.)..35M..P.h...";.S....1.M<.+=.w.<.wO. ..z...<|...h.y;.....s.....t>..:..*.Y......C....2....h.]...(.=..P.,...e\<_*..f.& ...P...k......p./.q...z......,I.."..eI..U.../..U..o..".F.Q..O..ED..6...|.......7T_.Y.....2...6N.)..8..1..t.......5.m^`.S.d..u.T9."8ow.4\'y4Wgo.t.I...6.F..J.Eq...?.............&i..A...U..7i.dj.!/...`:y..W..n..j..;.VA..Zu.....z0...H..v..............=u...)c..E...<Jf..S.c.hn^.KT>n.0^..`E.u.f......{.......Sp..A../..K..5n.q.T-@...<K.@.83...c.....7....L.f.@.."l.Z.Uu.4.....*p..h.{.-..G5...i......o_.=}......_...]EY.'.X-.<.;.z.../.>.... .{....u3:+.m^..u#}.........7.Pe..+...~.....K[w..tk|.I.&)z'.#
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (35384), with CRLF line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):35402
                                                                                                              Entropy (8bit):5.351659320595888
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:714414D8F323460D6A8187161A8B77EB
                                                                                                              SHA1:C8D90ADE715D2878AC79BFA8576E15FF217A2DF8
                                                                                                              SHA-256:FC0E5BDF4287F4E976558D72D9E58269B0D4261B5A23570ACB065A26D13FF9F0
                                                                                                              SHA-512:A76C43768EACA16BB54F3932D1905936430E61B117B8FAFF4488B9C7D2E78BF5FCFC1477448B375B7684B350F952028CD94FD44D46D7CD39F385F0B1601647D3
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://bat.bing.com/p/insights/s/0.7.31
                                                                                                              Preview:!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return We},get start(){return qe},get stop(){return Xe},get track(){return Ie}}),e=Object.freeze({__proto__:null,get clone(){return an},get compute(){return on},get data(){return Ze},get keys(){return Ke},get reset(){return un},get start(){return nn},get stop(){return sn},get trigger(){return rn},get update(){return cn}}),n=Object.freeze({__proto__:null,get check(){return gn},get compute(){return mn},get data(){return Ge},get start(){return pn},get stop(){return yn},get trigger(){return vn}}),r=Object.freeze({__proto__:null,get compute(){return xn},get data(){return bn},get log(){return On},get reset(){return En},get start(){return kn},get stop(){return _n},get updates(){return wn}}),a=Object.freeze({__proto__:null,get callbacks(){return Nn},get clear(){return Hn},get consent(){return Cn},get data(){return Tn},get id(){return jn},get metadata(){return In},get save(){return An},get start(){return Mn},get stop(){ret
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15436, version 1.0
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):15436
                                                                                                              Entropy (8bit):7.986311903040136
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:037D830416495DEF72B7881024C14B7B
                                                                                                              SHA1:619389190B3CAFAFB5DB94113990350ACC8A0278
                                                                                                              SHA-256:1D5B7C64458F4AF91DCFEE0354BE47ADDE1F739B5ADED03A7AB6068A1BB6CA97
                                                                                                              SHA-512:C8D2808945A9BF2E6AD36C7749313467FF390F195448C326C4D4D7A4A635A11E2DDF4D0779BE2DB274F1D1D9D022B1F837294F1E12C9F87E3EAC8A95CFD8872F
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                              Preview:wOF2......<L.......|..;..........................d..z..J.`..L.H..<........e..^...x.6.$..6. ..~. ..).7{...K.. .k~....".v(...[...RE.$..K..C,.'..{BK.C&.....'L!...DZ........+6.r...K..._...<..0..].V..........e.r(RN.43k;g`...?<?.......b..c.`.. .6..p...5.$zd.R%.........h....";.^WU.....H........S.j..M:..=K..\B.6"f......z.........$...%w.?$-....9.:u....u.I..Tt..s........lY...J.6oN..y...1,I.Yx..lu..}.e...Og..d...Xv.. ...iF.]..x.N..#%,y.&..,*$.^.n...\.K.P.J.x...H$..-.....p.....t.v...gD^....?..6o......e....,f.)..h...P...<.:.E...X..p....U.?.[m....l.Y.S..p..%..K.,U..3U.qFZo.*...U...3..3.]\.C.#..9T.8P`8......P...R;..r..J.*...u.j..^vnf.v.... .pw...Z.(.6%$U.[.|....!mU\}./..i,..7D........:t'.a;.W(.."G....q.-.Z......;J..0.&/.5. .T......w..;...t...H.t.<y ..@xx .JA.U.t..;g....@..... .t......<.5(^.|s..Ko.O.x.....!...........lHF............So{.%..V...7..aA$....C;,"(.J..EE..@.....vOB.,V..../....B#.r+./-t.(.N.S...R.Z$4...4i.c.}t...#3`.......s..;.O,.|..W.A.f.w.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 5731445
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1442280
                                                                                                              Entropy (8bit):7.999458301323285
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:36F601FDBD9782401D68B53236676BF4
                                                                                                              SHA1:A0B7D3F79F73F032D1C51732CB536A73F33E8334
                                                                                                              SHA-256:985BFF31A0317BDF905851101EF734FD87AF5A5BCB6CA0B9C95A5681D17EC378
                                                                                                              SHA-512:427B7C44389DA7007675941EAAD242AB1057ABC9CAEAC97A0C85D5CF200FC606065A14FF7269945A49B58A05C2049EB699AD73FD996659D9D69C06BD8EE0FA94
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/main.e5e9c86e4a645116e55f.js
                                                                                                              Preview:...........m[".6.}...=....._..v.b7=*.....v...4R......;"#2....u.u...n....|...32+..W.>~o.2ggw..m....M......Y.qeiyy....8..cv4.3.x.......E...>1...a<..3J....e.6.....!..-/l...-....e~..O.{...!=oG.....u.).Kk.wQt..3{{....=.....p....L......2....rU..39b.JP6.A"..Q....Gq..._w......./..8..g....^...3w.....)...UdD.q..mD.}.D.>c..K.3..8..,.......B4.Z.........V}.Y.(..h.af..9...N..!.E.....h.}...... DX.Q......2..2.k..:;]j..Q.6WcR....3....L...4Z..V..h.T...........q...4.2....q.y...L..k...N..Q_h...v@%@6.T.a.+..R....\"....E..{....F.0s.}..}.(s..n.Cj.!2.,..7.M.o8Y.Jh.=...uE........V.M.[.R.\v.a'...?.h....y...O.S....v..N........gO7.I......Q.....zr.....A.......h(t..AuP.h.z4....>...j..Cp...."....g.........).*..*.....2..N...ss.a.v4......Q....^...!,..b~...._\..D..AT..Qxd..Q.......L. ..L..\>.\.).m..V..........Y.....5..S$.m....s?.........m.Q.n.C(.o0$..;!....*&.../p+.`...1...?..>...(s..j8....M.(.q%.37.a..n..1x'.:....u.)d....f7c.O.e.[..W.*.:6.'T...n.>g.p;....q.....C....`...0
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):665
                                                                                                              Entropy (8bit):7.42832670119013
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                                                                              SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                                                                              SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                                                                              SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.gstatic.com/recaptcha/api2/info_2x.png
                                                                                                              Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (3920)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):147717
                                                                                                              Entropy (8bit):5.591677422862557
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:73485C1F41BA00365A992390D974842B
                                                                                                              SHA1:B233FED577CFEC8E8EFE919E2C2BC67E7CCD1CF1
                                                                                                              SHA-256:D61D7699635485D6EE871ACF643F73F39EF21A203930D6474BBE2481B69588FD
                                                                                                              SHA-512:F28FA30C386EC433DDAB590A083F3A44F302F38EFA7A41E32DF05D34F2AF16F2CA68E925D37648EBEE3ACC52253E362E7AE903479007A8604E7F247D75BC29EF
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:(function(sttc){'use strict';var aa={};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ba(a){var b=ca("CLOSURE_FLAGS");a=b&&b[a];return null!=a?a:!1}function ca(a){a=a.split(".");for(var b=n,c=0;c<a.length;c++)if(b=b[a[c]],null==b)return null;return b}function da(a){var b=typeof a;return"object"==b&&null!=a||"function"==b}function ea(a){return Object.prototype.hasOwnProperty.call(a,fa)&&a[fa]||(a[fa]=++ha)}var fa="closure_uid_"+(1E9*Math.random()>>>0),ha=0;function ia(a,b,c){return a.call.apply(a.bind,arguments)} .function ja(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}}function ka(a,b,c){ka=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?ia:ja;return ka.apply(null,argu
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (56398), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):56398
                                                                                                              Entropy (8bit):5.907604034780877
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:EB4BC511F79F7A1573B45F5775B3A99B
                                                                                                              SHA1:D910FB51AD7316AA54F055079374574698E74B35
                                                                                                              SHA-256:7859A62E04B0ACB06516EB12454DE6673883ECFAEAED6C254659BCA7CD59C050
                                                                                                              SHA-512:EC9BDF1C91B6262B183FD23F640EAC22016D1F42DB631380676ED34B962E01BADDA91F9CBDFA189B42FE3182A992F1B95A7353AF41E41B2D6E1DAB17E87637A0
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/styles__ltr.css
                                                                                                              Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (548)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1024133
                                                                                                              Entropy (8bit):5.606824907261351
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:2890D6525CFDF321808CBFD2BBC03692
                                                                                                              SHA1:A9A93A39C2DFA26F53B4631603A89D2FEEF3270D
                                                                                                              SHA-256:3C4848F95EDEE678A634E772BDEC4A7D7ECFCDC2FC8AC1E72EC39D1945EB5DD9
                                                                                                              SHA-512:411C4F0CCD6028DD51BB02FBFB151203962CF75141A7865CC26A0D7A8BF5F688DF79DD882C15AE241A1692450FF386EA278D800FFBF34F286CE4662E61439D98
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.WbeoR34KcgI.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAABIAkEAAAAFAAAQAAAAAACAIQCAEAACsAiQhQARBAEAAwAIAvj5TwAAAAACAwCAgAkAAADgAgBCAAgCAAABAACAAgAAAAAAAAAAAMAAAfQDAAAAAAAAAAAAAGCA4AcAAgBACA4IAQAIAAAAIA_A88BwkMICAAAAAAAAAAAAAAhAgmAOSH9BABAAAAAAAAAAAAAAAKl04vIYACAB/d=1/ed=1/dg=2/br=1/rs=ACT90oFhMyxZDbZu0gqY9fXb2Zsk1DVaAg/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf,FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KeeMUb:HiPxjc;KpRAue:Tia57b;LBgRLc:XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe,KG2eXe;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;TxfV6d:YORN0b;U96pRd:FsR04;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bDXwRe:UsyOtc;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:VruDBd;eHDfl:ofjVkb;eO3lse:nFClrf;fWLTFc:TVBJbf;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;p2tIDb:tp1Cx;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=attn,cdos,gwc,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                                                                                                              Preview:this._s=this._s||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,laa,naa,oaa,paa,qaa,raa,saa,taa,uaa,vaa,zaa,xaa,waa,Aaa,yaa,Baa,Daa,Caa,Eaa,Faa,Gaa,Iaa,Jaa,Paa,cba,iba,rba,tba,xba,yba,Dba,Eba,Hba,Pba,Qba,Sba,Vba,Uba,Xba,Iba,$a,Yba,bb,cca,dca,fca,jca,mca,nca,fb,qca,sca,uca,xca,zca,Aca,Cca,Ica,Kca,Tca,Uca,Vca,Rca,Wca,Qca,Xca,Pca,Yca,Zca,$ca,fda,hda,ida,pda,qda,rda,uda,vda,wda,xda,yda,Bda,Cda,Fda,Dda,Kda,Lda,Rda,Sda,Uda,Tda,Wda,Yda,Xda,$da,Zda,cea,bea,eea,gea,iea,jea,nea,pea,qea,sea,uea,Bea,Cea,Dea,oea,rea,Eea,Fea,Gea,Kea,Pea,Qea,Zea,Vea,afa,bfa,Sea,.efa,ffa,cfa,kfa,lfa,mfa,pfa,qfa,Tea,ofa,sfa,ufa,Bfa,Cfa,Efa,Jfa,Nfa,Pfa,$fa,bga,dga,ega,rga,tga,wga,yga,Aga,Cga,Ega,Gga,Hga,Jga,Mga,Nga,Oga,Pga,Lga,Tga,
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):15576
                                                                                                              Entropy (8bit):4.971780855193176
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:9EA086E0EE6EA82D84D0C691C81A14A6
                                                                                                              SHA1:47794D12E0073C575F0C3142815A73AE11BADA15
                                                                                                              SHA-256:FDB422DE6BCF54C05FB5BA758A1C10900438E4B711ADEE1AC3D152BEE2E7F0B3
                                                                                                              SHA-512:67282F37E455815BDA658F8E126ABFF3D2A323782214977A33C54632257DDF0E3346475283F513ED1ED148973457ADED7F9CB85AC3A478675EF8614C094F634D
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/ui/user_notifications
                                                                                                              Preview:{. "data": [. {. "id": "20240110093621-everyone",. "type": "user_notification",. "links": {. "self": "https://www.virustotal.com/ui/user_notifications/20240110093621-everyone". },. "attributes": {. "link_url": "https://www.brighttalk.com/webcast/18282/604369?utm_source=VirusTotal&utm_medium=brighttalk&utm_campaign=604369",. "date": 1704879381,. "title": "Threat Hunting Open Session - Episode 5",. "body": "<p><a href=\"https://www.brighttalk.com/webcast/18282/604369?utm_source=VirusTotal&utm_medium=brighttalk&utm_campaign=604369\">Join us</a> next <b>January 11th</b> for a new <b>Threat Hunting live session</b> where we will cover how to hunt through <b>Sigma rules</b> with the latest features we have added on macOS and Linux, and explore how <b>Crowdsourced AI</b> analysis compares to and complements the identified Sigma rule matches.</p>",.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):569
                                                                                                              Entropy (8bit):4.896633254731508
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:71D6A57D21337114032CA39B294F3591
                                                                                                              SHA1:ADA1D867672276F16EF4D3B8A46A519FBA8E3D4E
                                                                                                              SHA-256:36B2057EB5EEF261A2CBB8C149DCF3A11EDAA15CCD8E3D462EB34999F5FF8F2A
                                                                                                              SHA-512:BC5F5B55C2741FED993D5D25A36030028C388C8888EA2D1D1F24970AEC4F856CDA366940B99D54FF2D4D9AF16DF8DE39AB847A7BA2BE0B649DE1CE2C9E70A330
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://fonts.googleapis.com/icon?family=Material+Icons
                                                                                                              Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (1534), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1534
                                                                                                              Entropy (8bit):5.906033324054763
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:02661D1B6036A31C3F0F1895BB6EC536
                                                                                                              SHA1:3D3F65135048F52E3CFF00C0E451211661EF1504
                                                                                                              SHA-256:02BBC5F23EE5817930E422221084509959A355DDE35D34CDA4CFD4B6396943E5
                                                                                                              SHA-512:12709D968467B49087FB8F90904107EF3E46DE57AED89AE66E706DCC2DA288586523F0044F0615763FFA3A236FF0A6377F65FC0EFFC639AE05489E63B3BE4FC2
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://recaptcha.net/recaptcha/api.js?render=explicit
                                                                                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://recaptcha.net/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A89JPrWYXvEpNQ/xE+PjjlGJiBu/L2GfQcplC/QkDJOS1fBoX5Q4/HLfT1dXpD1td7C2peXE3bSCJiYdwoFcNgQAAACSeyJvcmlnaW4iOiJodHRwczovL3JlY2FwdGNoYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='3NNj0GXVktLOmVKwWUDendk4Vq2qgMVDBDX+Sni48ATJl9JBj+zF+9W2HGB3pvt6qowOihTbQgTeBm9SKbdTwYAAABfeyJvcmlnaW4iOiJodH
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 34710
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):10941
                                                                                                              Entropy (8bit):7.9817390390023615
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:89B761FF3485A538F04860D68581F86B
                                                                                                              SHA1:41EADE01A26EAD4A3945F4C43ECA010813140DCE
                                                                                                              SHA-256:A5C9A3B379A9B122B7BEB684009EC259B1535B94470119C9D04DED44432833D1
                                                                                                              SHA-512:E58832B02C11CBB28649036F8D2539D22A0599530A8819DD92C4A136ABB7E839D2C0AB4F043217FD2DBE35B6927BC69041EAE25AC127CB64E63DF116F9B008EE
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/65237.66c684285ad7b69f255c.js
                                                                                                              Preview:...........}k{.F.....0.x.c.".;)Xq.......x7Q..HB"b.....#......I].8.svf.....R]]]]]7.0>s..."....../.....,...=.noON-g.....N.kv..o7N.V....j....1.Yhdy..ssx..F.G.n...[vJ?..f....u.^...an.....=.s.E..&..r>.d.:.3..K.6H..p.gN....=....^8./....l/..G....9......i......0..."O...;..Y.L......"L.w.Y.......w.$.'i.....G...0.2.0...........~c...V-....z..6.k4..6.......m.........a.L...?{6..L.r..E.P.R...+F....A...U..'..9.Q.*...7.d..Z..%.M...j......|.eN.......U.....eX..~...~....+.F..UXey.Gc.je.u.f.QT.5..Y..,.?:.j..J.G!...4....KX...Q.w-..!(....$....B.'~.r.[..L.l.....`.6./..e.'3Q6.<.i.L.<.....l...e.R.....`..b.6...Z..{z.X...(c....8..&=7.o.0.....wD...I./.`.N..C.1......0.n......U=QG.;...g.g..3.&..@..50.C..\....'..1@...A.b.}.4.........U..'%.-.t.EI\.,X../n.%......7..J.. ...) 0.@....CaX.c..P...j.v...-..Z.'5.o.,$.j7. .G.n..uj/.]..S...i..,..>^.ip..D...M.8.........o.0..j.X.s.x.x.n..U[..v|9..W....$.......n. ............C."tt.Sd..m..oXv..n..w-;.....<..'.T.......8q&..^.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1160
                                                                                                              Entropy (8bit):6.025242907473916
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:2925BBBD2875C42610179CF42EC9E985
                                                                                                              SHA1:607F6627DA33B121229EF2D8404D343282E0CE03
                                                                                                              SHA-256:419716C66F150DAA22D1AA1F2602BE09B74AD3E93A0F70E724BD92C1ABF2D8AE
                                                                                                              SHA-512:CF989C81E66AC61260B6915206575348AADE0A61564D4718BC7933A705DB6CAF431A01D30AB3BD1CB2ABA07003E46ECE49A4496B37C63F942C900F8B72D1C3D2
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/ui/files/upload_url
                                                                                                              Preview:{. "data": "https://www.virustotal.com/_ah/upload/AMmfu6bkbOOe7xKv8vHCD5hGRpn7FHcziIMN-QwlPkCp5sEmCEPRt3R4fs-x3vhpl-aEt-H1evsg0FPlO2j-lqVPJSuCZ0XTTC2Anm_f68hS54Pygyy4VbXvu2ExfV_cp0WoSFD2zUwIeAEt41bqNchbgZbW0pGZbcuQmwz-vuckCeDZ_t4vxN55f1spaT0zDciuPv1Q9r_BA-O-cNI5EeOBRyp07rCqoaa5usXXRs5S-vqI8-TvrUldc6eXVh9UsbfY1eJZQ4nKiTVDyBnvKVGYPvwrnZY7rz3N64M9b3vMWzvgi4lSamqLUisItIDdF6UpuI4vtbpQoWTKjcHgUWye_OC1wJXvu3MsNAxTxDVSFA6Bv3AujGNFFeKTcH80GvaK3sZ02L6lr1w3gPYRPQZd5-1VTCXTFAu2ORGMQweg64cJMFm2QyaiXaONt6g0ntDAQHl6B3XaU2KyskQ2q4zBlZutyaiv3-C8U0bTbDjadma--r4L-2tCh5kioLFhh3Tsyu94-tgzW1mEAMcGhQcWlwiiTF6gGm9n3h0FhT6mkJ2bUpYaifaayMSEUxaEiySTPbbiQMbV4YZtHVOKLzcmFAUEhuxWOOtBIvaQuxhQvYYaYJghFwS4htO2pmMuDbN_GHxOx8j8ycfwi7wFUIpJC_wy1XlGY2BWsBd7gEPEdGDrKnMWHdXgKorGy9sBvoV4lh9-h0vYUvowdmu8Vg7zbYqX-RptV-bcB3N2FBGUjP-rMmiBQo3smOmWIZRn6_N-9tfEPBoo0xPGd3jLPGDQ66dsMSJErvY1uoxrHfCC1rxiTXBfSEqsWC6ftRQ5pYs0pvSl8aBU-yQr4BXiUp5cuy5ZruUeKBccVbV08OlWhvmB1ZmVxXolbyDpCAdHrO5VsrpF-VYjpGu_hmoqPJWieJDCfx97-enQZAA2WoQGNv0MW9D
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 21807
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):7314
                                                                                                              Entropy (8bit):7.9749384336929525
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:D1C4CED09057CD0CBEEECABBFCF1FE57
                                                                                                              SHA1:82DF7A0041A3CC7A5590856E615734795CDA67D7
                                                                                                              SHA-256:92CC0CB044B821E977920E4C7E1DFB6701B2EA02714DF3AFD7543056AA0AE5FE
                                                                                                              SHA-512:E085FAEDA15EB32B22BD788A331557DF2BCEDAFC6557638674D201D40744AD0BF482498F4F82122AE1D0B9573C3BBF063B9E2B9714BCF9F7E1D1A0A64DBCBC9D
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/50361.7ddb5912596c1f6830ea.js
                                                                                                              Preview:...........\yw.F...?..$.".@<.S..Y.....$.%q...h..@..@.....W}.....M2.}o.D"........Rf.Y.xY..p.\.....N...2........G.no.7..*....4....w..Vspp.z....j..........u..o5...bV`...nb.........c...V...~.q`..,3R..Q6:..i.7.."/..H.e.&_+.<7...,.R'd.,.[.(y.~..*.G.Q.(.........U.&..,.n...K.e.'u.o....z-.Ck.Qv.d..8e..s..j...>.g^...3...7.....4.b3:.;.$.v..=.5.].6..({.7....N...9L...`....0....<LX.J"..{{..<..A..).<+.p..#/t..`.......A.4d..u..Y..@...&di.\.=..+v.45...-......4[.A...a...s.in...|.......Ut..>...f>.K.Eh.]..bm.a.t.#...1.....%.S......2.V^...j..Q.8FF.&...f=..u..58.$..l{..X.a....(..6..J.<x.....p..ODy..l...;.....8..&...A....|o....j...5.2.|.aZ..\.[.Y...2...^.v>..27V..i.4y...i...6X{a...WQ...s.fX.P.......$...t.h.Ao.se... d.XB`.X..c...h..j.t.w.....{..>...u.$....i0.......4:w...&~.@.....g.l...=.AUB^>.H.....*.....Ak}...0...At!P.U...R..^.#..A...+.zPo..}.X.T../W..>vZ..8)$Z...iy#......M.*.>.J.....&.8hA..Z..Lk...|...G.n.....i-.q.m...>..?>......)... .m.[.i].....`.....N
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, was "main.6192ffb7.js", last modified: Tue Apr 16 00:18:16 2024, from Unix, original size modulo 2^32 70341
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):22983
                                                                                                              Entropy (8bit):7.991235543566239
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:693F1816687516917019537449BD881F
                                                                                                              SHA1:64DDE99EFF4CD12DA671B6F5E497444114340E3B
                                                                                                              SHA-256:15F6FB5999F4A9F6E17045912FDCB177AAF94824C66B6E6FB1A5D4B061BEC5E7
                                                                                                              SHA-512:73F591F3A4786815920714FCA8AB18FD6F19E00586128CFF2384B45383106F00E884C9F3279A48BE9A37EDEC5CA0A3B3F726644AC1C3F7409A6BC56042359AC6
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://s.pinimg.com/ct/lib/main.6192ffb7.js
                                                                                                              Preview:.......f..main.6192ffb7.js..\.s...*2g..!...,;.......^.t...:.... ....H...~......H.q..66..............$.6#..q.K..v..{.-T3.fL....3q.....}HB....e.......e.h8..k...v...uF.fM.<...[...27..i.?..B&.e@..S.$....?.\..l.p.K..L..n....,./.,..WL.lK.@/3......u@...K../....W..".".._}...........u.B..tQ...%n..Va....B)j...........~g60.=...V........,....}..X.}q..-..3..f.b.&H............ZX..U.9.1.8r....,..b.K...u.z.k....B..^&|!q..!......7.P.$.1..U.*br..y..<.j....Vl.X..GI.bW.Rr.&KE.s.......<R./ ..jYn.L..}f....../g=.....`wZ_.?m...)...7..G.VJVOe5.../...8..../..../...:.....x4....w4:....h[..............gw._c~.N......au.E.....Y...._..U-L..H....|.%wxq!.wqAW5.C...MAtg........H.........co6b.. k....EpE*......z.D..e..V...H.5...]+..4.e..y..~=...y.L.ub.8..-.,...+P!.z...].^.+.Wl-..I=.D...x0.....M..+K*..3&O.q..Wj.-.Q...b.d.X.....%... ..-(Cj...^...".E.m6fKTt..t..x..L....S..[d.jT8v..x.....VR%.Sz...{ |E._]'...MI..C. .~.,....M.......)q..!u.9}(......5Lr..vR.yJ...NJ.!.w@.].....V.~?...{h..?..@
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 14892, version 1.0
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):14892
                                                                                                              Entropy (8bit):7.98489201092774
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:9EC6DEAF6BADA919E20B98F9F7B718B1
                                                                                                              SHA1:501D36403AD8205E4644532600019ECB10F5CB0A
                                                                                                              SHA-256:7B348B30EA1FE43857E68FC462C29E5C6E63C97666AF75135C4396A272E54762
                                                                                                              SHA-512:03849431CEF204A1584FFE6F23DBE86730AFD076146AB3D1855B9C3402168A97FAA8A529E69FAE45EA24CFF7110C2930CB4744162BA0ED95D95600F6E777B322
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/1402accbefdec6a25762.woff2
                                                                                                              Preview:wOF2......:,.......|..9..........................n..B....`..b...L.4..d..6.$..D. ..f..4..v%..........D..dd.do......:d..M....E.&..J..G....3.Mxp....i....V..u$.[O.;MU.:j.?..{+/<....s....^[..d.d.....t A....`..z....IN^.......2......mY.kF...\...UYU..........$.O=5..2q..L.2.1.c.....`x~n=.'Ur.66V.f]./..L1..P..<.0.<.8.....Z/.+.H....y..F....h5....V.j.....l..O#.:-Q....9g....:..?..8v];u,O..'....c.\r......].&w.....%@..Z.^....$.,dJ....W.{.....h8}4..S/.sZ...f."$..`a.$Mb.....;.W.."..y.H.<.g.......oNS..MO....X.%.8..y.\...ly..w..?-.~.o.ZZ~G.....B.....@...._....g.fF_...d-...aA_..#k.I.....x...P.}z..JQ&E........).P|."g.#.)Q.*T...}.PD.T+<}c+.||0...2.F..hD.X.J.O.eJ:.%ZW.m.K.Jd..*c.7.....T.cr.2....DD.........2..y..?/g...... ={..c /.....X.0.F.F.PX.P..!..K..K.....i.%....B.."...A....F.........4..........S........z$`.T..h...E..........._%=..).)......x)...A.J..K...?.V.......w.Y}..N.....}..>.......%.f.O..o.{..=wz.e_&.O\..*..Q..c.'...X&.1wS.R..AY...G.....Q.f...z..E..u8&V
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 237 x 244, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):65134
                                                                                                              Entropy (8bit):7.990184328188624
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:7717B8350ED341C5401EB023D599DA75
                                                                                                              SHA1:D3922C9706A67751C697138E330DFB91D1CFF1D3
                                                                                                              SHA-256:759C4E04736646DBBCF049FF9BA6C56CC92862C46B601A755E0B390F61141083
                                                                                                              SHA-512:4734DDF015D54B48A4D8D99E571ED6936BD5C8D9104E41DBC6E7213C2F2E412974DDF4092BBFAA5998C2555DD9C283671853968F293F10069E0B2BF0849994D8
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/bottom-right.8c7195d404b749b84899.png
                                                                                                              Preview:.PNG........IHDR.............w.......pHYs.................sRGB.........gAMA......a.....IDATx...W.m....t...u...}....4...... B"C.C..H.@........"H.#@.H..Zls.^o.n.Su...-o..#...Z.A.Abu.y.....5._f.123...c.G.T..<..A......+.<.......).`c.|||....=0........3^...4..<.G?....o.......?.kF...s+...?./.cy,..)..a........|.h777?..?\z..<..9."....2....0Z.a..?..<..I..<.....K.].....c.....?".g{{...o.D...X....;.z=..z...1.......cy..~\....!...@...<.."....)...<.... ....c...X.C=...<...X.c%..<..".K.]..c......`..h...X.ci..cy,.4..<..X...X..v,.vy,..;.F.<...K.]..c.......`..h...X.ci..cy,.4..<..X...X..v,.vy,..;.F.<...K.]..c.......`..h...X.ci..cy,.4..<..X...X..v,.vy,..;.F.<...K.]..c.......`..h...X.ci..cy,.4..<..X...X..v,.vy,..;.F.<...K.]..c.......`..h...X.ci..cy,.4..<..X...X..v,.vy,..;.F.<...K.]..c.......`..h...X.ci..cy,.4..<..X...X..v,.vy,..;.F.<...K.]..c.......`..h...X.ci..cy,.4..<..X...X..v,.vy,..;.F.<...K.]..c..X....F....y....?.w..E..m.?.Y&q.I...8.{.#...E!^/.t:.K..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):105345
                                                                                                              Entropy (8bit):5.230282687347665
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:61A082FF74444BC3AE1E6E4BF90B1333
                                                                                                              SHA1:59A142261E8009EBC9D5A3FF4F555E492EEB73D1
                                                                                                              SHA-256:A7DEA0DD563DD697E71F216680AC000CA8097259FA0C6970D70A81F5AC4FD8C9
                                                                                                              SHA-512:6DCC1B8EC04D4CB5EC2DE913E8B0769464E6B9C147CA8EEDCCDAEF252310302427C9033FCBB6234E69E589EE4EA276FCC788C90599FC4601D300A40964349956
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.datadoghq-browser-agent.com/eu1/v5/datadog-rum-slim.js
                                                                                                              Preview:!function(){"use strict";var t={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},e=console,n={};Object.keys(t).forEach((function(t){n[t]=e[t]}));var r="Datadog Browser SDK:",i={debug:n.debug.bind(e,r),log:n.log.bind(e,r),info:n.info.bind(e,r),warn:n.warn.bind(e,r),error:n.error.bind(e,r)};function o(t,e){return function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r];try{return t.apply(void 0,n)}catch(t){i.error(e,t)}}}var a,u=function(t,e,n){if(n||2===arguments.length)for(var r,i=0,o=e.length;i<o;i++)!r&&i in e||(r||(r=Array.prototype.slice.call(e,0,i)),r[i]=e[i]);return t.concat(r||Array.prototype.slice.call(e))},s=!1;function c(t){s=t}function f(t){return function(){return l(t,this,arguments)}}function l(t,e,n){try{return t.apply(e,n)}catch(t){if(d(t),a)try{a(t)}catch(t){d(t)}}}function d(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];s&&i.error.apply(i,u(["[MONITOR]"],t,!1))}function v(t,e){return-1!==t.indexOf(e)}function p(t){if(Array.from)r
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):326856
                                                                                                              Entropy (8bit):5.507411627674058
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:43A224CE59E07EAD9CBB9A19231868D2
                                                                                                              SHA1:65384F5F2481FFF915363784C4BD0AEB9433EEDE
                                                                                                              SHA-256:2C442627A101ED151E72DA8F11443FDEDBBCC34AA1A853BDED8DD5858B230F80
                                                                                                              SHA-512:876F7FDC42003377FAC10433F134EA26D981CC8F0E5160371AA446B08EB2C7BD47DD24248F7FDE44CBBF2BC4EDAC724F3439D0A9E6E0CFBA75823FD276D62A69
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/e893f787.529ff2dd2d297b89.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8934],{71941:function(t,e,r){var i=r(48834).Buffer,n=r(93542);!function(){var e={8996:function(t,e,r){var i=e;i.bignum=r(4563),i.define=r(8620).define,i.base=r(5945),i.constants=r(4554),i.decoders=r(1579),i.encoders=r(8649)},8620:function(t,e,r){var i=r(8996),n=r(1140);function a(t,e){this.name=t,this.body=e,this.decoders={},this.encoders={}}e.define=function(t,e){return new a(t,e)},a.prototype._createNamed=function(t){var e;try{e=r(6144).runInThisContext("(function "+this.name+"(entity) {\n this._initNamed(entity);\n})")}catch(t){e=function(t){this._initNamed(t)}}return n(e,t),e.prototype._initNamed=function(e){t.call(this,e)},new e(this)},a.prototype._getDecoder=function(t){return t=t||"der",this.decoders.hasOwnProperty(t)||(this.decoders[t]=this._createNamed(i.decoders[t])),this.decoders[t]},a.prototype.decode=function(t,e,r){return this._getDecoder(e).decode(t,r)},a.prototype._getEncoder=function(t){return t=t||"der",this.en
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 21360, version 1.0
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):21360
                                                                                                              Entropy (8bit):7.991359176900591
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:5A245FA50F05F63963639B77A7DE162D
                                                                                                              SHA1:0A3DC0BD3431A9FF5F2E3489A086E976133F2223
                                                                                                              SHA-256:3FD13AA5309882955EDEFA1157AAB289E1542B6CAC5B258F7A486EF88ED1D876
                                                                                                              SHA-512:F9EE7D251D38795AA338D94D6CABE62652CCED696530E8C0C734C3B08C7893B4F3F857459F5905F6551E5A08B49B62589E9880123F1C07BFBDE323FA3BB09247
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJllpyk.woff2
                                                                                                              Preview:wOF2......Sp.........S...........................2.....4.`?STATx..J.....`..(..Z..6.$.... ..4..K...u.5..p;........Vf..BZ%9..".....):...'P..h6.+W..G.dVu1.ziR.^1....*.9.&...dW...C.7}..YG..]..r.W..8..a....."..y.K.....n.}..ZN|.u5`....E.7..|.....Z..x.)..AB.....u.....%.$..!.."2BXS."b`...-...p0..p..RK.c....."RAEKQ)E..W\..al|........._S.B.@c.-....j.:_....aj....5'...V...2NQ.PX...2.i-..!..m.,...[............/..4.......l...X.o.....>...n]E.M%...$m......!.0...._..WC.a/..+b/..:]N..;=..ax{..s..+..u..F.!.....E..;$.qX.M..P..55....%..@....#.;~..o.w.....9t.....Z.x+.G.. ..w...{S..?,a-(..=^..DZ.L.T19.*.......v.~..@....bP".......wW. O!...$9'.<..D^.<.....*w)..+.:.E.4.??..67k...<M!..*....:.......R.{-._@...5.zl......V...[ZR...:..X........RMI.........E.@.!5'&.<...w6;..(,...a.r....z....Ii..0...A..s..3.0x._e<...&..".e....8...+.....%.6.P...P...+v.....?)....UQ..#F...1V.a.)..k6...........>U.1o.)/..Y[..i2.x!*.C.8l...v..S...x..O%|.bD4...wD..EAP< .pztt......L.C.j.B
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 17559
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):5782
                                                                                                              Entropy (8bit):7.967668578554642
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:F4C7F885F714BB1B1B8AF4D1939B0CD3
                                                                                                              SHA1:B83A352DC4411F93ACDF44721340E5865C523F11
                                                                                                              SHA-256:0B449CF22B6846C917A87533925C3FE894BE6D56EF3C1A995DC2D5F7FA9DB23C
                                                                                                              SHA-512:029C5FD13B7573B87C5A0B2E6C398408DA0632321AB6AF598E8226A57831FAE6BDDBA2D8C012D23F37382FFB8689158B09C20730629023E29EADE2879D4EFB12
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/19739.327caf56396d12217388.js
                                                                                                              Preview:...........\m..6..~..V.^1Kr(i$.(.N.q.R..n./.sm..I.)RER#Od...z..~.=.7..4....A7..F...dp..U.e...b..;.h...^o..........0.W..>}z.....j;|.n..O........t..zyb..|tg/...Wl8..-..S.W.6..N....b..N..w....vR|]..>......$.;.......=....g.d<..e.j+s....:.g.*V/.>...^..y\.E..sj.D\U. ,7......X....$z1yU..!.V.U..^.-....a.....b....[V.e...rH...e.....:@..=+..Ol.......B..%,..fv...I.d..m....tUHv..2}.....jU.K......fQ.s;.^........?}..e..C.[.?..?..g..u.35K.....gj...>..O.f[..%..8...[........O.....Y..q.gaUY.c.....).r..!&......=...a;.6..$..(c...H4@.y.o.MK..K...C.`....{...X..+/vi......hQ.y .m1...G.R."..@z.-.i.....z]..z......F0..Vo.{p...BS<W5x.-..6.C.*.B...d.C^.k...[{.{....zj.Dc[\X}...6.7L.....|............g...uX.g.'.w.[..X..*I......#.]n......m.d...0.L..}&m1..&.Cf{qX.......[d.ce....=c..*.(k..G..G...(.UU.aV]X.j.....iy...3/.v....!...p.].B....e2j.K.f.Q.*h;L......?.aU.y;...a.`..iZ...-.A.1V...I...).66.....+..T.ie......f.P.j........j......M.w.V.....Mk..X%f..D....[_.Y..X......-.+V
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (1222), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1222
                                                                                                              Entropy (8bit):5.820160639060783
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:E9AD011280352C75C6F9CF212C42AACD
                                                                                                              SHA1:05A41AC3A9E296E1D9E6251E6908EABFE9697D04
                                                                                                              SHA-256:B5E1FFD95251B13685BD867DFB1759CEB8DE9E5FB874E052C856022B29DDA862
                                                                                                              SHA-512:3FEFD42D4070B6BCDBC59C54CF45D48273B740604E3AE4428DA23E092709C970575204DA64D19EBC14A555ADD41CA32D2CE3912B043FEC51017FD901E3EC5D9B
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.google.com/recaptcha/api.js
                                                                                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-A236J/ZUgU+0/O6b/VC6BQicPcdW8QQ1ITyp6reT
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 25095
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):8621
                                                                                                              Entropy (8bit):7.97305016971054
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:552A1BD34A79331A10018DF4916CD3E9
                                                                                                              SHA1:7E8524A871DD887DE641DE46905799C687CC0D83
                                                                                                              SHA-256:C73A8E5C39717E540A4A0011676455A9347F5CEED82C25C3226A31B3A5F5EC70
                                                                                                              SHA-512:C84A60AFEAA4B2D67E973CEE72C8F1BE0D8617EBD0314BECFF6AC5C26526D6073E1992866BA42F554DC8E9D2A4D5B3113B0E2C9108B16BDAD51B24BA31B9FE41
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/vt-ui-shell-extra-deps.dd2c31d5f5a0bc61bbe0.js
                                                                                                              Preview:...........\i{.F..._.B.?...H.IC.#..e..c.....M...0...4...[}. ..dv.d.........".,..p...3.....?.8.....|....0..h.....r.lj...m?....{{v...:..{......-o........._...\.)K....y..eg........[[..5.x...#.{.\..y.E<..$......2....b..<s#.O.x..../.... .^.......U.*M.<.o..l...<I.dl..A86.Dt5</...d.^.q.......F...Q..9..Ou/^...x.#.c1.........}.3...23...g..f...L.~.O......`Y.>$. .."....<H.<P...8....g'+.......2.s...K..0..qB.r.. ...b-..0e..[ ..i......qx;|K..Nc.x.].3J. .'...rt.1 ..x....K.....8......2C.7k..b ...~..A.....E.....K@..f.. 6f..>..!{\p>...Y.S...[. .Z.[..|...:.-..O.J.k@V..4.E....`.^.=.$...)..w..Z...U`rk....<......T.|9.x...w..^..Y..$...<.L......:...y8.."..lG...7..lV.S....0`..)..].n1.X\P.Xe.{.F~42w:_3.}..5.g<.9...fo5...5.y..n...\H.....j2...Y.NN$.."....U......M.su.wWk.cY}..r=ImmK.Vv.x....g.O~.^...'Wf...ZN..`02O.E.;WB.2.$..?.fC...3;..<..........&..Ip.qc.E..=^...... ..Y..$.j.1h#...n.....h....%3.aG.k.q.....\..;;.;.Y.O8uZ..n...].."{..~t...0..f.03..T.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 29354
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):9873
                                                                                                              Entropy (8bit):7.977330194787907
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:4F206168CA2C6B5F01145D4DE95FCB30
                                                                                                              SHA1:CA8B8A7DF55289DA3DC451F3A681137C0AAF0C8C
                                                                                                              SHA-256:A0CCE07DDB83055A88FC70C34ABFD8B0356867FDA941BA5F43D6032448F83B9B
                                                                                                              SHA-512:2936AF04184F22DF05D02936924306BA0646D6050B70F41C40D91E7C1A17DCB1091343794B20C18669A1C695E1CE6A00ECE10B1FA9BC87D560C7A177FF717E4B
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/78746.44345289eed2d4982ef7.js
                                                                                                              Preview:...........}{w.....S.M_F..E.B.....8pNx4.}.;....jd.-.........URIV t..f.."v..T.k..ew^(.(.xT..^....R.....<.tQ~....Q..........g.b...o.lon..W....b....".b.{.6....A>.bo}{}..boc{k........<|..)}\....".....$.x.......q.z.......p..F....`.sN.qg.....Q...m|.....~pN..nm`..-esss..E.is...o..A....~..)....m.EK..........6v.bt....~..[6.no....e...:^.!k..a{gc.a.pc]......vh..m....f;.l.....*...28.........q.K ~:8...2.R.}P........T.e.&*=/'.r...P..y....bX....Fex..7...<...\.b..2.=:.~...yn.]...\.Tv.Sg....%.<..j..Q..t..WM.zwU..<..hC.....F..k.Q..{..<.N..w.t...r/...c..5.."....S.7W.<O.<.{7.{W.r...T.].qA...eiQ:{.........t>..d......4...i\..55.....w.4.y...*.2Q.2..,.F...;.\...%s<X......(...Q.K...'....Y..x).|D....9....:K?('q...c./...*..Ru..<...,......iy6......4..@.8M5..q.............w...D....o......9...M>V..H7N....".T..(I.eQFe<r..`V.D.......d.<-.3.wx.{.....a.w.P....5......6.....'.k'w.8......eG.w}}..X..1...T.X[.U.....T%X.a{.QO..&1...x.-...._d..Y...e..F.........w..R.....
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 29953
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):7491
                                                                                                              Entropy (8bit):7.971789585425778
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:AEE2B5D1849C2040079222896E3F9316
                                                                                                              SHA1:A3BC31FA711806874DDEDB9A45F9C04A47981916
                                                                                                              SHA-256:5FD0CAA923C8B4CF113C4D21B91E08763DC301AC17BEB6425CD9A355FD368F90
                                                                                                              SHA-512:7910A19C80B60D0B1C7EF12BFCCB3C546DED9D2261321240F8CB848050E2317350DD60B6012DEA34FBD4A92437E751344A5A33079E1A17CEE10AC08EF8558C3C
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/53486.ad811c674149540522ec.js
                                                                                                              Preview:...........]ms.8..~......UZ.Lnfo/).Grf\.;.......h.;..%);....=.....%'.%.......~.8.T...2....U......d..x.......l.J..hK.?.....zS-.>~..?~.....~.._...lX....s=*...a=..d....g'....xzv|qqz...4......dxy2.:}w>=>.L/N?.....V......G........Y.W.I.>.d..Uz..b....6...Lg....`@..az8..4..vR.-.uo.l..d>/..r..J.r....*4....ez..yz...>.......u.|5..5..0..0..U...*Y.'e:.0o...M....<Y..>....~5....q.Z%.6.+....q...eRN.E.&.t...m.7.....TuQ'.qQby.z.H.W.|..q.\..Mq..O.`...*.....]Z.........E.VT..YY..bS....!).).q.l..:Zl.=Q.*.]...........Nn.0........i.G....1VF..zC.e>`...,6O.Y........e..&.o...7.zS..>5...."Ms3w..[S/R3s.0r<.b.-.k.m.Lk2.=.....b.8..~Iq..J...P.U..dW..<+Vk.X..\.Y..[.y.i.b..H#.u8....O.Ppu.H...Iy]..K..>4.t....`..[0?.M.Z.:d*..Nf..?.:..6.2y.a.j...x..<....h.#.....jh&,3...9...V.{...U.~Q.8I .........2u..!.f.H...[YR.{.[.......b..c....V.<...rHc...%e.tu....ZGwW.;l.E.W3........&./........L1c>S.%..t4.....a.%2.|...i...|^.....+|.B@d.N...}Z.+...6.81..[8.V.$...\..}....-..z.n/iq.j^..4....
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (25404)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):58921
                                                                                                              Entropy (8bit):5.256475194244875
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:4B9ABB36767431F05495228EB82EDF01
                                                                                                              SHA1:CFE3AFC5D23EAF2F9DB85EFEAB696F57DB948658
                                                                                                              SHA-256:262F87D47643975A4633B675FC224C7A178D99E579E5D767F4A43CA7CC0BB9DE
                                                                                                              SHA-512:3257741AAFA0D0FC4C99185A3B55FACDF5E5F25B7D61DCBB9C0365E41D074E462837731F747725F493B3D2039D068B8D31AB8D7E09DBE18A69B16A94A65EBE3F
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.treasuredata.com/sdk/3.0/td.min.js
                                                                                                              Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=32)}([function(t,e,n){t.exports={forEach:n(35),isNumber:n(44),isObject:n(1),isString:n(8),isA
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 17885
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):5864
                                                                                                              Entropy (8bit):7.971831216686969
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:1DB5250C7E01DF9D50211296D29BDC56
                                                                                                              SHA1:DE592A7DAF3B678476255789B7E7C78F1021BDB2
                                                                                                              SHA-256:D73364124F74B524D7A243D0EC6FD20414A9299E39E6087FE5A0BBC6265678E6
                                                                                                              SHA-512:7FB008C72261A5D8CA8A17D605704983F4C4AA2CF3740878AC25798F22560DB5E17FCCFE08FA8394E8DF6D3574EA8A859F37D5542CCC9633CF1ADF766984A1CC
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/76491.3e053587d786adcd5d67.js
                                                                                                              Preview:...........\..F.}........A.I6AQ.G.b.!.'.}.m...".7.`../....._._.'...@R.l.<.iu.UYUYy...].....6....+...E.......... ..........j3x.n6...o..t2.N...k;../..`8.^[...4.e>.M..s..7.O,;...h>.,;[....pJ.....,..0.Ngck......N...[....'_/W.,..<.....E+,....eu.,[..,.<..U...M..e.U..1..E..f......`e..-..2)...~.r...f.A..~*X.2.U.....B..Y..A.l)......K....#..%..:.E.b.-b.....o.....E.....'/..p....X....(Y.+3.......e.VI....8;;p.o.Q.T...k..Q.........Q.Anv....W;.i.nCa.7I.8..0e.g..<n...u..I.n@..&.?j`.&...7p P.n...!.~..i.U..Id....U@Q.`....`.^..X....u..{.*/....2.2c...]U.....I0.........h#..u(A.V.....v1.!.......n6..GfSoSk.|.0.....Wy^...._....vun....|a<.w5.j..-M.`*....s.$.3.S..6(....t..A/..a......il._Gi..-...{..p.CAk...x.d.K..b._..D....L..R...{...`>N...C.G.`)$....'.c.'............r.ek..8....`H..J.^..[.!.....g......qr..^......6...`O...I.2]^R...j..V...|.C!#[.2F.....'.s.zr .....Y..XFb.M"..].qU..F.l!o5!....x4_<......d..)O.r.r......g..<..B.J.....:k."r.S...S.G'[....I.4.X....
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):15344
                                                                                                              Entropy (8bit):7.984625225844861
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                              SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                              SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                              SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                              Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 24681
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):6700
                                                                                                              Entropy (8bit):7.966016039098819
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:9AE0F4844C362182ED2D614CC6EE9701
                                                                                                              SHA1:DA7865D1DE1C3C7CB291AE7C53262A5AABDD6D2B
                                                                                                              SHA-256:913D2EE0DE1F720C52A35CDC8FD08BF8E42558D99ED6749A4AF782853014FEA6
                                                                                                              SHA-512:78269B7AF505E02043566EF164CA4A54D814E130F7C77A35A27AACAD9AA6730C41E7290BCC007F66D9E49D91F755CEAC00559F0835F5C79FD2EF4F7D75A191E6
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/16756.15f8246af5d5e41ceef9.js
                                                                                                              Preview:...........\...6.....Z.x....[#.77...I.b.^..\...."U$5....... AJ...;..g+.%<.@.....@oW2...$.zK.di..`.....u.v....I.=.w............l2}c..h.0+...=._...{.9.\....>.Xv.9.O...]..I.2..e.*#.S;.C;.*.y.$....J.L..}..N@./V....MY...v..F/."...y....1.....b.7........7...d[.I.]..$6{9/...n......).>}.S]8.s#.._1+.d.:...`z..h@.W..:.e.../S...~N.XO...g.(.3...s..>....X..}n-.V..@....r......Q.zv~...y ..~Y..bYT...2..M.1q......$.X.r.N....L..j..nR.M..n....r...=a7_..O.".m...k4..zZ.] .....&.....}w]mR.L....~1.E..........X.[g.{n.i.?...4......".....r.......B.Zhmeh+C[.+g.8iRV..w[...A..3....z.@.p+>,.........."T.....D5..c...Ur .._h.......+>Qg......-.._..."O...vU.g=./a.....4.....I..S.:k...|....U.........ve.o...5.;......RV....0.l.E....,..._..:.!k..Y....eu......+..].ze.....;a..?#+q.r?[...B,....Q^.S...l....[.9....M~vDD.......F=....2:[..@...Q.k.!...?B1.B(Xf..mh.8..8._D|..........)..s<..!.sh...d2..._........BH'.&.*..(8.s-1...#.B.....3.6.0....[{c_.k;...U.Bn>....Bn=...B..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 128352, version 1.0
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):128352
                                                                                                              Entropy (8bit):7.998349465466699
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:53436ACA8627A49F4DEAAA44DC9E3C05
                                                                                                              SHA1:0BC0C675480D94EC7E8609DDA6227F88C5D08D2C
                                                                                                              SHA-256:8265F64786397D6B832D1CA0AAFDF149AD84E72759FFFA9F7272E91A0FB015D1
                                                                                                              SHA-512:6655E0426EB0C78A7CB4D4216A3AF7A6EDD50ABA8C92316608B1F79B8FC15F895CBA9314BEB7A35400228786E2A78A33E8C03322DA04E0DA94C2F109241547E8
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
                                                                                                              Preview:wOF2.......`......~....................................D.`..........,..t..X..6.$..p. ..z. [.\.M.B.....-..VT .&"..Qc.=.U..XwD...7Q.v.a.*.; (...I........+.I..%...._.v.:..N.Y....;J.V...+..S..9Z...X.J........_0)c`[vb?.".P.E..Q......."p.v..........3.Zm`k":8..Kk........UR%U2...<....'a.L.4.&....P.X...,z5.j<++....ff..X1I.......%.Z<.UT.G.)L........;.A....O~ev...-z....^.|.....pE..@.t.7...4..>...}.U[y...O8....|m.L04....t...g...../...&.E...."...q.1.(..g.&?;...Vx..|.-p=......;...a..Q|*L8..}..$.*I*.2.tI8...O..Q...k+;..N.hf.M...t..(..\...O.......:n.... v..}H...|B<..'..r...1..B, .....6.&...6.x.i.=...r......Os.._...g.{W$VD..A1........B[.<un...t......k..n0........ ..O&.....%.@..c..Tv...pT.Np...U...%j+ZP....@.....b..........~...f..D..... ...O$....|......$W842...S.....2.pIL.....Z.[.xo.r.{.d)I.P.-)0..K.`.~,.8..[...m..3d....A..v.s.d..KW..j.4.Ic.m..,.P........../W.j...>B..BJ.........[?.....$."...-...K.P.R..K.....Dz(..7_...=.....b.C...2..4F.+....P...f.#.q.G.G8.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):181528
                                                                                                              Entropy (8bit):5.256138856765788
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:30C77F1C465FFEBC4A34178E9E87E6B9
                                                                                                              SHA1:B763FA6E1CB1609EBF91E4FFDF610C89A1EA887E
                                                                                                              SHA-256:96C050F7520ACD3816919BC2E82F19BC0B9161C97C2C128EEEB522D8E1F10C96
                                                                                                              SHA-512:B77DE6B85ADB6561D97D656979A508DAFEB57E7019D0B07688F95F6E41EB4DE6F6034097B979AE47DC69AEFECFC59FE56E761FEFF7697D65432AD4CFD51F4FDD
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/6960-33ffbda0e04efb32.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6960],{20355:function(t,e,n){"use strict";n.d(e,{v:function(){return va}});var r={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},o=function(t){for(var e=[],n=1;n<arguments.length;n++)e[n-1]=arguments[n];Object.prototype.hasOwnProperty.call(r,t)||(t=r.log),o[t].apply(o,e)};function i(t,e){return function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r];try{return t.apply(void 0,n)}catch(i){o.error(e,i)}}}o.debug=console.debug.bind(console),o.log=console.log.bind(console),o.info=console.info.bind(console),o.warn=console.warn.bind(console),o.error=console.error.bind(console);var a,s=function(t,e,n){if(n||2===arguments.length)for(var r,o=0,i=e.length;o<i;o++)!r&&o in e||(r||(r=Array.prototype.slice.call(e,0,o)),r[o]=e[o]);return t.concat(r||Array.prototype.slice.call(e))},u=!1;function c(t){u=t}function l(t){return function(){return f(t,this,arguments)}}function f(t,e,n){try{return t.apply(e,n)}catch(o){if(
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):222
                                                                                                              Entropy (8bit):4.813911761648462
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:FAEEBA33E90D535A099ADDA8278EED04
                                                                                                              SHA1:89971DD9E6BDE435926093F0ABA4F36A9A2087D4
                                                                                                              SHA-256:7BB725335AB51D43C2490983F72DD3E59FB8EED0B1E7BA26E79BDD531C8ABADA
                                                                                                              SHA-512:C7219BD24E1440F4B0CC9AEACC50FE627771C9BD8570A9EE3EB1DAAF936AB0EA00E5F124FF34540BAEE8A53E923AC0BDD014CF279D77E937868F7624D92A729D
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf/bundled_files
                                                                                                              Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf/bundled_files?limit=10". }.}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 14780, version 1.0
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):14780
                                                                                                              Entropy (8bit):7.982338554645172
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:8DAE809192C44690275A3624133293E7
                                                                                                              SHA1:969C98C4D7EB00386EBBD61A63288972D138ECB8
                                                                                                              SHA-256:C3DE27B2CBD6DEDA629C9B442700CF54C0DDA74E494B1C75A57D822068A047F8
                                                                                                              SHA-512:66DDA9008B2E992E8EFB994470338CB0F0A1A17A474AE2CF6ABA12CA5F14A3E6F950446675A4AC5F28DF65FB8878CC000DE5767C1D107271B15826B83177B881
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/1fc6c01d1812fbfbaa47.woff2
                                                                                                              Preview:wOF2......9........l..9e.........................n..b....`..b.....~..d..6.$..D. ..j..4..v%.m......{..HD.q0.....i.i...?'.Cl..... .B.......Xv=...MO............'HB.s..?.....Zq+..M3KBbw.0.a......e.....$....l.....<...._{..NV.....n.Uv..'....%!.`.h0.Q*.7:...}k'n:<.....9.Q....>Y.)...X.O7.}7{kW..z...p....?`..~...X.Q..Q3..d.F..........HDX.%J Cc.ihf.........0/.Q.W&5<.zR.>.;.3!.K./.B>....9.'.0W......=t.b...G..8ZP.-...7...Vf.......*+J..W..V..9.+Y7.|...L.E0HB.......~o.6.eS7V..Vv...]...R..Ly.R......f..T.@..m..\]....?..;+..z'L5P.43._.|....i.(m..3T.O.... .\....?...;...Z..skz...+.%....._.,..uh... 4...'...j.F..[Iu{.C.A.....v..W{d..0.:x.=Pf..1..b'............Ah...D..c..{.Gd./........!........."AD......E..D.L.>..B..`...0.......0.F.!C(&.P\.!..K.....`.U..(.4..V..."HW.!=..@........A........s..[..@..b....h.......1.l..Mj........6...s.Zz......k.X.V....9.H |.<)..'O^.qbZ.M...}...Q....I9......w.P7.o..~..(../....I5.P.C:.1......j=....xU...).rt/Q...v...4i..'....px.:....ip.>-
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 24652, version 1.0
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):24652
                                                                                                              Entropy (8bit):7.991535968589447
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:87C2B09A983584B04A63F3FF44064D64
                                                                                                              SHA1:8796D5EF1AD1196309EF582CECEF3AB95DB27043
                                                                                                              SHA-256:D4A4A801C412A8324A19F21511A7880815B373628E66016BC1785A5A85E0AFB0
                                                                                                              SHA-512:DF1F0D6F5F53306887B0B16364651BDA9CDC28B8EA74B2D46B2530C6772A724422B33BBDCD7C33D724D2FD4A973E1E9DBC4B654C9C53981386C341620C337067
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://fonts.gstatic.com/s/googlesans/v29/4UaRrENHsxJlGDuGo1OIlJfC6mGS6vhAK1YobMu2vgCI.woff2
                                                                                                              Preview:wOF2......`L.........._...............................b...?HVAR.X.`?STAT~'..../<.....D..i..$.0..".6.$..@. ..T. ........v .u'.(.n[...68...^...VQZQ...OHPc..m...jM....5.FZ1.e..H.D.....~.* ...>].N....6..4.....rG...$Sw....u........yD5LY;E...w5...[....1...i.$.<.E.\|.~....G....[.G..gZ...i_\.\......O.#..1...t.....%.rI.t1..!.t..J(-.j..B+........t,....A;..kG..p?.....I#6......#m.;.S..^u.4.Q....mI<....}........F&.p.r.H2...Y........o.xc.......>...!...T...e.7..|Z.i.R[Y.zC.Al..wb.?..9.. =..P(..v....9`.pxI..O9.}2.,..H...........^.q..c.....f..tVU.$.x....s....%hy.......fAKj..C....WP.....o...!.:).r......Al...>..G....G.....W...a.i}...0O..v...=^.D.x...\ST..U.4...#Pvv...GJ...0.W9.n.J..=.v......5A8&}.......y\-.t.......K?...)]........`&@.7.O3g_.4z.9H...C.&...24K......}.Z....h(T.._...&}.l.'....!.B<.?...D...e. i7 R......D:....@Jer"5Q.D{..Mv...&&.)sC..l........5}.."...S..v.A1.....$..9.....e|z.....\..J....%#O...-......m.P2R2T...T.#.....0.y.,9...M1..!..N..g.>...SW.....1"b
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:HTML document, ASCII text
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1023
                                                                                                              Entropy (8bit):4.675453493829768
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:D4482BD1E19F9EEF3F504496425D787B
                                                                                                              SHA1:9104A5090D0941FCE867104366534A71515C43B4
                                                                                                              SHA-256:C7C3A617F5516187F3387BDBD49FDEE13AA2859299236939A7BC832B7F846183
                                                                                                              SHA-512:BD772EC43C875EB7F5795D5B9CD138ABEB46ADBB32D2D2C39D78523E880F6F5F119F160330A1EA4E0CF5CF13F31CC88CFCD1ACDB69BA795AFF6292F41466C0C7
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713658653616
                                                                                                              Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8" />. <title>desktop-web-renderer</title>. <meta. name="viewport". content="viewport-fit=cover,width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no". />. <style>. *,. :after,. :before {. -webkit-tap-highlight-color: transparent;. box-sizing: border-box;. }.. html {. height: 100%;. }.. body {. -webkit-font-smoothing: antialiased;. margin: 0;. overflow: hidden;. text-size-adjust: 100%;. height: 100%;. }.. iframe {. width: 100%;. height: 100%;. position: absolute;. border: 0;. }. </style>. <script. src="https://www.datadoghq-browser-agent.com/eu1/v5/datadog-rum-slim.js". type="text/javascript". ></script>. </head>. <body>. <desktop-web-renderer></desktop-web-renderer>. <script src="./main.bc1ec70318bdc6ec.js" type="module"></
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 11572
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):3329
                                                                                                              Entropy (8bit):7.942300699201805
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:F9B5954B66A8BCF2AE35863F1B0EAEF9
                                                                                                              SHA1:B14F32B68834063EFD58DCBD83C12282D1B9DA7D
                                                                                                              SHA-256:6110E594BBC756437AEF2CB1DA3F0C39400CEDA57634CE7A996BB38A8D0DDA2E
                                                                                                              SHA-512:77A9D1EE50417326DF28ED251801089E54DDFFA186C8FFE38035E6304FDF82B6221B1D1A8E4C78BAAB92142F55DAEECE13926C3ABF20E7AB3A4CD0F4281A0199
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/40384.0c04b76e636824f67499.js
                                                                                                              Preview:...........Zms.6..~.B..y.+..../.n..........a.1E..(U'....bKv..m37...4.....g.].+..(-E_{....e8.....|X.W...".%"..yv}}v...R.......s6.y..d..k.....2L}.......g.?6.C.......3f?.d...jf..6:2.)..3..E.?IdGD...y.t/`9.w..77..p.....e......4togs/.,..E.IH.`.q......yG...2...i8...>.1.J.L.dv(......}..L..s3X..d..:..>.... ...L.W.,|sH...D...d..y.....Rf..'...9..pB.-.E..&....o%.Q".....0..@...O..v.kQ..{~P......R..x.g.jX.9..L*.p..Yr...g..+R#/..k.:E..._J.9.).......'Z<...R...}....t.Y-.1AO..sf.W-+.]V....^6n.._......`wq.;;...../.+..p..e?l..v.;..D.>.N.H.B.k...i.,.r...B......l..V...............b$..E.4.I...|\H.^ ...9J...%......o.`.@0a.J>v..o|h.gy..P...L...N...U8x.^.],..g....Nc.....a....m..zq...B&yj...fM..kUt...;7)..L..0QC...R.....M.yTh....H.....w.4..U.!.L..(}.$+.wp........X..:Q....T..7~1hE.............w...<. ....wf..."....O.a...!.c.h.+9.Vw+...J'.T.Q.6..P...b9X,.a ....0...s......ascc.k.......b..Z......ww..v...........i..M...KC.t.0.6..Fw{..d.K.Z<.6#.b.ot3?.Ckw.6|3.e1.R.Nf..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):179
                                                                                                              Entropy (8bit):4.925644494175809
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:59A007D71322172F74B9E5E0722F9237
                                                                                                              SHA1:80D98DF5274318DE5105DD00ADA098654AC484D0
                                                                                                              SHA-256:812474790FD981C65A0921E0CD1B4DAD89D289FBE1E671AC2E94AAB475E03B4C
                                                                                                              SHA-512:428ADD4D9188EA6BDDA11E9C2E5F62381AC6B0D1471E5FB67A3535B34C4016C63CC9626B7C21480BAA8700A162E93454F4280F26AB67D0836031226F8DDF9341
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf/behaviour_mbc_trees
                                                                                                              Preview:{. "data": {},. "links": {. "self": "https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf/behaviour_mbc_trees". }.}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (60682)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):60737
                                                                                                              Entropy (8bit):5.417735102301261
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:BCE9CEFBB7CCAFE6DB6E2B2A378C350C
                                                                                                              SHA1:ED393215C2BE254327EB06CA07FD2BDC0215811B
                                                                                                              SHA-256:C73FA7857CF47EE01C3372309518E0B5C9C771B3A20B081DFB6BB416454265F1
                                                                                                              SHA-512:EEA38B869F2E0B37C4725453873AC15C07C5B9249B4B454B12E489E49EB6AE6DA71DD86EA93C71BD8CC4ACF7836FA71D4CA7E8691FFF1C69FE95A931760FED5F
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/34386.a461fe1488b1d946a755.js
                                                                                                              Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[34386,69458,80470],{88899:(e,t,r)=>{"use strict";var o=r(87216),s=r(75899),i=r(70635),n=r(52990),a=r(86554),b=r(34555);let l,d,c=e=>e;var p=function(e,t,r,o){var s,i=arguments.length,n=i<3?t:null===o?o=Object.getOwnPropertyDescriptor(t,r):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(e,t,r,o);else for(var a=e.length-1;a>=0;a--)(s=e[a])&&(n=(i<3?s(n):i>3?s(t,r,n):s(t,r))||n);return i>3&&n&&Object.defineProperty(t,r,n),n};let g=(l=class extends s.LitElement{get severity(){var e;const t=null===(e=this.gtiAssessment)||void 0===e||null===(e=e.severity)||void 0===e?void 0:e.value;return t===o.Severity.SEVERITY_UNKNOWN?"Unknown":t===o.Severity.SEVERITY_NONE?"None":t===o.Severity.SEVERITY_LOW?"Low":t===o.Severity.SEVERITY_MEDIUM?"Medium":t===o.Severity.SEVERITY_HIGH?"High":t===o.Severity.UNRECOGNIZED?"Unrecognized":"-"}get threatScore(){var e;return null===(e=this.gtiAssessment)||void 0
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):241
                                                                                                              Entropy (8bit):4.91623513031982
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:A1A096B18B2344D6E2209BE086EA4169
                                                                                                              SHA1:0510FFA28B8C141C27A1F2D9F143049F99693C4F
                                                                                                              SHA-256:85803FF9116B0FE79684D2218BE370A1903CF3DCB56D89FA1D7703730BBE5062
                                                                                                              SHA-512:F845424138C2F9C19C8BAEA9E85CC776498A4ADB93A1F72BD1DDBDA95ECA72CB28FF4F9ACEF923AA4C62625852CE5FF8F4DE8B4E48B8EE8E109CCAD7CBA4007D
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf/votes?relationships=item%2Cvoter
                                                                                                              Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf/votes?limit=10&relationships=item%2Cvoter". }.}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):137498
                                                                                                              Entropy (8bit):5.315086070700865
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:84A46D0B6196FFA368647E975120E17B
                                                                                                              SHA1:9D241624EDB0C49A2327D6637B992C8EBA216C85
                                                                                                              SHA-256:741BE7BD899205EB5E3DEF9266A640BF0A797361F9B5F54320087CDC17514AB8
                                                                                                              SHA-512:A5476116F64EF647C66655806F03DCF139548E8BA691BECB62E9CA7188DD644B804B2582F0AF78B2175804EE3AD76695764A54C1E4E10C6F40139DF52D3D3626
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/1627.f2cf297cefb46766.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1627],{73432:function(t,e,r){var n=r(93542),o=r(48834).Buffer;!function(){var e={997:function(t){t.exports=function(t,r,n){if(t.filter)return t.filter(r,n);if(void 0===t||null===t)throw new TypeError;if("function"!=typeof r)throw new TypeError;for(var o=[],i=0;i<t.length;i++)if(e.call(t,i)){var a=t[i];r.call(n,a,i,t)&&o.push(a)}return o};var e=Object.prototype.hasOwnProperty},468:function(t,e,r){"use strict";function o(t){return o="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"===typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},o(t)}var i,a,c=r(977).codes,u=c.ERR_AMBIGUOUS_ARGUMENT,s=c.ERR_INVALID_ARG_TYPE,f=c.ERR_INVALID_ARG_VALUE,l=c.ERR_INVALID_RETURN_VALUE,p=c.ERR_MISSING_ARGS,y=r(971),d=r(467).inspect,h=r(467).types,g=h.isPromise,b=h.isRegExp,v=Object.assign?Object.assign:r(203).assign,m=Object.is?Object.is:r(113);new Ma
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 328
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):258
                                                                                                              Entropy (8bit):7.112315418741222
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:640851DB4D1E75D5336AACDA07F92953
                                                                                                              SHA1:0D6DC54F97D9F1418D57C551F9C0F857704E96BD
                                                                                                              SHA-256:3E1D01812EFF9DA73225F35CA4D540744357C2BA8C76672361B1489CE36936BB
                                                                                                              SHA-512:63BF2B029E2AE505B8D4F5B581E20A48A05150E56BED31A25300A1F68313AEFF212DB291BEECA1A217969760F8BE03AD60ECA41268FE14ABA73F5A2A4E65DF18
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/74552.2e8192dc6c15c665f808.js
                                                                                                              Preview:..........|.Ok.0.....E/..h.$FKw......T...mV.dI....n .e.....o...|..&9..|.W..\4Ou.....k...?..VV...kP......y..Ji.H+......( ...^`..D..@@..R..n^..+0.f...}..B.F.. ....n..i.>.w.3......}{..g...xr....0T0....7....U....o(...#9.*b"(%G6g....O.........3.H...
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):245
                                                                                                              Entropy (8bit):4.920751349661264
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:0627F424F727107F67CFE4B4F25A0253
                                                                                                              SHA1:D64E261224A205D670C0C8D3874DF3061868B8D7
                                                                                                              SHA-256:8E1AF87B69C52EC392ACA0930D7BF42D5EB9042F1340288F8E1AA339B0913D06
                                                                                                              SHA-512:F5CF340EED9DEB2B16B91986F12524D6B9059E08469D05574DA9FE4C2B47DB16828DCC04100DAC531A47790DC24837E43B2C21DD2A2C5BCEA389D576A045D150
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf/comments?relationships=item%2Cauthor
                                                                                                              Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf/comments?limit=10&relationships=item%2Cauthor". }.}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                              Category:dropped
                                                                                                              Size (bytes):41566
                                                                                                              Entropy (8bit):2.306414372045211
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:692E1C7339C359B6412F059C9C9A0474
                                                                                                              SHA1:E7C1A53DCA16B7664880E5B8A92524CF9A47FB62
                                                                                                              SHA-256:D12161435ACE47C6883360E08466508593325F134C1852B1D0E6E75D5F76ADDA
                                                                                                              SHA-512:115B958093186BF5F98BECED2BDE91775121083B1E73F720372D793A23EBC7CF130CC4C6196F5F0D725A809FD63997666AE1DE36CF070DCB6B6D2178C6796894
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:............ .(...V......... .h...~... .... .(.......00.... .(-...%..@@.... .(P..6R..(....... ..... ............................................................................................................................................................................................................................................................................................................................................"...................k.......=.......R.......P...........K...................9...................+...................4...........................-...............................................P...3...........r...............................\...........................X....................................................................................................... ...........................d...............................T.......+..............................................................................................................................
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 628 x 628, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):244214
                                                                                                              Entropy (8bit):7.990007695061128
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:03ABA4E9625F5308BBBD7B3E89D7A3F4
                                                                                                              SHA1:02FB409B4D6DB2B276B2F88282350979137C3F0A
                                                                                                              SHA-256:C6BBDE9ECDAEC3982AC005974EF9BB07EC1C7E45577F2E6687F11C024A591FE5
                                                                                                              SHA-512:139821593F7D59F1D25F657E9248D18132755BB775476CA17FDBE206E00431D83674A53014507DCFAA6CD23C7CFCAE28C936520DCDBB97713C52FD05DE743C4B
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:.PNG........IHDR...t...t......i......pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...Y.e.y...k.s..s....*.... ARMF....,.....p..'..b.......M.tDG.#....e.I.. .....v...l..&... . ...*.*.{3.p.....}.....13..a}@...g.k}...!.....?4.N.j...B...W...UTTTTTTT<.8......?..~..Z..../..@..@&q.'.......TTTTTTTTT.kd...M...b...../Bw..5.p.i................g....~..{"tP...f2..HEEEEEEEE....!v.}..W.(...Q..............m.....=<99..w.wE..._d.......................dR.....ok...._....TTTTTTTTT.....r......[..-...9X..%...........d.V...[....8......UTTTTTTT.?.........C..."...#...........@.vww/....7.....].v.G-............B&u.........n....h........TTTTTTTTT<rH)..V.o....b.7..R.\EEEEEEE.#.........S..\*********.yd../...,<<(t..UTTTTTTTT<..J..Q...\EEEEEEE...r..b..mmm..TTTTTTTTT<V.....$t...RQQQQQQQQ.X!s..)..j.VTTTTTTT<.h...t.W..........D...u...~...&....r.zI...H..m........x......s..o.....A.]..k.?|.7....wdq..........x+..>..{./..?(.g..>.c......}........HEEEEEEE.[.K......mK..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 37014
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):11533
                                                                                                              Entropy (8bit):7.98176445629237
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:F02177533276CF69AF21234B037F5E63
                                                                                                              SHA1:7EC339BD3094C4F3A29D13AD13B8064AF77D76B2
                                                                                                              SHA-256:1571507AABF83A5EF6822A1A1A3050FA7F41E97561750B8EE5E2871149A7D71A
                                                                                                              SHA-512:9F25CEF398FB0B2C7F0A88984185D58040CB0C75C63ED6BCBD9D26FB901FADED987A540672AFF0F786137020EBABC5E0E101999351EF613AA43253F181288D8B
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/26603.b1862f8ab179e4a6fcde.js
                                                                                                              Preview:...........}k{.F......3c.1.."R"eJ.8.x.g2k9g...k..H"........}.... (.>>..!q,S}...{7....,.fY......kwv}..D.7.M.a..........7...]o8....h4..~.d....o.ff.v..oc'i.-;v..oo/...K.M2....?...(...q..S.p..A.q.h.:.q.+...Qo.......Q.u6..4.R....K...8...l..?.....n.Z...>......d....s.'...vQ./dSZ.qg$..uO:.-;-......>..''.....tt.i..>....N.l..fY.G.L..N..N...-..d.... ...n....f.f..&~.I".&.<+F..u.8./.f...-.WA.;@]..P..-...!Z.|..G.6[<.?.Aj..7YlV~..gj.....f3.E..c:..w...AC....5S^ed.v#..7lL\...6......&....Z..ag9..5.d.@b1k'..E..qR../.q....d.\$.......Y..O..V.....{?.%.:.q.0.qr.....6&..~..s.?.......^....8q3..MT.(.....1..n5.v..=.t..v...@....'.h.U...qzN.0G..?.Z.....6.......J....W....N..y.R>.`A...Y...mf...6..MM.qr.h.D)N...]/..W.).p.{.qHX....o....]&..........Z .4.bwm!S..iA..q.gV.r..8.<y"$....]...'..N....]..XZ....|3.<..S.M.....v@<....w.....!....AA...tn...:.(..=>.S...}....:...Z.)M..a..........M&t.C..[c..c....on.R.Z...v...%i.E....B.7..".... ..;..E.Y...Y.=......l.o
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (48762), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):48764
                                                                                                              Entropy (8bit):5.189898068158377
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:0D74CF39483850A51DD84DCBD94AC895
                                                                                                              SHA1:B8E196276538A64007DD27191CB58F715D3275F8
                                                                                                              SHA-256:9B81C4A93E4A425BAA9274E7464AB9B8E8DD07A8E2A3DA396D0F76454FC52CA1
                                                                                                              SHA-512:FE5806B40F5F8ACB2FE5D1D851C3636F750D83ADAFC3CBD64635599844314BEC1ABD9BAF7EE0FBC1A670ADDE081F6675A72392175E8725D0A5E45DB5C83A81C2
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.brandmetrics.com/scripts/bundle/65568.js?sid=7f2d78d4-f913-42d1-8d60-7c59cb6b6daf&toploc=wetransfer.com&&slang=US
                                                                                                              Preview:"use strict";!function(){var m,f,u,y,w,a,c,b=!1,r={},v=function(){function e(e,t,r,o,i){if(f=e,a=o,w=r,m=t,u=i)y=u.storage;else if("ls"===e.storage)try{y=new(brandmetrics.getModule(5))(f,m,!1)}catch(e){y=void 0}}return e.prototype.isReady=function(){return c&&c.isInitiated},e.prototype.hasConsent=function(){return!0},e.prototype.addEventListener=function(e){"ready"===e.event&&this.isReady()?e.handler({api:this}):m.on(e)},e.prototype.triggerSurvey=function(o){var a,n=this,s=!1;void 0!==(null==o?void 0:o.timeout)&&0<o.timeout&&(a=setTimeout(function(){d(!(s=!(b=!1))),m.emit("survey_loaded",{available:!1,showed:!1})},o.timeout));var d=function(e,t,r){o&&o.callback&&o.callback(e,t,r)},u={mid:(o=o||{}).mid,bid:o.bid,callback:o.callback,autoRender:void 0===o.autoRender||o.autoRender,force:void 0!==o.force&&o.force,isTest:void 0!==o.isTest&&o.isTest,dtName:o.dtName},e=!1,t=[];if("none"!==f.storage&&y){var r=y.state(),i=0,c=0;for(var v in r)if(r.hasOwnProperty(v)){var l=r[v];if(!0!==u.isTest&&
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2228
                                                                                                              Entropy (8bit):7.82817506159911
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                              SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                              SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                              SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (31594)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):66947
                                                                                                              Entropy (8bit):5.528607589815934
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:288A7B4391E6858B1A9970A4313D96BC
                                                                                                              SHA1:FF0921541C7A3092E5A799AA6174ABE0C9FFF99D
                                                                                                              SHA-256:069E97F5F9F71312A63B8FBEABC21841F56A7789F923C5F71C808848072A18B7
                                                                                                              SHA-512:C7B262C10F871816B5517BB5F1F7AC48C233A58026CE3826527D380A5818094C67A18F86494106363177C0B9BAEB4B6A37D1323C8E6F1E859D49F8A434696857
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/sha256.worker.d774f311f4702f912904.worker.js
                                                                                                              Preview:(()=>{var t={316:function(t,e,r){var i;t.exports=(i=r(820),r(144),r(715),r(148),r(660),function(){var t=i,e=t.lib.BlockCipher,r=t.algo,n=[],o=[],s=[],a=[],c=[],h=[],f=[],l=[],u=[],d=[];!function(){for(var t=[],e=0;e<256;e++)t[e]=e<128?e<<1:e<<1^283;var r=0,i=0;for(e=0;e<256;e++){var p=i^i<<1^i<<2^i<<3^i<<4;p=p>>>8^255&p^99,n[r]=p,o[p]=r;var v=t[r],_=t[v],y=t[_],g=257*t[p]^16843008*p;s[r]=g<<24|g>>>8,a[r]=g<<16|g>>>16,c[r]=g<<8|g>>>24,h[r]=g,g=16843009*y^65537*_^257*v^16843008*r,f[p]=g<<24|g>>>8,l[p]=g<<16|g>>>16,u[p]=g<<8|g>>>24,d[p]=g,r?(r=v^t[t[t[y^v]]],i^=t[t[i]]):r=i=1}}();var p=[0,1,2,4,8,16,32,64,128,27,54],v=r.AES=e.extend({_doReset:function(){if(!this._nRounds||this._keyPriorReset!==this._key){for(var t=this._keyPriorReset=this._key,e=t.words,r=t.sigBytes/4,i=4*((this._nRounds=r+6)+1),o=this._keySchedule=[],s=0;s<i;s++)s<r?o[s]=e[s]:(h=o[s-1],s%r?r>6&&s%r==4&&(h=n[h>>>24]<<24|n[h>>>16&255]<<16|n[h>>>8&255]<<8|n[255&h]):(h=n[(h=h<<8|h>>>24)>>>24]<<24|n[h>>>16&255]<<16|n[h>>>8&25
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1385
                                                                                                              Entropy (8bit):4.606544918787549
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:7D53C302929B29B84DDF7B7B4F916E47
                                                                                                              SHA1:EA2CE4181E88C60688511A4FC824D756110305A2
                                                                                                              SHA-256:39A6FB319CFAEDD656DC1DD9E9EB41E9B6BA564E9654934F4543447178BF307F
                                                                                                              SHA-512:05AD009350224AD184F9769314B0E6F5EE24D5656A772BDC5A144CCD9D6C0B8B3F06C9D19031E0307D8F341336F476BFFD9260FD5C0A15942CB9B98AFFFF82C3
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://bat.bing.com/p/action/56335302.js
                                                                                                              Preview:(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://bat.bing.com/p/insights/t/'+i;.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.webinsights; };.. var r = 40;.. var cl = function() {.. if (r-- < 1) return;.. var uo = c.getAttribute('data-ueto');.. if (!uo) return;.. var u = w[uo];.. w.insightsuetq = w.mtagq || u;.. if (!co(u)) { setTimeout(function () { cl(); }, 250); return; }.. var m = u.beaconParams.mid;.. w.webinsights('set', '_uetmid', m);.. w.webinsights('metadat
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 27984, version 1.0
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):27984
                                                                                                              Entropy (8bit):7.9917050547850605
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:0E2EE02874D250D7602AE70E15E174C6
                                                                                                              SHA1:E1AE348778A4318680B6C7FF26AE216C348F0BB3
                                                                                                              SHA-256:AE3F0597EF34719D83D8153EC6A734D18C28098264F903424112BE85354E78CB
                                                                                                              SHA-512:469CA42C8C9DA54E161B7A826EF48240762AD42E94060458BF8D6F73F618956BF0FFDEA875C03E2FADEEA72493ADE9BAB32B70DECFC4754F066FD9AA93E02DE5
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/media/ActiefGrotesque-Regular.f4e76979.woff2
                                                                                                              Preview:wOF2......mP.......(..l.........................?FFTM...4..8..p.`..n..r..W...........&..6.$..H. ..\..~..}.E.gpn:~.Q..."s...4<.6..NJ.!a.......O.^.....%.8,.Y.k....\.<.......i......L...Ek...D....{..\8Nt.]t.I>k6.|g.. 3.....I..T.H8wz:.......Q..gs9;dS.PF...7m!;.d.. .m............D........a_.$......R.[..."Ks..\f....R_.@.W....nD...A..f../.5.....z.~.&..>t<...*.h.....Q.AL..p.2.....z$.Br..d..C..........<..?...`...(b.b4`.(.+...c.).....^e...../...X..?..=...^tX.Mpm....^...E4V.Y=p......P.Qo....M.....i....+....3[>.r..'.v.iQQQQQQQQ7*..M.K...d5.:N...i.'...RJ3...E.y...;Tu.(..@...v....l.F{...O.m8.....1......0M.Z'._..kta.J$......+G..r.."...!d.j...+....Q('.P(3...../..{.=..E*..PU.7...,.<gt.,.t6.]C.0..@.r.^ .c.....f... ..h:+.bI...6&Mr..E+4.8^.X.+..7...8&k..o..3.f...T....M~...w.....R..IC9...P..u..e...#<...0Y-Of..lJ.V.eo...."..{.4.G.=F).X!.4n...".Br..Pk.:.q. ....op....Y..5.....`...Y*m*..'m>..=j.n..2.....]vB.V....7j3kf...N..^.(....F............[w9..-x.d..............].[.{}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 116978
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):35675
                                                                                                              Entropy (8bit):7.992428124129415
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:A31349E5D0930FC0AEE0FE9058674CCE
                                                                                                              SHA1:A369F6E7EE7912C5587A29952491A08FB85BBDB7
                                                                                                              SHA-256:77FD8E46F961ECFA5FA0771962D9D3C7004CAE5576440389D9A9DEF48C5A2F37
                                                                                                              SHA-512:72FFDF7E51743A82B58C8AFD85A5A4E6AC01CE1AFEBC7C1E278EB7B7DE014B45D2F3C511D780E1524B0E5AC1071FAB4243DBB4163B94761C6D07A7154399053D
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/service-worker.js
                                                                                                              Preview:.............#...U...m.c... M..<..<.l.N..:.HH ....M......U8H...-yfW..D......8.x"r4::...p.0..e7..........y~b...o.f.<|.v......LQ..qg.W.|aN.7...}.....*.........(z.6m....(~.B..j...i;...y.<t.Ug......\...]...+.x..$.p.].Z...I..sY.bi..y..xyvs{.....|....z.g....f..........3.U7?h'.g.-.v...g7..NX.....[........h..vd.e>b..N+.b...#.a......6m7.1...|ui...df...qw67o.>..z4...1?.O..q{........Q..=...\...v._...#.....g.yprr....}..........fFn..h..=.f.bq.(...^.|.umwcG..%.\.7...F.~..b2/.....\.e1.-...3s........k.X.~<k.....3....3W..2#..W....W.....Y..........t>bK2.v...@...l..z..............X...g..s?..|.~.M'........7.'.:..3oX.......j2.W.Um...G.4..}.|i.....T....z1r...r4Y..f.?Z.orn.....Y..../.....oo..<.....w.v<..G7..D@y..oG..:[L^.....~O....I....::.c.^N...^..._M....8n.v....d{.....J./...OW5.~...W.x~6..._....D.V^....Ze..6.~....j6....3....\..ps...}G..U.....S\]....&...f:*./...p.F<.3..M..{.Y^t....E..n..g..p.\..|x<;w......h..{sc.P.=....et.N.,:...z}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (34592)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):35730
                                                                                                              Entropy (8bit):5.226602105438823
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:40097CDF413C1F1F303C66489742CB44
                                                                                                              SHA1:210051D7B3A5F9E2BB2400793350C0C9C0F9467D
                                                                                                              SHA-256:D19B7AF86A35DFDA3A91657FB0F532541AD1BF34B75C68BB9992A374CD5FD5F2
                                                                                                              SHA-512:9C551182ECAA04E85FD566A2BC5A9B7F16D9993940A0AB0617740EBFFB45BD5B9EC889B70C09A2F2DAB7C5CB1275DB028D6C37E67EA942614AE0D50FB1F4B74B
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://public.profitwell.com/js/profitwell.js?auth=1a33eb12b20b92f6b89c398e023e2ca1
                                                                                                              Preview:!function(){"use strict";var t=function(){function t(){}return t.prototype.trackAnonymousCustomer=function(){},t.prototype.getAnonymousId=function(){return null},t}(),e=function(t,r){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])})(t,r)};./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:HTML document, ASCII text
                                                                                                              Category:dropped
                                                                                                              Size (bytes):178
                                                                                                              Entropy (8bit):5.052424732227886
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:82A25870711ACAA9FE373F2252F79475
                                                                                                              SHA1:01B1DF0CE8E76F49129F112BE3FB0CDFEF696818
                                                                                                              SHA-256:1AD3E4394B5F2363B8F1B0525D221A8E1481919232068010921794C541CEF10E
                                                                                                              SHA-512:F25FBB843B0DABE41FDA7D72CBA16E5AD07684D9F39F037907DDFEE7639CBE5F48C1B52F17258382A7D7B0D657BCDB518B5BF20281ADD141115808C63080A7E9
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">.<title>405 Method Not Allowed</title>.<h1>Method Not Allowed</h1>.<p>The method is not allowed for the requested URL.</p>.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 26436, version 1.6554
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):26436
                                                                                                              Entropy (8bit):7.992337192043556
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:FB6EE6D06C40EF384895F47AA20F7EF0
                                                                                                              SHA1:03C22B984EB7B415D54925C467B8F1C21DC11964
                                                                                                              SHA-256:63A33D04AD4493FE01A8C7EA254188E3771C9E0CD7D9F23EA93278CE87668614
                                                                                                              SHA-512:0DC1847DB0B6F6DED493A72EC8D6ACF6134329E2855B0D52CA2EA74D375E4658E54AA40C97A07FCE555548D0EDDDD5BD61C32F84654F9472FB167708B8A50B00
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/ActiefGrotesque_W_Md.23817d3ab6c377c0a652.woff2
                                                                                                              Preview:wOF2......gD..........f................................8.`.....r..W.....l..l.6.$..b..:.. ..h. ..J....dN..*......^.......?.(.................V.=.v.29T.......%..Jl$.H.b...h..>.76.8.#....~....KO..>..?._EO.P.......W...K.....M.......}.gQ.i...[.#Z.\?...36...........P..*......Aq..dVO..3....#.......JR.X....2....l....GK..@..t..(^.f.{(..Y.. ..t..-?.o...,....`-.........`..../2.....XT...J..Q...... ..dMA.....z.D3W.n.................M3.D(.>..$.....#........+.:...[CT.'QE...B..<.c...v.J..~..BV.....0;=..r..5....%..........W8N...eL..5.k.Z....`..1G.1..t.3111./.F.@...H..fE...K../m..v.K].nuM!.........,.{_.R.nh.0...X.W=^hB.|.z.+...r...Z...R.......@2.$..;..p..}R.....I.c./S_....S.XP.X.l:.B..!d..rL.0.`z....T....%AB.!.....u..\..h..........P....A..J .;A.xG@.........*... k@R.y...S.B.:7.k....B[{\.s......}.......r..z,.B.=..7.s....C.a...^$...%.]ev.Y..nW....4.Z#k......j...S..-.7..E.BP.4-it1.Hx....G.L....p...zk-.N.#.....e......R.3....Nf.$.".7'.|p......H..Y1..'...0.RC..Y..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (554)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):510578
                                                                                                              Entropy (8bit):5.695280300193632
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:E9CCB3DBDE79BA5FFDF9CAD4B32D59FD
                                                                                                              SHA1:3A8CD67ADC7C885BDF683F1E7F491E6A4A50679F
                                                                                                              SHA-256:8F2C6777C7CCC01AB67290FA8ACD5A4C4866BE64129F39DFAEB9197DFA15E137
                                                                                                              SHA-512:5CA7C8439030C9B4B966760C660640A094B0D6E30E10DF85D7B900C6F9108B0E309298ED93C006634BB3F437BAB3CFF1B83A5D1B18C666C04346F0856294C461
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__en.js
                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/.var y=function(){return[function(E,X,B,M,c,v,Y,I,h,J,F,a,C,R,P){return E+4>>3==(E-8<<2>=(R=[1,"F",22],E)&&(E+2&12)<E&&(M=u[32](4,B[R[1]]),P=A[16](32,0,X,B[R[1]],M)),R[0])&&(M=void 0===M?null:M,Y=[3,341,278],c=d[46](16,21,X,u[31](32,B)),J=e[48](7,Y[0],X,u[31](35,X),u[31](28,Y[R[0]])),I=g[27](77,15,u[31](29,X),X,u[31](33,438)),v=u[31](38,Y[2]),a=A[32](R[2],l[13](2,d[9](48,36),X),[u[7](24,v),u[31](34,X)]),C=[c,J,I,a],null!=M&&(h=A[8](73),F=A[8](72),C=[W[30](8,h,u[31](28,B),u[31](37,0))].concat(C,[W[30](8,.F,R[0],R[0]),h,e[39](12,M,X),F])),P=C),P}]}(),g=function(){return[function(E,X,B,M,c,v){return 3<=((((E^(v=[7,"W",2],19))&v[0]||(this[v
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):600
                                                                                                              Entropy (8bit):7.391634169810707
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                                                                              SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                                                                              SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                                                                              SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.gstatic.com/recaptcha/api2/refresh_2x.png
                                                                                                              Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):255
                                                                                                              Entropy (8bit):4.983254991223892
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:4BC1C4AC2C06158D815CDEB14A708F15
                                                                                                              SHA1:9A27FDF92ADD26FB0191EED7CD3ACE0029888A46
                                                                                                              SHA-256:983F9EDEF5415AF2FA02BDCE0AFD976CC0226BEAF474C8CAE43671DF54B03FB0
                                                                                                              SHA-512:B13405B0BD2CF3E9783F2129156D55950E5106B41AEEC30B60A8832E9DC2A79DE0AE572CDC57CFD9BEA5780E51DEE23513A7A2698C69258304CE68BFC4142504
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf/graphs?relationships=owner%2Cviewers%2Ceditors
                                                                                                              Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf/graphs?limit=10&relationships=owner%2Cviewers%2Ceditors". }.}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format, TrueType, length 43188, version 0.0
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):43188
                                                                                                              Entropy (8bit):7.98710296602658
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:55576599A2D772F9297C5036D355B1FB
                                                                                                              SHA1:C52E4F9A59137105DEB12A3DE25EE7D5A15FD286
                                                                                                              SHA-256:1E3D5D86432B9BFCDF25CE0E35FD23667CEA86F6FA71FA920CD84ABB70258F73
                                                                                                              SHA-512:8270B97F43FFBE59405D81A988A5C194B15DCB3159D49FF7C37560C90069F1EEF67BAB8E15C2DCCE69FB5CF51810D4D4834AF69DB6B6571BC3D0464C5D6B6514
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/media/GT-Super-WT-Super.3397811e.woff
                                                                                                              Preview:wOFF..............v.........................DSIG................GDEF.............\!.GPOS... ......4.A.d.GSUB...........^._..OS/2...p...N...`j{..cmap...........h=j.ccvt ...,...)...4.M.zfpgm...X.........6..gasp...$............glyf......s(.....fc.head.......6...6.G..hhea...8... ...$.S.Fhmtx...X.........."!loca...8........w.^maxp....... ... .>.Mname.......]...6R5..post...T.......b.))aprep............hF.x.%..A.a...p.....p.....p...L........$..5....3.)...f..d.+..R.t.m..{.|..}6.u.hd....f.1.Xd.eV.EF..C_.1..Z..P....'.....W?L.4..C...c.......x.,..l.`............m.6....FXD./^|.b-.b-.'_.{....x-n[.[ye};/.vV.y??..H=v.?.T....X.K.#xk....X.YyL....].[.Ai.........F0..T..nc}y...M......Epo.l<!.8..yJ..s..P.L..9a$.....I2...D.l:...$.t^^.E.....h.H.[^[.D.x.*.e.,...^..n9(..&V.-.rU.J.<...Z.J.. ?.......,......N.\..D.+Ke.....W..Y.*w.O..cy-o._.e.*..6b.[....a.2333333333ch.L........?s.t.....<.=..Oyw._Y..$;y..!.._....VV.VK..DvX.........z...a7..`.b/8.Wa.g^.Q*.T.5n...:..6..%..H..8.1s...2\...Z.\.9.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):23
                                                                                                              Entropy (8bit):3.82790978214397
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:A2783B6DB93FC82A9998806F97207470
                                                                                                              SHA1:E8A7C5137DB6509F2810238D258CDAF6507D7803
                                                                                                              SHA-256:858B8A6408A3C9A457C831CE91D3DCC273E12AE41991523890F87E58CE4FC5F1
                                                                                                              SHA-512:F73581E3662E599E9F498A9EA0ECDF45A3ACD6F449EB0B397A547EA06A634B5A02B5F016D77285A2C7F69A57D17EC7AB95C07E95126F4CF9754EE4827C1B794E
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:{"status":"LOGGED_OUT"}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):372
                                                                                                              Entropy (8bit):7.1268026683542
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:76277649F95DAE59A84971FB2F989292
                                                                                                              SHA1:174C54486814D92BCE3704A0F8F768CA4F7AD18F
                                                                                                              SHA-256:DAB04439B59340029E3292F26770D0E0452E0E1B342DE8816492FE060AB849E9
                                                                                                              SHA-512:6CF87170400680DF1F847C4046BBB9B038B3BBE379928C27513FD5BF46C1F0EE53CE768F533EE606B4B7A7423CF19E84DA6D7004BAC6F4ECFA197992702F1E33
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:.PNG........IHDR................a...;IDAT8...1..1.........v.t..].^d.aa....j..5....eKO0c.^B..=P...O.?./....,x!.R...NsnB.6'.O..@...k-.R8.....}..<.Z.k-.y..z.r.......{.i...$. Q.c.t:.3.sN.i.f.f...S.X8...Dk-!.9...z4........}.4.1&.xP....z.....}....p.....UU..s.......N.ZK.u...m....+7..c.Z.r.`..i.Xkq8...n.......DHD.f./T.u...b.Z.t.O..5....={..?S...f.x.LQ.. k.h....IEND.B`.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 14851
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):2517
                                                                                                              Entropy (8bit):7.919047757341392
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:D5B4C4B34C03E463409F61DA0ECFB7A7
                                                                                                              SHA1:428D55D5ACDD3BAB880090C27209D8B536AFBC46
                                                                                                              SHA-256:9604234C7709725A7D6327B3AE8CF2AFAE0C8F188E60820495DF027B7EB212B5
                                                                                                              SHA-512:AA276103927564A5986EB0E1A08331EE1E438011556A20EC1D1476CA7A950E9691D7A4D0CF5BC32C8BF16FDA3A5CE1C01C55BB1260ACAC38B16CC373ABC11F3B
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/6829.880a4fb69b3c658d1abb.js
                                                                                                              Preview:...........[ko.8....B.b.i*h.L.I.U3E....M'Iw....-.6.zxH.....!%Y.+q.......M.s..}.L.5...f..4.7.3 ...~....v...a.w....k....o]]...._;.....~..u...s7..3..i....n..7.................}...x..|t`;....~=..P==>......w..l'......./Y...:.....w......JG.v.u..I....3O.....(.$..~._-].../^X.cn...r.*.p..2...7T...d.5....r....m.kv.d0.G.w.=.7.......]l..Qo.E.Ix...R.!.{../_...4.w..+z}R...OZ..{'A.....N.vq.[..g..2.b...6.@(N.....f.rp..)....V...&...\j+...e...e...L...L.u..<9....(...9.n..V7s'_c...i.R.Z..'.2use..I6..J5.......B...0T...`$ICij5^8.........q.R.r.u1...r...B.9]...d.C...5..X.2.q..=zr.?7?.Q.r..8...V...k...i..K....7.g4!...7w....].K.mP.o8..f...nJh...9.C"....V.8...pR..+....R..1...b..}.b.......Vw".L.&.n.(S...<.!QFF.......4h...6.q......$.0..+...?...o..`j..Z.X.0@..SzlG..p%.!.N.H..R.`..O.K... ...d$.DBV....21.$.a....M.rj....2.C.$..,4..5.... o..Iyk....f9..80.....&P......W.~.....1.l.2.I.'.....B....1A]NE...#W.il...<xX.gz...C=....L..o_.....9.dn...+=.r!.h..!..C....=
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65491), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):155206
                                                                                                              Entropy (8bit):5.733159720494869
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:79E561D6FDBA958F764806E489406763
                                                                                                              SHA1:CCB6A2DFF1DF79646BBE2C7E9C9D707441A06FA6
                                                                                                              SHA-256:2F23F42E43B439E8DA42FA266C5B23ACFF4B214DA2388591162B19347AF840FF
                                                                                                              SHA-512:817D10346C656FC24D21178C1B66D3150393655010FE56DB1BBC4C3A44B587EFA15B585CA5F5802BF45DF5A435ABC5F3C61E3EDB703C942D1CEF633A7446445A
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/bundle.870273c9c7528c74ee4d.js
                                                                                                              Preview:!function(){var t={4484:function(t,e,n){"use strict";function r(t){return function(t){if(Array.isArray(t))return c(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||function(t,e){if(t){if("string"==typeof t)return c(t,e);var n=Object.prototype.toString.call(t).slice(8,-1);return"Object"===n&&t.constructor&&(n=t.constructor.name),"Map"===n||"Set"===n?Array.from(t):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?c(t,e):void 0}}(t)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function o(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function i(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}function u(t,e,n){return e&&i(t.prototype
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):65
                                                                                                              Entropy (8bit):4.314128390879881
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:83A02FE42F8C2198E7C608AFF363AA49
                                                                                                              SHA1:7B20AE1014450492CC708E3C9DC7522B05C2EFFD
                                                                                                              SHA-256:E64954DC34E12C7190CC2338A54B07644FF0F102AA71CC7209BCBB49C3009F7C
                                                                                                              SHA-512:CD381A8C725C892E9A68D713254A31EA9ED25A39B212A5DC52D4BA2655F38AFDDB32519F03360F32A59D8E7701AF6C2AD0030A6AA760C3DE87C75063F5B65F54
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://tagging.wetransfer.com/g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44h0v893550495z8890364660za200&_p=1713518307149&gcs=G101&gcd=13p3tPp2p7&npa=1&dma_cps=-&dma=1&tcfd=10001&cid=2124767125.1713518309&ecid=2067206560&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=739522768.1713518309&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1713518307149&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6d6a1fd96b74913df1b8faceda50dfe20240418151654%2Fa7ce08&sid=1713518309&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=9bb85b6e-8575-449a-adc3-e36d35bb9f70&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-19T11%3A18%3A28.260%2B02%3A00&epn.hit_timestamp_unix=1713518308261&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=4256&richsstsse
                                                                                                              Preview:event: message.data: {"response":{"status_code":200,"body":""}}..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (590)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):79263
                                                                                                              Entropy (8bit):5.528174800553038
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:1400970874ADD8A03A76148D9FD2F43D
                                                                                                              SHA1:603C1220C2A3F5F684872FC89C2D6098408D8AD5
                                                                                                              SHA-256:7169B20FF9116852953E326AD3776AC06C0F14A5A21A3E07F3FB8B5C46418A61
                                                                                                              SHA-512:450171C50E4107AB426F33526FF2A5DA07DB87CA761976A329B2A77947E598D7460A09DC93966497E4D3CA2E5B84C0CEFBDF8104575903B16E0D0DCD956CCF9E
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/snowplow/2.17.3/sp.js
                                                                                                              Preview:/**. * @description JavaScript tracker for Snowplow. * @version 2.17.3. * @copyright Anthon Pang, Snowplow Analytics Ltd. * @license Simplified BSD. * . * Documentation: http://bit.ly/sp-js. */..'use strict';(function(){function D(a){"@babel/helpers - typeof";D="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(a){return typeof a}:function(a){return a&&"function"===typeof Symbol&&a.constructor===Symbol&&a!==Symbol.prototype?"symbol":typeof a};return D(a)}function Sb(a,b){var c=Object.keys(a);if(Object.getOwnPropertySymbols){var e=Object.getOwnPropertySymbols(a);b&&(e=e.filter(function(b){return Object.getOwnPropertyDescriptor(a,b).enumerable}));c.push.apply(c,e)}return c}.function nd(a){for(var b=1;b<arguments.length;b++){var c=null!=arguments[b]?arguments[b]:{};b%2?Sb(Object(c),!0).forEach(function(b){var d=c[b];b in a?Object.defineProperty(a,b,{value:d,enumerable:!0,configurable:!0,writable:!0}):a[b]=d}):Object.getOwnPropertyDescriptors?Object.defineProp
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 12133
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):4515
                                                                                                              Entropy (8bit):7.95111405100596
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:EC59295DC377438D43337E85A634D236
                                                                                                              SHA1:80817B1F0C00C3126C339E44C4CC3670FDCC5145
                                                                                                              SHA-256:1383B018A0815DC9678D2A4D3DA29FC139A083DBBC4D96702B9683507B71DF6D
                                                                                                              SHA-512:C42CFB05EA90450641AC2A1F286363ADE8616594B686A726A2342725A73CF657B9B980787C1C5B4AD56753F60F43AD21D95369110E167F73595D7BD9C63E7747
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/82353.cb048b4e709c7dfeabf5.js
                                                                                                              Preview:...........ZkO.......E%[.M..4U....^.e..@k.......k.,.....'2.v...gu..v4.......q".Y.ZT<...Y:........,.|..3..E<.?.{{..w.rVO.../.{.{...............y.8..-.8.Yxy-?.;....t..9H...h.;.S^..........$d..(b.`.\p.Y}.D..g..7..........<..#KB.z.f..E.....6..|..X...~5.7..X.a.Y....?...C.$...n../....s....-.!...*.i".. N.I8N>K.0......=.<..hg..s.(...t:Y.....,.5/....O.|..g...<>...6b\.0.........r..C..7...'V5G.<$..h...Y...k.`....G..y*X.8P.O.R=.jCz...l..Gl-1..jI.*..3V..%..9.x.H...e$..'..C|..jQd...G.4.?VGh{....O...F...O}/....Y.......K.{.>:3m....E...-...^.....<Ng.[...U.5... .6...q/.....^s.a..{.......{...~....1ua...m,....`..Rc.]x.....r...2.KM.+.../..3...Z!:avm.g#Fr>.E.\p.t.8`Hz.S$'PI....d.)|..,9\....vL..E<D...h&X.H..q$.T.x...f/......[..0$.....=..?r....w>........|q=....9:..9....{..{t.w..f..}.q..._...?.^E.G....7.....sFcwv.....?.......w.;.2o.zco.my..w.x....>..Y.....u#....g..D.(......).46......'......9..*Jx....+^..N.. ..c.r...~-Y1.....5.k}A...y..o.Zz.,E.2.ft.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):219
                                                                                                              Entropy (8bit):4.8276701756846965
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:8719A07EC8F588D995035352C2DC1DEA
                                                                                                              SHA1:C38AA8F2DDC85F84CB35C512C16AE63CB3258E61
                                                                                                              SHA-256:3F3C89D81395392BE07B52AC6EAD487187273FE6EC1D9FA7434E3842E48B63F2
                                                                                                              SHA-512:DF29F7088133D3FF8CD3BC555ABC4E3B4075A194E61273881ABB79DC6BDC338C9456B65D71E347F4748895CF0FCCB76F012DA7F5A270B434B2B4F4AD1E8B18DA
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf/behaviours?limit=40
                                                                                                              Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf/behaviours?limit=40". }.}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):226
                                                                                                              Entropy (8bit):4.850873622252307
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:16C2E044364B46FB406B119B9BDD8E32
                                                                                                              SHA1:1F5B61CD4F404851BC8989E58605F1049110F33D
                                                                                                              SHA-256:C9AD02D2428C4C6AA21C84ABD60F02F772ECEB40A86E8F8147C5ED37F50B4663
                                                                                                              SHA-512:35C5BD748766D4C945A4ACD9BD146AA0266669D63C9564FFA900E256BA8FC7137B9B3064683C5A2B18189BFC3FE9038DE69B70AC523614ABD9C6C7040EA59A61
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf/execution_parents
                                                                                                              Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf/execution_parents?limit=10". }.}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (10407), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):10407
                                                                                                              Entropy (8bit):5.115923136494073
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:3702B8A7D150ADE769C6C710FD15E3CB
                                                                                                              SHA1:564D8616350B8BEFB0135D02FEFC38D697320A9F
                                                                                                              SHA-256:D71D821A4028B0933EDAD973234D3D4BD6E157D0409B1F405E4D1E2EA02D92C7
                                                                                                              SHA-512:A5F98ADA5CD36D69176661B1A52343CA3AACB651C12D843B88D4449D9EFF73CC83373F427313FCCEDA89F60B27543C70C25C2343F3D91D630737AAB0945FB008
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://prod-cdn.wetransfer.net/packs/js/wallpaper-api-2.10.2.js
                                                                                                              Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/packs/",n(n.s=399)}({116:function(e,t,n){"use strict";t.a=function(){var e=arguments.length>0&&void
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (3409), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):3409
                                                                                                              Entropy (8bit):5.3825340256189715
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:379E3CF909A1554EF7E25B25FEDCD916
                                                                                                              SHA1:50B9E7133DA16011DD0D43AB708DB2B59AAEA63E
                                                                                                              SHA-256:417F46B72DF2C7385E433551DF535B9AA81A5DF0A146F06E5D18F37E349E7364
                                                                                                              SHA-512:A92DEFCDE37C6D63FCE3AC26F1113F27D51E1E331B868C1882CD847E619C9FE7792F0037DA3BD60DA64A0ED7C8C4C43F050B04E8C88A7EDF882F7889A931B238
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:"https://www.google.com/xjs/_/ss/k=xjs.s.vqwa1ng2Wdk.L.W.O/am=4AMKAQCAwKABAQAAAAAAAAAAAAAAIAEABAAAAABCAAAz4QABYEMAAPDBIQAAAQCAAAAAIAgAAAAABAEAAwAAAgAAAAAAcAACAACAEAAIEAABAkhCQAYCABDBBAOkAgDDjwAAAJAAAAAABQIACBiIAOEhAgQAAkAAEQiACAIAQA4IAQAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEABAAAAAAAAAAAAAAAAACA/d=1/ed=1/br=1/rs=ACT90oHWAHvlbLcfAjyFY5kNrJTAIyNqWw/m=attn,cdos,gwc,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                                                                                                              Preview::root{--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--IXoxUe:#5e5e5e;--bbQxAb:#474747;--YLNNHc:#1f1f1f;--COEmY:#1f1f1f;--TMYS9:#0b57d0;--amnPwe:#5e5e5e;--JKqx2:#1a0dab;--rrJJUc:#0b57d0;--mXZkqc:#d2d2d2;--Nsm0ce:#0b57d0;--XKMDxc:#f7f8f9;--aYn2S:#ecedee;--Lm570b:#ecedee;--xhUGwc:#fff}.zJUuqf{margin-bottom:4px}.AB4Wff{margin-left:16px}.v0rrvd{padding-bottom:16px}@-webkit-keyframes g-snackbar-show{from{pointer-events:none;-webkit-transform:translateY(0);transform:translateY(0)}to{-webkit-transform:translateY(-100%);transform:translateY(-100%)}}@keyframes g-snackbar-show{from{pointer-events:none;-webkit-transform:translateY(0);transform:translateY(0)}to{-webkit-transform:translateY(-100%);transform:translateY(-100%)}}@-webkit-keyframes g-snackbar-hide{from{-webkit-transform:translateY(-100%);transform:translateY(-100%)}to{-webkit-transform:translateY(0);transform:translateY(0)}}@keyframes g-snackbar-hide{from{-webkit-transform:translateY(-100%);transform:translateY(-100%)}to{-webkit-transf
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (5955)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):248896
                                                                                                              Entropy (8bit):5.568769710384344
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:642485C770962875202FBF7E7ADA9451
                                                                                                              SHA1:EF70740D851AC86E1914D991C15766635C72819E
                                                                                                              SHA-256:B4AD4527208AC377B920622ECD6A16B75EFD51EF9F0EA1B311D66E7ADD2C4232
                                                                                                              SHA-512:A702D1726C2BCBBC34E238DAE7796CCC43D7AA65E2F214E17C04FB44EA609D7D4157F3A0AB85F44027628F1F6913016978ABC3D80906A647628A50EE2D2009EC
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://tagging.wetransfer.com/gtag/js?id=G-0M019DTWVR&l=dataLayer&cx=c&sign=ea79a64169b26e33a872f366708b90ddf73da46c701c4f8d38945f82a3b0a7b3_20240419
                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"9",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":18,"vtp_enableScroll":false,"vtp_enableOutboundClick":false,"vtp_enableDownload":false,"vtp_enableHistoryEvents":false,"vtp_enableForm":false,"vtp_enableVideo":false,"vtp_enablePageView":true,"tag_id":17},{"function":"__ogt_cross_domain","priority":18,"tag_id":19},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","accounts\\.google\\.","appleid\\.apple\\.com","accounts\\\\\\.youtube\\\\\\.","paypal\\.com"],"tag_id":20},{"function":"__ogt_dma","priority":8,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":21},{"function
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (597)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):518479
                                                                                                              Entropy (8bit):5.683759340720687
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:8326C23D6B3EED35BC3E62F3294587FD
                                                                                                              SHA1:EDDA17E74E53E85073E5EAC9CB6BE2163DBFA23C
                                                                                                              SHA-256:57F03D3BA66117EDC152646341120DD3A1D7D71B9A98A3723AF5A8AE61BCB3AB
                                                                                                              SHA-512:F63FAEEA0ACCAC3FA74CF6168B319D901EDE869A83E7E6129158A120008E70E5B239BBBFF3159917F8AEEFCF997916A778AE21900B22035657E05AAAE9EBAAC0
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__en.js
                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:HTML document, ASCII text
                                                                                                              Category:dropped
                                                                                                              Size (bytes):238
                                                                                                              Entropy (8bit):5.184482755717443
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:B54D0452E2FDB8C0D91C455D1C5495F9
                                                                                                              SHA1:DDD85730B9CB4CB9905B1D7E7643F595D2F33CB8
                                                                                                              SHA-256:F4138D99EC6E17514BB87CEEAD1C1D2A204219C970864FC85BFF00949EE18082
                                                                                                              SHA-512:6883DE3ABB2A7B71CBDE6EDA0854D5B9EC696A0656735843BBB6329007D758B502D2557CB36D5A1CEFC7B4D0AB5DCBC227C88DE9163662741C60F9D561F5A367
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:<HTML>.<HEAD>.<TITLE>HTTP method GET is not supported by this URL</TITLE>.</HEAD>.<BODY BGCOLOR="#FFFFFF" TEXT="#000000">. GSE Default Error -->.<H1>HTTP method GET is not supported by this URL</H1>.<H2>Error 405</H2>.</BODY>.</HTML>.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):26584
                                                                                                              Entropy (8bit):3.5282008802957345
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:14DB97C4C761CDAED3BDE410A2B745E3
                                                                                                              SHA1:C714122557FA821E538FD61E8AF11CB52735D430
                                                                                                              SHA-256:720A46200C60A09F8D2A75FBA68F8619FFB4A96B85103B2878C842EEEDA02569
                                                                                                              SHA-512:2867F996BF09C426E17D0BD736F677B7F8B66C24D74CB120904050FE238ADABD29929B8851376CE427A282B830C10B12FD179EB9E3E564B1D14F21D56D13BCAA
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf
                                                                                                              Preview:{. "data": {. "id": "7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf",. "type": "file",. "links": {. "self": "https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf". },. "attributes": {. "tags": [. "mp4". ],. "type_tag": "mp4",. "type_tags": [. "multimedia",. "audio",. "mp4". ],. "sha1": "ae44438c162f5ebb419c62b517fe740acbd14272",. "magic": "ISO Media, MP4 v2 [ISO 14496-14]",. "last_analysis_date": 1713518361,. "tlsh": "T1A308336817F4E088EE385C7C4D6F5372E7AEBA9CC26C23C3998159BF9C9C90C5D64684",. "type_extension": "mp4",. "size": 77163066,. "last_modification_date": 1713518390,. "trid": [. {. "file_type": "MP4 v2 container video",.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 94521
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):16625
                                                                                                              Entropy (8bit):7.987364374544826
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:F1F04E73FC21303387FB9AB11E030321
                                                                                                              SHA1:4987FBE92B9CC416CFA24E778442BE3F88F49E33
                                                                                                              SHA-256:7316B12163CFF0F0624C0903B620E43F74875224654192F0D295AE9E99B3692A
                                                                                                              SHA-512:109D8757F1AEEDD9C2DB8E2F8645E31A606AA19D9808156BFAB3A922DC2FA4DE84B86DF456131D68F71B91A09B9AA6F033CC3A6A51F0527E2322243FB740BE05
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/87027.61f76c5e47e7f423c776.js
                                                                                                              Preview:...........}yc.G....S.I...n.H...=..E3v.k9.{...i..=...n......Z.zA..g.y.V"A..Sg..:.N.D.8...c1.6..h......w...u.v....-y...7..u<.....Z...i.....u.Fn..>.$.v.}.8..#'.&...a..pc.....4\.X.B...........8...Z..........H....Kw.N.b.Dp...t..'A....acC..h.....L..\,/......{O..r=.....i8|5...'.....Z~..+.%7.E<..U.Fu.. <...Z.Ek.ar....y-.s.}....P.kN.8..D4..*n..x....1Eg4..P..z..a.h.y.z<.g.....`X.Y...1.........h...4."............,'b.,......[^..p<.....XNb'l.....Vp3...........X.z..4+....q.c....O...K..c.>.....r......$X/.a.\..'XNC.....Ak..Q=.;.....\..Q..r..z..Sq|z......j.......G.L..h...^......:.'".a.T:......\<....gC.H..Gz..a.....E2M>.8.0..p.`%O.D.Xs.].....X\.,.. ..V.1..5...S........'....BA...,Y.....{........[...^..?......\.k.oZ.3Q..gkX{6.`7.?w..45..Of"..g...g..W.8\Gc..(1...b9.5@.. &O..1>9.<L.5nf..:...[..n...~/...i8.8..R.lf.@...r...._^..J.1....G44.xt.0...q.N..O..7...$j.j..".2.......I.j......K.....0..C..\./.L<......W...X...#.,J...qR...?.&..c.t.....;.b...7.R*/{f..FTA.4...x8.I.G7..9
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 14824, version 1.0
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):14824
                                                                                                              Entropy (8bit):7.984080702126934
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:48598BAD30F08E1C3EB3D0E69B420BD5
                                                                                                              SHA1:28C2CF160273C2062F909A875C4B4C0541EE2F84
                                                                                                              SHA-256:CA57B79A870BBF54700730858603A70D79743779C1B059922EC401BFDDC5ADC9
                                                                                                              SHA-512:0033327198BD448927A53EADA9AED51ED4F8DA3C8619EDA3B10948F437213F20270C233F7FD403C8C192A05CAEED6905A02D8C62EC22B3885A6A7D6C018F737C
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/ee990a93df71bfdfb3b5.woff2
                                                                                                              Preview:wOF2......9...........9..........................n..6....`..b...P.x..d..6.$..D. ..|..4.gv%.m....B....y......sB.<....t..:S...@..\..w..x...8AMW.S......Z?.$.......mut....X..@.._.._$..Af'g...'.d.x.q&..T1Q_....n..z.._}...#v"......s.s......PiVBEW.2R.....8g....i.*..J.+Z.&..6trL.15.L.cn.D..!~N..WZ.DcJBB....$.<..T...ue.}...+..j..;:U..S...}.6a.iS.i.LId....K..`u.%.$...H..8<B.......a.`c.11..m=.*.....l.B9;..?...w.Je^i.8p.5......#........v.Y:.b...,....L.....(........;_.IvQ.K.X"J...(.,...O....[D.\...\.........I.k.;+.....b........Z...)......P.u.(@P....pQ..]...e...6F..v.'.....;..hW.=.B,*W..G....d... @...........(..9....R..\T.W)tvSz.4NU..rQu...|....<B!....H.k.)..!.8..@...............qS...9.k.lE.....I..[.S.}...*.0...}?.U.......@....a$X......'N....!I. 5.e..(....V...].... ....AVUN..:.s.......5.W.H.I......>....d...b.G.h.##.......q.zu.f^...O..s.]H?....(`..O.,.N;oo...G.4.~.N...C.......'.T.,..0W....z+?w.../\..B{.ebz.....OI.."._...~.211S1...... ........s...N..pC.(.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format, TrueType, length 32124, version 1.6554
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):32124
                                                                                                              Entropy (8bit):7.98651557872162
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:868AEDEEFE7669E8A4F7196F7DF5D058
                                                                                                              SHA1:45BD20EF2C6B717A2526EFD98A01207979B2A623
                                                                                                              SHA-256:D8700B022EF56752CD12FF224B3F409E84AEB8A43AC68BA052167096BAF46555
                                                                                                              SHA-512:45557B3F328F014FCBF09A848B2F22E66C41968B03523976F66F9381B0408461766F1B837CAAA67A26C4B707EA81EF32CF59776244D19BF0D569C63753B5C0B6
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/media/ActiefGrotesque_W_Medium.7e37a161.woff
                                                                                                              Preview:wOFF......}|................................GDEF..m..........o.]GPOS..m4......3....5GSUB..x........8-.jQOS/2.......Z...`.5`.cmap............;.<.cvt ...d........K.1.fpgm.............0.6gasp..m.............glyf......X.....Z![.head.......6...6.qC.hhea....... ...$.8.khmtx...T.......b.8d.loca...........:#..Omaxp....... ... .q..name..k....&....E.j.post..l........ .~.Dprep...........J.-...........o._.<..........#.........I...(..............x.c`d``>.............@...$.............g...g......./.a..........x.c`ard..............B3.f.a..........,....;0(T..(0.....#.........;...|...(1.$...t.....M.....x....%9...$.m.=.....m.m.m..n....V...AW}...9.Ob~.........Fh.+..4...h.F#.D.Y.q.eND%...S..C....Hg[....n.@&....wk.`y..Hf.?..^d.5..!a.C.B].L#..$.....QcO.NE.A}.........v...m..3...v.p..i.D........Y..~....9...1..d......?..`<~.n.m*c...3..~.A......l.<.}.m.o.'...{~..3.....j*.o!.xO>.>4....O...B..wJ].F.d&.=..1..'}..E:.....3.-..(..8..=.~...;A.&S..)$sI..c......t....d..~..|....fVG..o.B.....,
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:HTML document, ASCII text, with very long lines (565), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):565
                                                                                                              Entropy (8bit):5.013395369899308
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:433CBAC690542626F503B4269A8DA12A
                                                                                                              SHA1:3E810BC4ABACCF42AC5E4B0B939D63C03711BBD9
                                                                                                              SHA-256:F83B1A3EA61AD62E47FAD82DE5495A2547E2F12E591AD8108050538C566AE1E3
                                                                                                              SHA-512:569B3D704F2A979D16624064ABD3B97F38EEA3C9A5F3F09D31C9B83D62C360717F6F66EE44A6B53686760421A57D7EB4ABD54904556B105B05AA81D5850F34B9
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://ct.pinterest.com/ct.html
                                                                                                              Preview:<!DOCTYPE html><html lang="en"><head><title>Pinterest ct</title></head><body><div id="root"></div><script>window.addEventListener("message", (event) => {if (event.origin != "https://www.pinterest.com") {return;}try {if (event.data.key == "_epik_localstore") {window.localStorage.setItem(event.data.key, event.data.value);}} catch (error) {}}, false);window.addEventListener("load", (event) => {try {window.parent.postMessage({ key: "_epik_localstore", value: window.localStorage.getItem("_epik_localstore") }, "*")} catch (error) {}}, false);</script></body></html>
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (64347)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):223683
                                                                                                              Entropy (8bit):5.454814460294955
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:ED4FA4EB31641234901881C752E61024
                                                                                                              SHA1:DBD32C0D8D3E063329D7A27E24499E63804A94FB
                                                                                                              SHA-256:85F407912384186334577F65BF6BB88045BD96F5222D7C696CC71303D65C826A
                                                                                                              SHA-512:E3ABF742E5AC3175A0DCD9799FB29EFFCFCB1B6BE294D10449421A77C9EC6A0FC12855566E9761150E38BDD0CEA1D369E4984C9EF618D9F7B212CBCE88EC4A8B
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 221
                                                                                                              Category:dropped
                                                                                                              Size (bytes):200
                                                                                                              Entropy (8bit):6.841014064623295
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:751911295BFFBFE07B94E21C19D23E50
                                                                                                              SHA1:CB4BBFB5C73B6A38FDC2DE7E55D32AD984D0106A
                                                                                                              SHA-256:413AC989E713AF6DF5BF755FF4063A782E139E0C8B666836508DCD4C03370EA1
                                                                                                              SHA-512:92F3AF4802BB5F6F208A7F8B68E3BE742231C68CC5DF207D3B6BC0CFC335DF202CEE4C04AE11C74B10ECBCF5B7AAB43C7251DC5E0713F85C30D986DCEACB5CC6
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:..........L.;..0..w~..u..TPj(.....VJR..J...b..N...G..[...Vafz.k.....{7<.Z...!...l|.\...Q..3.8....dDPJ...j.z...9....Z_....B3.a..A+<...R@..".....5....,.E..n[0Y..(.$.H.+.}.`].u.N..[.|.........k?....
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 14712, version 1.0
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):14712
                                                                                                              Entropy (8bit):7.984524638079703
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:3AFEAE0D768769F5E5F30AC9805C5B70
                                                                                                              SHA1:3ADA17C2B462DB3E7A1FD85C3F4670DFE7704F4D
                                                                                                              SHA-256:0D0A6262C545E8BBC895116E5AFB22579C468D7ABB77E378F377D6FED57C1DCE
                                                                                                              SHA-512:71C361AC0D7B72B222D4F087B46D1BEA318ED6652C4D37EC3403F0B0616482B5040232E06F2FCF13109CDF6151DC209E882C0DB40B2C6ACE4E2E0292FCDCDAB5
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/2121f4aabac6fbe523ec.woff2
                                                                                                              Preview:wOF2......9x.......8..9..........................n..<....`..b...|.@..d..6.$..D. ..|..4..v%.m.... FO.#F"l.d..#......?t..'$.2..n..Ye.1$..]...$s..W.s9.<%.L.1}Yy.6...-. b..[......7!..<K.W|.ij.f..?.\;.....N.$..T(.}.9."0n..........g)@.WE..@.....ZV..=U...;....}.:.t.H.B..H((2.E%$.@1...s.]..R]T..2..vQ.m.7....bm....T.....To.w..v)...H..).B!@..,.zB.ev.....3..L....[..z...\f[...BUV...^...0..8.....D.......\.$_e;.._../K.0.D..0.@..`...mn.....b......h..#.n?.A..}v.l..]yq.......*].#=N..9p..9b.8i.!Hl......(.p.>.....{..`.^}W..Fc.O.~.....f..a.%..k.I..e9@Ov.dH.M......i.T.....K.x|L1C..j..r.l..#.l/...=.Z...e...,k.<...A.A.I..]..@._...z.o.f2.....8,..?..qDUQ.S....a..L$V........K.d.F=~Ga..`.T.H......e{\...^..4cap...o!`9.-.d......._.k.Na..@.......`>.d.*.E...N....!.DE....`e.)P.R......Q.H....FA0..[U......I....d.......y{...J^...........]#...kH....0..}..C.|b}.n.....7$c. ...........y....-.0...}..D..#...>}.Q.....*...=R...?.4....n...5.!93"/<9Ao.v.e..Jw.S..0..RK...L..k..)....-...M.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):86
                                                                                                              Entropy (8bit):4.7092327439724695
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:5143820DAEB644938735D6B28C0059E7
                                                                                                              SHA1:22316BB57B4FA755662FD6F5FB7F749B21AC32A1
                                                                                                              SHA-256:740BB313221BDA5543B6FBE0BCE3DD276CC70C4FD9AA0BAE9D46B149406BECF5
                                                                                                              SHA-512:ABABBC2935D02EF31FA6FD14F56CF781BA8015A0DBCF8AB05CC7CFECBCABCA4B2B4E37B5B0BBE0341948DA7902613F4BC7EEA1C1FB8E9D142B3EC1D61084FBA6
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/t2_fdqrj_telemetry
                                                                                                              Preview:{"version_hash":"581d359d","url":"https://www.redditstatic.com/ads/581d359d/pixel.js"}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):222391
                                                                                                              Entropy (8bit):5.344142360655465
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:6C07A28FF53ED915F74A27FE90616D61
                                                                                                              SHA1:56E2A7D8C58D8E747F7749AD39DF9F350890ECF2
                                                                                                              SHA-256:9E99390CC332463F6B8D849556EF7AF375A305B1F7A8AB91335924C3D0739052
                                                                                                              SHA-512:EB5DAB5890701B44C3178474E86120965A91FBCCE87E7EBD40FB8A8D8E44B680AA617E39B65C63A91E24C74E56BFFD1946E2CDA046136740AEEB342C717A0A80
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://nolan.wetransfer.net/apps/desktop-wallpaper/0.1.47/main.7532df0ed7cdb64f.js
                                                                                                              Preview:(()=>{var e={9390:(e,t,n)=>{"use strict";n.d(t,{Z:()=>l});var r=n(9601),a=n.n(r),o=n(2609),i=n.n(o)()(a());i.push([e.id,'.creative-iframe{background-color:#000;overflow:hidden;position:absolute;top:0;left:0;width:100%;height:100%;border:0;margin:0;padding:0}.creative-title{font-family:"Actief Grotesque",sans-serif;font-weight:500;bottom:14px;color:#fff;display:inline-block;font-size:0.875em;max-width:123ch;overflow:hidden;position:absolute;right:14px;text-decoration:none;text-overflow:ellipsis;text-shadow:0 1px 4px rgba(0,0,0,.5);user-select:none;white-space:nowrap;z-index:3;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;text-size-adjust:100%}@media(max-width: 30em){.creative-title{bottom:14px;font-size:0.8125em;right:14px}}@keyframes transition-creative{66%{opacity:0}100%{opacity:1}}.creative__content{opacity:0}.creative__content--exit-active{animation:transition-creative 900ms forwards}',""]);const l=i},9950:(e,t,n)=>{"use strict";n.d(t,{Z:()=>l});var r=n(9601),
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15340, version 1.0
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):15340
                                                                                                              Entropy (8bit):7.983406336508752
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:19B7A0ADFDD4F808B53AF7E2CE2AD4E5
                                                                                                              SHA1:81D5D4C7B5035AD10CCE63CF7100295E0C51FDDA
                                                                                                              SHA-256:C912A9CE0C3122D4B2B29AD26BFE06B0390D1A5BDAA5D6128692C0BEFD1DFBBD
                                                                                                              SHA-512:49DA16000687AC81FC4CA9E9112BDCA850BB9F32E0AF2FE751ABC57A8E9C3382451B50998CEB9DE56FC4196F1DC7EF46BBA47933FC47EB4538124870B7630036
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBBc4.woff2
                                                                                                              Preview:wOF2......;........d..;..........................d..z..J.`..L.Z..<.....\..`..^...x.6.$..6. ..|. ..8..z%......Q.{..q...FF.kd .8.(..d..).!C...Y.JA...r. ..GH8F......nW...".2&....2<..+C...p...b..SC.......J......z.-..Q..#6&1zUe../\...l.....<.....9s...E~.]B-..B.wY..o......Q..*A.F..1j.......-.`P% .. ,..@1.0..~.....WWW.d.u<c{..^.R.+..w....&.........A......+C....(.N.....0.~..0.J.;.Nu..7....]..m.H.....[h.GL3....?)....c.H...2.3.}y........SXI|..iVN'%E.D.W....r..<`....i....6;E$.....U.$j.@...._.......R2....WS...k.vz.R.'a9!^..*.N....h.._.....c.%."..S.2.16B...o.2}.pmU[.|.LI....2.....OWQLO1-....s..8.(...".|6...6R.. ..M-.zO.}w)..v..mXxX...c..3*#.+.v....F`.Z;.zQ.......r,....Yo.....g.h....+.....O.3Y..)Y.8.!....elX......._.3.}k~u.{ C..H.z..FP........@...d..)T.R...L.H.J.j.@..............$...E......y...3.b...I.h u.+%.HA.\..9..8..X.!....gx...].:..V..C...._..X..!....6..)...GM:E.....O.Z.*}k.;.T.k..D.k.O..D5.r..."......?..T.Q.A...CF...3g.5.Dn<.QPy..G..1.9..Q..0..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 27594
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):6720
                                                                                                              Entropy (8bit):7.96999578659284
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:8F26466B33827229891074ECCBFE34DC
                                                                                                              SHA1:A1F06C5AF59D3949CC51AAFCE679C54C3214D5A6
                                                                                                              SHA-256:1C265D426C041F4EDA16772B1EE7454106333C3F52449A640A42E8A5FDD8DCBA
                                                                                                              SHA-512:5AF275CC799AF1CA63B09EB12A626449707454096B1C984F50F91B3B4B306345387CA58642C12AE79FB27F379D4EFE7D6B8A444E29AFE6E1E2CE9439E5DC16AD
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/54383.6935deb0ecf100e5b899.js
                                                                                                              Preview:...........]mw.6..._.h.>dL...H...q2.M...i..zTZ.m6..CRv<...>x%..J.I;=g.........^......).".T..[..Ep.._G...W...M5.'.Y.d.......\..+..tksc...lo.......~o{x1.&U.gn.'~....m..o....<...I.O;....:./...y...T..S.Tq.Uyq..P.v..N|...............{xp.P.%JP.G.W....e..!..B..:1%.1....O......T.1%.&Q.BTP..$v..Z..u.:.....L..b......-A..b...:..4..........E.. ."?+..8.JN..Owo.>y8............i4.....e..zP.e.F...z..cX,..++.l>;.....R.i.]VW.=z.Va.Q.da..k.{.....}9......;....x..O.,.>....S...y<.N.....k..w_]...S-..a.X.oY|.`D.."/..a.....*.]WN.;.Ub'.5..<...#.e.8.9;......=..x.P|J...rr:..3...s...N....z.,...i....m.~.>..E..W[E.#,.F.}.M[.j.8...qb....|X.i.....ZF.P.w...C6OSxb.F..A|r.......L..c../.O0...e<....>......F..?.-]?...y.x..i2.VW..4:.+.'..QC.au..p<......:/...E4O......S8.<..b\...4..@.}X-.#>[....s..S.t|.>...}.../..x..q.>.7q.Tw...q1.B./.y.Y.>..d...|..Zr....F....)./0.y.q-.....l....B^kEW....[,..e......]u.q......loz...|..t.7<6...2..v.Jv_.&..|.D.%.C.......'..G.s......". #J.....
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):168399
                                                                                                              Entropy (8bit):5.548360604120223
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:5439E51F20378DE7D73BA350C0B4B85B
                                                                                                              SHA1:2BFA3D60287D28A0F536FA1D020BFE52CA1395F1
                                                                                                              SHA-256:912D615762F03B1F694F98FF9F3E7A59D0D8F1CA3732F67BE89DF8D2E3F38ADB
                                                                                                              SHA-512:6C9DDD77FDF111CFAB5D6086A497334F274E20F3AF8DE2D116DED4988E57EA3DDA9FB90AA6EB7945173879ACFE1AA2C9601CA47C0F738BFB8A654E4FEC20556E
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/03a1f34a.cb7471b34076195a.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5116],{66514:function(e,t,n){var r=n(48834).Buffer,o=n(93542),i=Object.create,s=Object.defineProperty,a=Object.getOwnPropertyDescriptor,c=Object.getOwnPropertyNames,u=Object.getPrototypeOf,g=Object.prototype.hasOwnProperty,l=e=>s(e,"__esModule",{value:!0}),f=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),d=e=>((e,t,n)=>{if(t&&"object"==typeof t||"function"==typeof t)for(let r of c(t))!g.call(e,r)&&"default"!==r&&s(e,r,{get:()=>t[r],enumerable:!(n=a(t,r))||n.enumerable});return e})(l(s(null!=e?i(u(e)):{},"default",e&&e.__esModule&&"default"in e?{get:()=>e.default,enumerable:!0}:{value:e,enumerable:!0})),e),h=f((e=>{!function(e){"use strict";function t(e){for(var t=0,n=Math.min(65536,e.length+1),r=new Uint16Array(n),o=[],i=0;;){var s=t<e.length;if(!s||i>=n-1){var a=r.subarray(0,i);if(o.push(String.fromCharCode.apply(null,a)),!s)return o.join("");e=e.subarray(t),t=0,i=0}var c=e[t++];if(0==(128&c))r[i++]=c;else if(192==(224&
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):226
                                                                                                              Entropy (8bit):4.818091098695606
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:0B5246CB294FD5F7B927909CA7F26086
                                                                                                              SHA1:B393A82C6CCBE48779545991736A03FE48BA70F2
                                                                                                              SHA-256:4AC64BD3036AD4873A88A5D1E982991B9B4DD9F36B72AB9DDC2675C2F879618A
                                                                                                              SHA-512:0543E46A803D543BC99DCEF3863B2D4D75A742E55E0BF4DBBEE58100D7C2C4972E0DD47582140A3536E99FC853B2486729F25097B566746CAFC7E8EBC339A406
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf/contacted_domains
                                                                                                              Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf/contacted_domains?limit=10". }.}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (20621)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):227962
                                                                                                              Entropy (8bit):5.542896527700044
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:ACFB288DE301C1E14D66D30A55768D13
                                                                                                              SHA1:41C7E716D388D23231EB8D1451E8ABAD72E94510
                                                                                                              SHA-256:4ECA97D120DBCB523A0E0029396CCD547BEB8F225C9BF5F5FD07AF03183D1400
                                                                                                              SHA-512:20BD6A956EE6782F28D9D5989852B9512C49C5DC6C3D12D05504D66B10A93F5D12254B6DBBDCBD62D961EBD6BBDE73F7698BC3CA1EC223831F2E13CEC59F20FF
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-KFBGZNL
                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"51",. . "macros":[{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__remm","vtp_setDefaultValue":false,"vtp_input":["macro",0],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_ignoreCase":true,"vtp_map":["list",["map","key","\/gui\/search\/([^\\\/]*)\/files","value","\/gui\/search\/:search_query\/files"],["map","key","\/gui\/group\/([^\\\/]*)\/users","value","\/gui\/group\/:id\/users"]]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"user_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"custom_event.elementId"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreE
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 435
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):230
                                                                                                              Entropy (8bit):7.0368490208601076
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:B8B45B7F24BFBDED0DB4BA782E872A81
                                                                                                              SHA1:DECC0CDCBFD34D4055760CCAB1DB02DA9F1736D8
                                                                                                              SHA-256:3468936B6536BC4ED1807E248B70C8CF1859E36B1A24A41E5E686A878FF630B4
                                                                                                              SHA-512:201F17734692E69BA5196DEDE70C399DFC6161BB8398E9315744C5604F5EF917321C446A3D54AAD3D7B278963D0977082245935B8B9ED31CB73FF965D5E74325
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/manifest.json
                                                                                                              Preview:...............0...<.2...C.>..b..0`qld.F%...0.D........c.....~`.$.G.@.5.5......U$..YRI..<i..t..h1#.N..Q..^m.<..3.Byk..t.. K....>.cc..tKv..L:.........+.u.LH.Q......%..'.[....D...1O........../..waQ....Y..S.M..........+.....
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (3358)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):196039
                                                                                                              Entropy (8bit):5.512503961685282
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:878A30ED051ECFF9E54FA507C857AFF3
                                                                                                              SHA1:48B15B7D623B4B1C533F2C07042CA0FB954C0B22
                                                                                                              SHA-256:FCBA42D51AB544FF9EA5F0B41EFE9B7A7F8B3C15168A0617E98E93FF4A614DA0
                                                                                                              SHA-512:9B82575BA7E464DB744F5C5C220D99B31C43DB8E41542297D46394C54F4F6B6F300D52E11F4DA7966224A02BBC22F04CAAE7EF900914F6BC88962D79F4C5C3CC
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:"https://www.gstatic.com/og/_/js/k=og.asy.en_US.kBLMVDKX4fE.2019.O/rt=j/m=_ac,_awd,ada,lldp/exm=/d=1/ed=1/rs=AA2YrTva3rN3u6PWebBoOFggZ2s8VJZvhA"
                                                                                                              Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var aa,ba,ca,da;aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};ca=ba(this);.da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&aa(c,a,{configurable:!0,writable:!0,value:b})}};da("globalThis",function(a){return a||ca});da("Promise.prototype.finally",function(a){return a?a:function(b){return this.then(functio
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (4777), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):4777
                                                                                                              Entropy (8bit):5.434966429442297
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:157038E34123CC34939C37EF460356F4
                                                                                                              SHA1:BC65C9C0071A0D483A78FF7D5ABE5F2500B265C1
                                                                                                              SHA-256:62E7CB03E8F65CEB4F43A5A56A3B9C3950158FAE3FEA85699E3F4C68672F4C2F
                                                                                                              SHA-512:0A7B0A1B0F4AB0CF153F2B231649296475DCA6307583D455A682D904E07DC931A9F5EDA676564DCB8303584481CE67971157FF9E134055146D2EE71C4F64FD55
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://s.pinimg.com/ct/core.js
                                                                                                              Preview:!function(t){var i={};function r(n){var e;return(i[n]||(e=i[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=t,r.c=i,r.d=function(n,e,t){r.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},r.t=function(e,n){if(1&n&&(e=r(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(r.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)r.d(t,i,function(n){return e[n]}.bind(null,i));return t},r.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return r.d(e,"a",e),e},r.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},r.p="",r(r.s=2)}([function(n,e){function t(n,e){return function(n){if(Array.isArray(n))return n}(n)||function(n,e){var t=null==n?null:"undefined"!=typ
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):223
                                                                                                              Entropy (8bit):4.820273341594975
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:196152424A1C7373BD89E2E3AB3F8CFB
                                                                                                              SHA1:6D47019F1CD45FD181E6FCE5A90AE991F3B14BAA
                                                                                                              SHA-256:87D8199BAE74D66759C0B7AF27CEC2193BC3E58C9FF1A4BE8CBCBEC9A16EB269
                                                                                                              SHA-512:6F79F4C33BEFFA42960E302159696BC0BD21529A9ABBCC94C93627650A04CDB0E3CE62A57A6D6085BF34AD0EA8CEF742C7BDA9A557ECFD0E687E2F755ED1917C
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf/contacted_urls
                                                                                                              Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf/contacted_urls?limit=10". }.}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (58253), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):58253
                                                                                                              Entropy (8bit):5.415335549957313
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:633A43876F294113B67A16BAC7C21511
                                                                                                              SHA1:BF8890FBC058EC22431A37F9D4B2319F218C1E9D
                                                                                                              SHA-256:7F2AE99BB573FFEAE39EB900E6EF4230D1522AA22BCB23F7F7074823173A1A58
                                                                                                              SHA-512:C229C582369587C979CCAE141C785F8B5901C091431968DB40AB72CA34FBFA1EDB42761AC9A4ED6A1948988988FA2888A16927CC025A992F7BFFB5A1E68DF3C0
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/c1b503a2.3fbd78ae07846694.js
                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6155],{80394:function(e,t,n){n.d(t,{$m:function(){return ta},Bf:function(){return ra},ZP:function(){return ea},gh:function(){return tm},z_:function(){return om}});var r="undefined"!==typeof globalThis?globalThis:"undefined"!==typeof window?window:"undefined"!==typeof global?global:"undefined"!==typeof self?self:{},o=function(e){try{return!!e()}catch(t){return!0}},i=!o((function(){var e=function(){}.bind();return"function"!=typeof e||e.hasOwnProperty("prototype")})),a=i,u=Function.prototype,s=u.call,c=a&&u.bind.bind(s,s),f=a?c:function(e){return function(){return s.apply(e,arguments)}},l=f,h=l({}.toString),p=l("".slice),d=function(e){return p(h(e),8,-1)},v=o,g=d,m=Object,y=f("".split),b=v((function(){return!m("z").propertyIsEnumerable(0)}))?function(e){return"String"===g(e)?y(e,""):m(e)}:m,w=function(e){return null===e||void 0===e},S=w,P=TypeError,E=function(e){if(S(e))throw new P("Can't call method on "+e);return e},
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):181
                                                                                                              Entropy (8bit):4.328146837827697
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:478EBD50127DA8FF67F45FF32B1FADC9
                                                                                                              SHA1:1AD153784C05C6BE30B95D8835CEDD9D5183FFA8
                                                                                                              SHA-256:EE402D01A943841EAFC309DF31EA958A981844B5C7A4A833164A22036B624C42
                                                                                                              SHA-512:B1EA3400186FCFE43A9DFFCA955A13A0E5DF6C0A77EAE47129447F1FB9110B618B786969ABADF975D3AE36A3CB4B19F1CD1483232F3024F3BA5B10BC902D1018
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:{. "error": {. "code": "RecaptchaRequiredError",. "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header". }.}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 19538
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):6759
                                                                                                              Entropy (8bit):7.9721461533538385
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:21ECA5B63CA7E6890E1B9EF1CD87029C
                                                                                                              SHA1:F393E19469F6105BE481D28DA53C53812D916046
                                                                                                              SHA-256:51F7E99A35619600BB4C92F8FBB6A4860128BE669DED730FE150BEC803D25C0B
                                                                                                              SHA-512:152065697FDA41289DA30AF90B12AD763FC46DE9FF54447CF17E993B3BCD475AF2226542C6060F94EF37FE780C28A83F5B3F7CAB89481377D2D247CDEEB764F3
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/98738.afc3f78f162273ef5c7d.js
                                                                                                              Preview:...........\{w....~....@.$.6`pp.8N...8.v.Z.>^TH.......%|...{f.H`..{nh1.s.~.=[....<...vT.D4q..x..7'.e|s....h..........b...WW......zn.;l..W.^j%...u:.....A....a=..z....{..~..c....}.{..i......a...o.>....[m...:l...a..9..1F....n..xR....j.J.8..V...y.}l,.h.......n...ni.t.4.".[....#.....o.K..>.........d..O..;..........~o............p...<Lb..;i0z2..K.....D<.g@D.|.....(....dx6.Y..;...].1M."..^..O.E..u.. 9.'.Z.Ck.a.....:...s.=.i....@.I........HD`..6..y.\....a..s.F=..W.u..z<..).z......0.........Q*.e.[...,~.L.2..0...j.....?....2K..".2k...Y.I..^....*[.=u.u..6.|.f.?.....Z}K...I.......k'h.>......p1N.4....O.?\....2.J...H6.A.....p.....r.w4I.q..l.A.G.....!..e..Z.[.0`....pX.F..=.. .m..V......V[g....E0f.C$2.).p.\..].n.v........F.j..h.?^7...E.F....i.sw.e..<i.....1.q..3A.!..,...Td..P.f..D......f.{9.{B..\z.L....."W..q.(.?..m._..x?. .]7...0.1l~2_.J../..-.ps4..l.3...M.~H.7..8..0....7.y....."..8.k1.Q.&.|\..goH... L!.DM.\......,....@H<...6.G^|Sk.S.H.."I.wa|S...m.O..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):15552
                                                                                                              Entropy (8bit):7.983966851275127
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                              SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                              SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                              SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                              Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):102
                                                                                                              Entropy (8bit):4.87377555746297
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:701C50FE2F9D8CFCA61542DEE7684552
                                                                                                              SHA1:952A04F81A291E11F5D4ECD7364A3840412BA65E
                                                                                                              SHA-256:9FC5DFC54DE18E9C98733BBEA6EBDCBC1F01C0B23F985556F24684EE96DC0582
                                                                                                              SHA-512:5CA3C342F4BE563EE68235F32BCB8B25B62215A961B903B3568C496FCAD4508B9408FBDE00C6592085A819826630462863630F888FE73348F13FC037A9AB2C99
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://recaptcha.net/recaptcha/api2/webworker.js?hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-
                                                                                                              Preview:importScripts('https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__en.js');
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (9917), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):9917
                                                                                                              Entropy (8bit):5.0781936738899764
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:1FDF115FFBC67A5459427DD3B5EDB419
                                                                                                              SHA1:FF4A454613BE95284DCFF09CAFE3B353A5E4C5C3
                                                                                                              SHA-256:4B8250AE89FD40CA5AC4A9A0F2AC45EB7F3DCFE2ABBBB9D489981E62F19E2D64
                                                                                                              SHA-512:593A9AA8E5775CC9AF07505E907A4210706618E2EBB8D49E8F856B5B8D10BF4368BF443AF41EFE105105A6130B330EEF7EF1F7880936D4AC2F499E9420391B2E
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/adfa6cf87a8870a696ed8bd196a929541c840810/_buildManifest.js
                                                                                                              Preview:self.__BUILD_MANIFEST=function(e,a,s,c,t,n){return{__rewrites:{beforeFiles:[],afterFiles:[{source:"/cookies/clear",destination:"/api/clear-cookies"},{source:"/csm"},{source:"/webhooks/:path*"},{source:"/rails/mailers/:path*"},{source:"/paypal/return"},{source:"/paypal/update_payment_method"},{source:"/auth0/mfa_enrollment_callback"},{source:"/previews/:id/:security_hash/:file_id"},{source:"/unfurl/:id/:security_hash"},{source:"/unlisted/quarantined/:id/:security_hash"},{source:"/emails"},{source:"/override"},{source:"/docs/:path*"},{source:"/events/:path*"},{source:"/explore/:path*"},{source:"/:locale([a-z]{2}-[A-Z]{2})/explore/:path*"},{source:"/:locale([a-z]{2})/explore/:path*"},{source:"/blog/:path*"},{source:"/ideas-report/2022/:path*"},{source:"/ideas-report/2021/:path*"},{source:"/ideas-report/2020/:path*"},{source:"/ideas-report/2019/:path*"},{source:"/ideas-report/2018/:path*"},{source:"/ideas-report/:path*"},{source:"/emerging-creative-hubs-index-2022/:path*"},{source:"/collec
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (1449), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1449
                                                                                                              Entropy (8bit):5.565443759108305
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:2DB5C1B03577CF6F88B4642DBD183C61
                                                                                                              SHA1:E2B07F45A1DC9E6153FC41000E535B4047F4F8F7
                                                                                                              SHA-256:9E2EFF2D49134DEF9488861C2D7DB4BB5C9C81039FFEFB487F8436CC1CDD2262
                                                                                                              SHA-512:97F496146E3CD8EFB30B63451763D68EBBD988A7FE495F8EBDCD937DE1B5A542A8296CABA75447370B657E8384099E03FF0A7D29FB25EB6785256EF1373DA4CD
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://wetransfer.com/adfa6cf87a8870a696ed8bd196a929541c840810/config.js
                                                                                                              Preview:(function(w){w.__app_config={env:{"VERSION":"adfa6cf87a8870a696ed8bd196a929541c840810","NEXT_PUBLIC_STRIPE_KEY":"pk_live_Mr2LqPswsFjzCjBTJCmOXB0S","NEXT_PUBLIC_SNOWPLOW_COLLECTOR":"snowplow.wetransfer.com","NEXT_PUBLIC_SERVER_ENV":"production","NEXT_PUBLIC_SAFETY_DOMAIN":"safety.wetransfer.com","NEXT_PUBLIC_AUTH_DOMAIN":"auth.wetransfer.com","NEXT_PUBLIC_LD_CLIENT_ID":"5b82f23280914154b163996e","NEXT_PUBLIC_PROFIT_WELL_API_TOKEN":"1a33eb12b20b92f6b89c398e023e2ca1","NEXT_PUBLIC_DD_RUM_APPLICATION_ID":"8ad3b331-fdf8-4935-a93a-63500a0ac535","NEXT_PUBLIC_CUSTOM_WALLPAPER_SERVICE_URL":"https://ekstrom.wetransfer.net","NEXT_PUBLIC_PORTALS_DOMAIN":"portals.wetransfer.com","NEXT_PUBLIC_AUTH_CLIENT_ID":"dXWFQjiW1jxWCFG0hOVpqrk4h9vGeanc","NEXT_PUBLIC_SNOWPLOW_NAMESPACE":"0497","NEXT_PUBLIC_LD_ENABLE":"true","NEXT_PUBLIC_REVISION":"adfa6cf87a8870a696ed8bd196a929541c840810","NEXT_PUBLIC_AUTH_AUDIENCE":"aud://transfer-api-prod.wetransfer/","NEXT_PUBLIC_CHECKOUT_DOMAIN":"checkout.wetransfer.com","NE
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 19738
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):7828
                                                                                                              Entropy (8bit):7.970978417312552
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:61D37AE2BBF5334EAEDD2CE7ADB81074
                                                                                                              SHA1:1B9C1EC66AA1705D921082B786ECB7FBF02BBA71
                                                                                                              SHA-256:4A0541EE665423AD7E24D7792B58D1B205D81F1C79FBA108386AD739AE692EA6
                                                                                                              SHA-512:CDEAA26DC75DD13E492119970EE62D75519B534BA334425BE5B363DC1CED59354AC661B37DC8517DBFDE5CBE9B0CB6CCA82470AF4958A057489B877A55DF7479
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/static/qrcode.min.js
                                                                                                              Preview:...........\.r.8.~.[[..$..]4.....;.M.{v.q..%q#.*.........@.....q.vc...}Gw...0;....t...Mr..ib....(.r.>_...-....w/^^../>]....K...a...|^..:.....?K3.+..."...iP.h..d./.t..Y.n.S...~..3..,.2..n..{fE..$.:....].....x<v.".t'....,.;p:.......q...Ck[...h..c.c4|..`..N.Q....^..@k ._.p..p..:......{lc..ll..M.[....".xl.L...X.]7.z..r...36...........bDV."....U.vs{.eZ..,K!.,.n....h.DrVh.f...d.\.-..M.C?..x..,".....x.C.J$2.D<..^..J..|..wGItw..0..z.U.Gv..PI?;._ON....&......ds....,...p...%.........G_...L.wj2/..$_...*.....V. .7....{.W)..){...)...+...k<..4kn.Qv6....|.%.0.fi<m..<Z........y.5..c......a~...#..i.'.i.....<....L.........m..U".J.h.....V0.;.sD.......h2Q..2........acv..ur.m[sQ.k...(RJQ...,.Y{..[@.1......%. .c.BHv}...P..p..-..Ga0..'.C.u.._|.....|.C..v>....-.8...-AB..%.k..t..)M..i2?".)..ys..yJf...#X 9.Q.Z.^*..k..j.2m.]..Q....B..-X9-.{..l....~s...Q.t.M...nEdb.Ny.(...I.....4Cm...^`98.(."^.../%0vQ.3........N.4:...h..y.&.u..S..2........c.%.U~.(l.m..`.^j.xq.ZZ0`....a.o....a.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                              Category:dropped
                                                                                                              Size (bytes):660
                                                                                                              Entropy (8bit):7.7436458678149815
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                                                                                              SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                                                                                              SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                                                                                              SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (7711)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):262097
                                                                                                              Entropy (8bit):5.576381678254257
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:52FE648774839C92981F15E42A935EDD
                                                                                                              SHA1:973AFDF0410D98A1BB31A3744F0B8D05FC64541F
                                                                                                              SHA-256:928E66026E59B05EA35F027B3793EA84E9584A6E959BE190744CDD4377722364
                                                                                                              SHA-512:FE26435BAD072AF8C0DCD62A9807EE13FC80F37738053FDC45B888C44AFA36D78409412DCBD930441A09E912B7C884F18AD07F973A38BE0092651A1F5FED9BDB
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-BLNDV9X2JR&cx=c&_slc=1
                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":11,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":14},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):48
                                                                                                              Entropy (8bit):3.1994764927035653
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:52CAA374F9D8E80A43D843453A09451E
                                                                                                              SHA1:F20B4B2FC00180AD9895BED85B931F038BDCDF18
                                                                                                              SHA-256:4F8F48B18463DD38185B16DEEE997ADF27F88ED4036BEA70AFA90A9CE8DAD648
                                                                                                              SHA-512:FCBFDDCB33739EAF3E2E95086599D04E4FE7B07A3905E3710BD303C005EE2DEF632F2F59817895ABA8C0A1B14C77941FFCFE232E74E8401CB873AC3663E71E08
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://tagging.wetransfer.com/_set_cookie?val=ndmfb3thBYLncOO%2B3xhJ%2FgMM0Ly2k5mWH7ZSEx3O%2BQD7tCNqK2aidwZqOVq4rRCw6K021QefZEoJpfLkyRqi6zJfIO0YxE5m1vv%2FvBaZ86bJfgwx%2BWM2oSVTaP%2B2C%2BlN7DSLg3615ovYaxYgdguZLcy6n3Ryv4M6H2zYplHdMlKVcnO%2FZ6ftRwH9fzNDTIqmKcc%3D
                                                                                                              Preview:R0lGODlhAQABAIAAAP///wAAACwAAAAAAQABAAACAkQBADs=
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (811)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1942
                                                                                                              Entropy (8bit):5.589287069917119
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:F4DB595D61E494790140AA566CC72E21
                                                                                                              SHA1:8B14BCDEDBBD9E457A163419D54EA925C6B28DB7
                                                                                                              SHA-256:FCB4AA2EFA6051311DCF9BFA57B0FA76BDDC3505703B14EDE880EF9808396566
                                                                                                              SHA-512:20F8A6B6B98A55E8E9A3B342849DEA5BD0F02E054A0EE176C6D9E9A33C3719D9124F88A923E107A08068EA73C2F1675F802A4F33129E15C05C6CF3FBD3B3D1BE
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://tagging.wetransfer.com/g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44h0v893550495z8890364660za200&_p=1713518307149&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=2124767125.1713518309&ecid=2067206560&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.rnd=739522768.1713518309&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1713518307149&sst.ude=0&_s=4&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6d6a1fd96b74913df1b8faceda50dfe20240418151654%2Fa7ce08&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713518309&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=9bb85b6e-8575-449a-adc3-e36d35bb9f70&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-19T11%3A18%3A32.618%2B02%3A00&epn.hit_timestamp_unix=1713518312618&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1713518307149-69-a4d780b93fa9&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713518307149-69-a4d780b93fa9%22%2C%22action_source%22%3A%22web%22%7D&_et=2727&tfd=7776&richsstsse
                                                                                                              Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=273892053;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2Fb6d6a1fd96b74913df1b8faceda50dfe20240418151654%2Fa7ce08;u4=2124767125.1713518309;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6d6a1fd96b74913df1b8faceda50dfe20240418151654%2Fa7ce08;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=116177533.1713518313;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6d6a1fd96b74913df1b8faceda50dfe20240418151654%2Fa7ce08?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=273892053;gtm=45h91e44h0v893550495z8890364660z9890153243za2
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):179
                                                                                                              Entropy (8bit):5.13628962461118
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:67FA077BA9AAC616309835EC3D822DBB
                                                                                                              SHA1:24F1263B9A442ACA1BF2A18D9378BFDD19D96D9D
                                                                                                              SHA-256:AEA8789655048C94CB0FD004BE64E6D5E5A9FDFB6696BCDA1FE227F0C64A24E1
                                                                                                              SHA-512:B64C62DA92FC1DAC420C5CBC5E2AD2A88829AF01FA6644D43BF2AF5E9DAEDF613216E8FEEDA111ED624A3E228BE1AFAAFB253E07C7292A0A113CB57B028AEAA7
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/9200.140ecd3d50fcc245.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9200],{7553:function(){},49134:function(){},19713:function(){},69679:function(){},6021:function(){},65812:function(){}}]);
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (17274), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):17274
                                                                                                              Entropy (8bit):5.523067831710992
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:2FF6197E483DF4353D30E1A4B40B8DEC
                                                                                                              SHA1:09910112BE0DAD5DEA47E221D8B7080A76F18CD2
                                                                                                              SHA-256:1C81E7BE89B575A39A73884F3048CCA3ED7C477348B4279B3C5E4809EAEF72CA
                                                                                                              SHA-512:B0C7ABC78C7954BFE24C894935F047C74BBA48B8E105575610BDD21775E52889C1B769A663308F93183DEB8CE6DD9FEBDAC622FF9E318EA6E648F4CDDF587E0B
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/404-f8e55c5cd7c57041.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[404],{70314:function(e,t,n){e.exports=n(96112)},19552:function(e,t,n){"use strict";n.d(t,{Z:function(){return S}});var r=n(70865),o=n(52322),i=n(25237),a=n.n(i),u=n(2784),s=n(62225),l=n(38577),c=n(72169),d=n(78967),_=n(49034),f=n.n(_),p=function(){return(0,o.jsx)("div",{className:f().AppLoader,children:(0,o.jsx)("svg",{viewBox:"0 0 33 15",className:f().Loader,role:"img",children:(0,o.jsx)("path",{fill:"#d8d8d8",fillRule:"evenodd",d:"M25.883 15c2.336 0 4.143-.62 5.2-1.75.5-.538 1.056-1.44.64-2.12-.362-.592-.974-.705-1.697-.338-.723.367-1.585.565-2.502.565-1.585 0-3.225-1.328-3.225-3.248 0-.2.165-.17.388 0 .5.422 1.53.76 2.808.76C29.86 8.87 32 7.32 32 4.833 32 2.206 29.61.2 25.91.2c-4.14 0-7.394 2.655-7.394 7.23 0 4.265 2.67 7.57 7.367 7.57zM4.497 15c.973 0 1.418-.593 1.752-1.13l1.5-2.372c.306-.48.556-.735 1-.735.446 0 .696.255 1.002.735l1.5 2.372c.335.537.78 1.13 1.753 1.13.89 0 1.334-.395 1.723-1.214.64-1.384 1.25-2.966 1.89-5.48
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 190 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):27353
                                                                                                              Entropy (8bit):7.986248048061163
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:C145259777627D1856BAC8E26864BE25
                                                                                                              SHA1:386A885F0C2192F51F51A599EC71F1483FE6FD23
                                                                                                              SHA-256:8CDD47FC545AE8E91DCE64B9BF85AEEC1D61EFB4BB91E7CA611D8CEB97B6F2F2
                                                                                                              SHA-512:75F5B727FBB5899E057A395636844EA2213A0DF671F56E45B596FB0042FF9A8CAC07F907D031F231BC61DE1482D333CB0C94786E677114773D38FB1D4A1CA96B
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/top-right.d22a71959ab417e17ce8.png
                                                                                                              Preview:.PNG........IHDR.............V.[A....pHYs.................sRGB.........gAMA......a...jnIDATx..Y.-.&...}.1.13o...VUWu.jjh...4 !..Bb..-^...Wx...x......j.*.].....3.yO.n...`.y"Rqu.-3ND....e.....k.....7r.........h..x.G..Nx4M._...+..4..!.....f....G4.i<....4=MB?..4.c..~I.........iL.....q...Fd..i..x`#.4....$..x.c..i<.1..4......rL.?..9&......O.A.I.. .$..x.c..i<.1..4......rL.?..9&......O.A.I.. .$..x.c..i<.1..4......rL.?..9&......O.A.I.. .$..x.c..i<.1..4......rL.?..9&......O.A.I.. .$..x.c..i<.1..4......r.tO....E.......?.._~8...x.%z:;..p@G.>.....Zzq.....~H?{..u..zVS3k..*...o.io6..q.mz.<..j.kwt.....}A.^.....5...P.|4>U.-..-T.o.k...:.....S....m{.R.]..f..~..[$..y..WE...........<$<..".T..._N...S......L.&.....N.D..W......2.9V..:~<.s...I|..%#..I..y..I^...e...qax......-...m.;......1....b6..M..=...u..Q..7..d......_.].{....L......(..s...#zR.....{._.M.=z{L........+j........B.P...x...K.X.7[t...i)...j..s~..../..n]...^^.kT!..#&..w.X....e..BK.b.k....f.d._.i1..&
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 16 x 14, 8-bit colormap, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):218
                                                                                                              Entropy (8bit):6.3076496062325775
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:09A4EFFABC9B6DA1CAC9BB5E9F5FF817
                                                                                                              SHA1:725384F17D77588C752F5CCE91ADDEBD7926BFCD
                                                                                                              SHA-256:9B235B3EEB12F8FDD4201A6275B6697303D9205BCDFA7E0BC9FE410AABCA7370
                                                                                                              SHA-512:E1B8B3B59696C06B6CE0E514719B4F2B92BDDFEC1D03D64D82341EE9535EB75C96BC41AFA2DF6C00D0C1713DA675FEEB490C8C20BD59B3BDE5009F25D6509878
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:.PNG........IHDR...............l....0PLTE......GpL...0G.............DW.-E.......1H.8M.K]..n.~....tRNS.............J......LIDAT..}.K..0..........6%.Y8.....m.....2{..-.9*T)...!(... .a....|..E..]..{....;R."....IEND.B`.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (4652), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):4652
                                                                                                              Entropy (8bit):5.203462580641697
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:391C9D61ECC3C4B44602309F89C72C0F
                                                                                                              SHA1:A096BAC18D2249E4C98554DBF8B2361393CAB77F
                                                                                                              SHA-256:DA75B56739B991E3DEDFA13A4D761A022A3325550707B792A07B74D105B07FAB
                                                                                                              SHA-512:640AA10D094435A1E8DE6BBA207922052B9A6CCE8EB9C30324006B4D2A6C617A38C39C2E9791609F3056F2CDF293D20D098338A208E2C9025F04D1AD627B293C
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.brandmetrics.com/tag/a79d0565d5244a0f813e40f2c4832d09/wetransfer.js?slang=US
                                                                                                              Preview:"use strict";var brandmetrics,__assign=this&&this.__assign||function(){return(__assign=Object.assign||function(e){for(var t,n=1,o=arguments.length;n<o;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};!function(l){if(void 0===l.api){l.api=null;var n,r="unknown";l.bootstrap=function(e,t,n){void 0===n&&(n=!1);var o=function(){window._brandmetrics_initiated&&window._brandmetrics_initiated(window.brandmetrics.api),t&&t(window.brandmetrics.api)};"unknown"===r||n?(r="strapping",i(e,function(e,t){var n;if(e&&!(null===(n=window.brandmetrics.api)||void 0===n?void 0:n.hasConsent()))d(t,function(e){window.brandmetrics.api=e,o()});else if(!e){window.brandmetrics.api&&window.brandmetrics.api.stop&&window.brandmetrics.api.stop();window.brandmetrics.api={hasConsent:function(){return!1},isReady:function(){return!0}},o()}})):o()},l.register=function(e){o[e.id]=e.ctor,n&&n(e)},l.getModule=function(e){return o[e],o[e]},l.defaultOption
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (812)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1948
                                                                                                              Entropy (8bit):5.556305353445308
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:FCCD9A97F376C6D4E76EA9EE6FA90A64
                                                                                                              SHA1:0DCB97E6CF80D063E70B9B5BC885A0D2EE26EC4A
                                                                                                              SHA-256:A02F7650C794CC69D31B24EF8EFC7B35E587AA600F6ED99F6FFA7FAB3D52AF2F
                                                                                                              SHA-512:8BB7DE6571915FAE2AF6A8DF5FEE3683D0B4905A0DB83A156A611F72EECB7A85AD3209C8E5A01A62B8B4CB98D06B8352769E4B924D06944001D04048AC9AB638
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=2139327713;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2Fb6d6a1fd96b74913df1b8faceda50dfe20240418151654%2Fa7ce08;u4=2124767125.1713518309;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6d6a1fd96b74913df1b8faceda50dfe20240418151654%2Fa7ce08;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=116177533.1713518313;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6d6a1fd96b74913df1b8faceda50dfe20240418151654%2Fa7ce08?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=2139327713;gtm=45h91e44h0v893550495z8890364660z9890153243z
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 23739
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):8743
                                                                                                              Entropy (8bit):7.976911582866961
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:14EE35D25F78A496D01B2505B89268E9
                                                                                                              SHA1:D8BCC7830418EB5953131F5A99A4E228E9BB4E33
                                                                                                              SHA-256:BD8077F39A14F99C98E8301F704083223678E21E9B6B21403A1039848FB12F38
                                                                                                              SHA-512:1083BC7813BB8678946FF24752C4AE5848A4BF14EC583F5DECEDBB78711BA472A2B7A5D6BE644F01753D8420CFA5A98398F2EA6EB783A23EA0E9E7B44FB06603
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/67119.d618bd4c8e2fa1d1c89b.js
                                                                                                              Preview:...........|{..6....)Tm7..#it....'..M.\..v.=}ZY.mul..d2....R.<c9y.y...@...........Z?.Tb9...d.f.g......m...J...H.O..:.6.j1..0r..p. ....B..........N<.|#..A`8#g..........c8.........F#76b.C..02b;...C.5.'...E.9.=.c...^.FFh;..$...N.0t<.5|.w..s....}......7.m...?.AJ.k...b.q..... ...("........8..^4r...GE.0t.(.|#.F....Al@..`... .G.............~ .....P.?.m0..Qh@.a`.(.6F.jl.#...G!.B/@...4..R|.G.DN....E...N...(.R|(......l.... l.xh.(Bb..\..Q....x#4H.@.......F....D.c..6..*G..b...Z.Dh.H....4.D._...4.0......\..V..(.......Q.Q...8..F..w.......t.F..."..S.P@..O.....xnl......G.).2.....,.(.\z...r.].u]YK.....X?..!..v.....?....."....__..,..(..'...|S..*....l..L.....F.3.-.......^.5.YQ...VcE.ZyO...x..B..P..i.hl..9.d.......j<.Zd.j......>...?}.......ZC.......S1.....gT....8[.U...Z...VZ/...R..o.b.Yf..J.7..j.X..j....+.J..Iq%../.JLZcr.lk1.............7..U..y...0.]/E.Rd...QZ.u.........yx..L.s:(dcC....Z..@W".PUW$(...-\J...J..{....\T.z.W..@...E...".j6...B5'.].pO..#..>}...
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 768 x 351, 8-bit colormap, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):117644
                                                                                                              Entropy (8bit):7.975834573028629
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:69E715D4F5A1A1619737A3BDBDA61607
                                                                                                              SHA1:BBAB3164C8A3C8DE7EFBE12BDDD77F39CD98BA56
                                                                                                              SHA-256:D20F38A86FC9AC8767047F2E2A1ED18D0F19A8C9378A492729A43F0022BCB44A
                                                                                                              SHA-512:F5800A707415FB7D8C8659A9C1F44405FF46934FFD0CD7A92F50D570F688549D3E513900E475C50BA87720BB24F1DEC75E32BFF05E43C71F811EAAE3D1979EBC
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:.PNG........IHDR......._.......[.....sRGB.........PLTEGpL...................................................................................................................................................................................................s.}a.mN.Y7.C..@..@..<..4..(.....=".9..8..8..7..9..6..3..6..4..2..1..0../........-...../..0....x,.q'.e$.Y..L..?..2..%.........................##$312EABYPRn_a.oq......................w{.....i.e.d.c.b.b.a.b.a.b.c.......|.x.t.p.m.i.g.d.........................................x....YLCdVOm`Zzkc.vmKB=D806/+.(#' . ...........,..5$.D/.]@(qQ8.`C.wT.._..c.c.z._.Z.Z% #".$L".............................................r.kM.{W.R.X.^.c.h.n.s.x.{.~....e..!..... .,.>.P.c..v..........8.._....tRNS..oG..................................................................................................................................................................
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):2453
                                                                                                              Entropy (8bit):4.982528046938391
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:2C558408BD9C19266EFF560F382279DF
                                                                                                              SHA1:08710EC96DF4F10DEC069880AC717CB758263965
                                                                                                              SHA-256:70D04ECB85B1980B5AEA3DD95B2992CD621F1AA93607C03545C993171B489D5C
                                                                                                              SHA-512:CB76C79FFC568682F2F792D641B790754A8B2B40994EA7085DB800E1994F866B19F494CC813E6836CF5F183E08E1BDF2659B2BB2AE777F602F8D78B5DCE50F21
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/icon.types-mp4.82683a9d6c7e0a1da36d.js
                                                                                                              Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[47568],{67786:(h,t,c)=>{c.r(t),c.d(t,{mp4Icon:()=>i});let e;const i=(0,c(75899).svg)(e||(e=(h=>h)`. <svg xmlns="http://www.w3.org/2000/svg" width="1em" height="1em" fill="currentColor" viewBox="0 0 560 554.1">. <g>. <path d="M124.2,476l4.2-123h35.3c17.1,41.5,22.6,55.3,26.4,66.6c4.2-11.6,9.5-24.9,26.6-66.6h33.9l4,123h-25.7. c-2-57.3-2.5-72.6-2.7-91.7c-4.7,13.7-9.6,26.9-27.8,71.2h-18.9c-18.2-45.1-22.2-54.8-27.8-71c-0.2,17.8-0.7,35.5-2.5,91.5H124.2z"></path>. <path d="M267.1,476V353h30.8c11.6,0,22,0.4,30.2,1.8c20.4,3.5,30.8,14.4,30.8,36.8c0,20.4-9.5,34.8-28.4,39.3. c-8,1.8-17.7,2.5-26.6,2.5h-11.1V476H267.1z M302,413.2c6.7,0,14.6-0.4,19.1-2c7.3-2.5,11.3-8,11.3-17.8c0-9.1-4-14.2-11.6-16.4. c-4.4-1.3-10.4-1.6-16.9-1.6h-11.1v37.9h9.2V413.2z"></path>. <path d="M411.4,477.8v-29.3h-53.9v-14.4l52.8-76.3H436v70.6h17.8v20H436v29.3h-24.6V477.8z M411.8,
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):530
                                                                                                              Entropy (8bit):7.2576396280117494
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                                                                              SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                                                                              SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                                                                              SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.gstatic.com/recaptcha/api2/audio_2x.png
                                                                                                              Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):222
                                                                                                              Entropy (8bit):4.834138000367711
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:7741C40DA16F21DA189684DFED8BE419
                                                                                                              SHA1:B99AB386339AF96982EE9806A9F575EE9DB05F9F
                                                                                                              SHA-256:0DF3001883FA509E91A70B091D65C5D85DBBDA8FD12EE44997729557BFB65998
                                                                                                              SHA-512:18EFC09610210919692CC317B97CCBC625B8713632409AD07F0837FB3F2CC44D681FD7D87764AC45F11FCEFD60CAB0220262116944E341F5C00E72101EC01893
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf/dropped_files
                                                                                                              Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf/dropped_files?limit=10". }.}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65490), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):137343
                                                                                                              Entropy (8bit):5.575028283562065
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:C52AFFF6B404CB1B29BD0515D431E609
                                                                                                              SHA1:9D256AC78B81A28D30CC4BA80A139F2F79A9894F
                                                                                                              SHA-256:3A8A99FE711A1B44F77B131EAC88D8B0E7E57D0537E167B713F542CA581B666A
                                                                                                              SHA-512:8961751D04FEF836070CB54BAB32CDE5B8DC57B9E5B0978E25BF1F7ED0D6ABD8047250D2F064B9810272923158A29ED097DE9D3BF0CE06531F16FAB747B88BB9
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/bundle.f4529978f5a6ff96a599.js
                                                                                                              Preview:!function(){var t={4484:function(t,r,n){"use strict";function e(t){return function(t){if(Array.isArray(t))return c(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||function(t,r){if(t){if("string"==typeof t)return c(t,r);var n=Object.prototype.toString.call(t).slice(8,-1);return"Object"===n&&t.constructor&&(n=t.constructor.name),"Map"===n||"Set"===n?Array.from(t):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?c(t,r):void 0}}(t)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function o(t,r){if(!(t instanceof r))throw new TypeError("Cannot call a class as a function")}function i(t,r){for(var n=0;n<r.length;n++){var e=r[n];e.enumerable=e.enumerable||!1,e.configurable=!0,"value"in e&&(e.writable=!0),Object.defineProperty(t,e.key,e)}}function u(t,r,n){return r&&i(t.prototype
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 28695
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):8664
                                                                                                              Entropy (8bit):7.977470228996374
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:237261A8650ACB8CD9DD3BC484218787
                                                                                                              SHA1:D9B0BAFD71070DFB6421921782818A61DA416984
                                                                                                              SHA-256:F6F865D775A676D40DF5B0411BC73C83D57E3B141DD66E9ACE70F3235AD56712
                                                                                                              SHA-512:4F79BF2ADE43F32C4D7704C44B5CCC608FFEBF10F2CB0311F5BB21FE527AF669266B7939A818E4AB3FDEA48F3FA9C6AFFF1E7C1201ACA5AFC30FE9B6A3B6A50E
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/76446.9b369e4c715f2e090761.js
                                                                                                              Preview:...........]{w....?..$*..`..).4.$v.z7n|lg...D..,.....}.......T7....Jdr...;.=.pk..'/.hV...\..ZL7....j.\^.?n...a.L........`..W.....gg......3Ox.;y...3....~o.9u.|.N.........p.^......zS|....g......q.........8.w.?...a..z3|<.R...z.....6...w..]oK...g.......>.]......W<.lx.cQ8......K....{.}.d.'.x.MfE.&...A..r/....ny..${.~hO..(......b.jg....6K..4.;)..Q0O..T..w.:K.Q..L.i|EMA..I.K.{..w.<.....bR...K'a..ER.c.`"..5}.mF..<0.dA...m:.r.SZ.M;.]N..k%.hy@\O.D..b....4m.N;..u.{b..&z.....D,..b.,..X!||.T..m.O&..i1.n..1+..(..N......".e.H3..T..E..2h..n7"]8o."....F.....,..B...7M...!:.,F..q+t..8z2.#.w.9. .......6.".G..'..4..................\,.D.].q.t.,.z2..<wp "...&x....Dz;#J..|.. 0..z. A^`...m.....z..E.M./.gi...$..+9&._c..4.....F....=........m,r,,.....`...B<{..m._.?|p.....4YD...mQ.Iu.X.n{........O...E.."/&-....M....t...E...?..1..o.h.f......b.I+.N.Q.r....{.E".z.(..9....\......C.^..+.v.]i|.@....7.....2.B.s.......l..;..Ik.K..EmfK.O.8J6.B.n....\$.Ejx+....|9[...T.5..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (4262)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):325574
                                                                                                              Entropy (8bit):5.5931746354920655
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:3BA91B4D4F27813A10217DA940F6D8EC
                                                                                                              SHA1:86AA2E5677CFC98695D60F6CA3289C37DCD3E8C8
                                                                                                              SHA-256:65B95BC10567CC3C7DA7462AAE72D58648975FB918FB5D780A88FAD34F90EC9E
                                                                                                              SHA-512:CC6C45AF2C49D552ACDD27240C7DE50EF2F454CEDA39DF1DCC42CB2D9698BBE4024C54995F69218EA12F67A38EC29F5F4A8042519E6157BC2DE8298D786DF4C9
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://z.moatads.com/wetransferadzerk716769425458/moatad.js
                                                                                                              Preview:/*Copyright (c) 2011, 2024, Oracle and/or its affiliates. All rights reserved.*/.try{(function(A,x){function Nb(b){if(a.b.x())return AB_SCAFFOLD.sampling.onReady(function(){pb(b)});pb(b)}function pb(b,r){a.n.a.sxaz("trackingReady",{callback:Nb});if(!a.b.x()||!AB_SCAFFOLD.sampling.tagShouldNotTrack()){ab=z.h;z.h++;z.i[ab]=!1;"undefined"===typeof b&&(b=a.y.e&&a.y.e(P,"display"));var q=b&&a.w.b(null,b,{},null,!0);q&&q.qs&&q.qs.d&&"string"===typeof q.qs.d&&(a.j=q.qs.d.split(":")[0]);q=null;q=!1;qb&&(delete a.d._sprg,delete a.d._sdrc,Ra=!1,a.d.fl=!0,a.d.fk=!0);if(q=a.b.x()?!AB_SCAFFOLD.sampling.isEnabled():.a.d.aa().isInApp&&!a.d.cw())delete a.d._sprg,delete a.d._sdrc,Ra=!1,a.d.fl=!0,a.d.fk=!0;a.b.x()&&(AB_SCAFFOLD.sampling.isActiveSampling()?a.h=1:(delete a.h,delete a.i));qb&&(delete a.h,delete a.i);q&&(delete a.h,delete a.i);a.h&&(Ra=!0);a.r.v()?a.v.n()():a.v.i();a.d.aw.c||(a.d.aw.c=!0,a.d.bd?z.dcsx.ynds(window,"pagehide","unload-"+a.d.aw.a,"unloadFn"+a.d.aw.a):a.d.bc&&(z.dcsx.ynds(windo
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 23820
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):7978
                                                                                                              Entropy (8bit):7.97460884365512
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:BC5E5A32547E82188C4F51F1F56166FA
                                                                                                              SHA1:2C809E6FDCBDB0BBEBE52FAD0ACBB7181AE66933
                                                                                                              SHA-256:C99D7DF44483FE37C66A40568BD12C77DCFD310CAD48D010BFAEA1E0CCF3CF9B
                                                                                                              SHA-512:8FFABB11E8EBA55DAD8FDC62E716715E0E6D7A6A8FE53E198A9A18672DB5B97BE6AAB07CA9B027ADD95034208B7C40CDDBFB5E1D23BA8F92A649FABE95152AF7
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/13870.8bd0997515a7dfd7e66c.js
                                                                                                              Preview:...........\y....?..K%2a.X..=@S..(.W.q.r..H.<....@...=..w...90..]...v.....f...NY...M..H....o..7.].......&J...}...?..vW.......W........=..^.o..f..u3..p.d&.._.^6..r0......7....Kn....z%..\.....dr=.....onn.......h8p..>....;].E...)..!f.....*.$..~.N.e_..D..].."..zx....i)GUzT'..._..W.*X&i%.~_.....vE.tN..Q..d[.....l..E4O......6...../..=(d.gp......bs>.N./.b.4YU...V.z...^..K...x..|m....i....T../\.l....m.X7W..2......|..b.L2.8....{n(.pC....uM..D>3........f.Z.R...@?..J..lV=lE...h..0..^...;S0N..xV.J..d&f.{.nA...H6I......y.;...LhE.."JY...{`d.K.....T....V.".s2q...R......W.t.fWV..+r....6Jw".i..{d2..V=._....w..(\(.{..u_Wa.E..&.St._..;.s...?<.x.<[&.....~W$...|>.a.....8..^.H.......=DE...=...\X.d..9Q......$q..G...P..X8..!...|.`.KGdqy.Tk|...m.d..........p..Ywy.;.4.G.......l.yQ9`H.-..f...%........UTTr.MT-.t6...,_.N..B..&..n.J8..%KnFI..N...g''.?...\;.......6M.~..A!..B.....W....?x......f..7w*.)f.... .e..,............|u.........'@.hi.."..}....*U.|.......Fh....S..1.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:HTML document, ASCII text, with very long lines (38371)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):38426
                                                                                                              Entropy (8bit):5.379138248708877
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:54B651734BC0AAE13B590C842BD1A58A
                                                                                                              SHA1:8873769169EC4F9EAC2451ED8C6308F35D47FB45
                                                                                                              SHA-256:58A239D0C31236405019527F849B1F7E3815B6C45015CCDD11DBBCAC27274113
                                                                                                              SHA-512:EB3A1BD3D71EA957F9F900519A968FB534CC46F064F687E70C88A115C8049CFAB39ABB51572838818ACD5B43A631F822D444817D7C6AC1D5F7A275D9B42AE18C
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/39406.01e4b51877a7f7c287bf.js
                                                                                                              Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[39406,33280,43567],{83855:(t,e,i)=>{i(1718);var n=i(75899),o=i(70635),r=i(89163),s=i(62265),a=i(85376),l=i(66058),d=i(6812),c=i(55828),p=i(70995),h=i(4128),u=i(29729),g=(i(88899),i(25772),i(25729),i(44417)),v=i(4742);let y,m,b,f,w,x,D,S,$,I=t=>t;var T=function(t,e,i,n){var o,r=arguments.length,s=r<3?e:null===n?n=Object.getOwnPropertyDescriptor(e,i):n;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)s=Reflect.decorate(t,e,i,n);else for(var a=t.length-1;a>=0;a--)(o=t[a])&&(s=(r<3?o(s):r>3?o(e,i,s):o(e,i))||s);return r>3&&s&&Object.defineProperty(e,i,s),s};let j=class extends g.b{static get styles(){return(0,n.unsafeCSS)(v.Z)}render(){var t;return(0,n.html)(y||(y=I` ${0} <div class="detections" ?clean="${0}"> <div> ${0} <p>${0}</p> </div> ${0} </div> <div class="veredict-widget"> ${0} </div> <div class="item-field">${0}</div> <div class="item-field"> <a href="${0}">${0}</a> </div> <div class=
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):228
                                                                                                              Entropy (8bit):4.857398123997085
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:BDEF006C99234A662E6B646F3EFDA2E0
                                                                                                              SHA1:73CBFE81CAE6B9857860E5139EC9CFF9CAA176AA
                                                                                                              SHA-256:FF9A9ED053DEBF558B4DF22A3F556791B9D6D6C19B83040D1AE70BF6E54FEACC
                                                                                                              SHA-512:8905E00B01C1C6B83B1BAF2817340996A3551ED0EC4561B73DD6D2FBDDB1C287350F904B68DF79D99630D6EDD0733AD7C481298CEE4AEEE495EE72EA8FFF3E6E
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf/pe_resource_parents
                                                                                                              Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf/pe_resource_parents?limit=10". }.}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (13094)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):13289
                                                                                                              Entropy (8bit):5.2902385071652605
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:3D13EF41AA477D7E1EC276886B9E0EC5
                                                                                                              SHA1:D71D858F4341CFF90E67125A6B6AA4DB10950EA5
                                                                                                              SHA-256:B68EFCCAE861D874C91F6607E469061F716801E4B3849E0E2CDE0DC1B60EE9A6
                                                                                                              SHA-512:ECBD1C4304D8B3A61852A4A5DF52C7F455AFF5A5B5DB2C4F97A67F5BE691F079C937BF162005A36DDBC0F0E9F6DB7483F9640DF8AD390CD6426755A8FB33D79C
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://c.amazon-adsystem.com/aat/amzn.js
                                                                                                              Preview:/* Use of this pixel is subject to the Amazon ad specs and policies at http://www.amazon.com/b/?&node=7253015011. Version number: 6, Changeset: Adding in phone number support for setUserData */.this.amzn=this.amzn||{},this.amzn.js=function(){"use strict";var e,t,n,r,o,s,a={nameLength:256,valueLength:1e3,eventNameLengthWarning:"Event name is longer than 256 characters.",parameterNameLengthWarning:"Length of parameter name exceeds 256 characters.",parameterValueLengthWarning:"Length of parameter value exceeds 1000 characters.",parameterKeyLengthWarning:"Length of parameter key exceeds 256 characters.",AIP_TOKEN_COOKIE_NAME:"aatToken",AIP_TOKEN_URL_QUERY_PARAM_NAME:"amznToken",NO_CONSENT_COOKIE_NAME:"AMZN-NoCookieConsent"};function i(){if(r)return n;r=1;const o=a,{checkCookieExists:s,getCookieValue:i}=t?e:(t=1,e={checkCookieExists:function(e){return document.cookie.split(";").some((t=>t.trim().startsWith(e)))},getCookieValue:function(e){return document.cookie.split(";").find((t=>t.trim().
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text
                                                                                                              Category:dropped
                                                                                                              Size (bytes):874
                                                                                                              Entropy (8bit):4.875686790492149
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:1FD37564188B6300561C262233E5A63B
                                                                                                              SHA1:29CCC2EFBDBC9CB12EE903DEDAEABE33AD40855A
                                                                                                              SHA-256:6EBEE5330E31DBE7FA90DE512912913BC8C4370B5BEE82E345C9B2C9AE8CAE0D
                                                                                                              SHA-512:DBBB744DF7CB69D833CDFCEAE4857E20C80CB7507F3AE0CAB9D5EB7A4B622C60D88B7E687758A25B0D632C2CFDD65B7BAFD8A7CEB1B8D7E00F52130933F47457
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="utf-8" />. <title>The page you were looking for doesn't exist (404)</title>. <meta name="viewport" content="width=device-width,initial-scale=1">. <link rel="stylesheet" media="all" href="/css/error-page.css">.</head>..<body>. <div class="error-page error-page-404">. <a href="https://wetransfer.com" class="error-page__logo">. <img src="https://email.wetransfer.net/Logos/wetransfer-logo.svg" alt="WeTransfer logo" />. </a>. <div class="error-page__content">. <img class="spiral" src="/images/404-spiral.svg" alt="Something went wrong">. <h1>Yikes, that page can.t be found.</h1>. <p>Head back to <a href="https://wetransfer.com/">wetransfer.com</a> or cheer up your eyes with some <a href="https://wepresent.wetransfer.com/">nice things we wrote</a>.</p>. </div>. </div>.</body>.</html>.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):45
                                                                                                              Entropy (8bit):3.184885595704673
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:3F5BF8AE841B11F22E0CE3ACB4CA7204
                                                                                                              SHA1:DDBE96AAD6185EFBE77F5DEA6DFEFA10FC3EEE6B
                                                                                                              SHA-256:67DEA4D2E0E48D070D599FC6E4B65D78A0D49A868441D1C22FB84BFFD1403F4A
                                                                                                              SHA-512:D9525A031A95E1919E242AEBB459B96B02F3B7691166F05BD88A22CC06A4D35913A5D50031CCAB45F14633BF4A8635E9C966ACDF57536974EBC46F8506AFD403
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:{. "data": {. "show": false. }.}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 107662
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):33033
                                                                                                              Entropy (8bit):7.9914428064110945
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:37396524110D78430D1E97F3543FE15F
                                                                                                              SHA1:59D4F83463BE5BEA9D101B5A78903A13091323F0
                                                                                                              SHA-256:FC6CB7F16EEDF709A4227F4E5C1AF4970A158EDFDE64381DF52EB0E4846981BB
                                                                                                              SHA-512:17906568904144D502ABDCDBFA5F6F6F98169B2E18EFB5F62FEAE1117C81BF62E4D2089C125F0795BB27E19347A9C4082C2D925750F049FF2561D3D0EED7CFDC
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/30578.41bff6ab6f8e097ea70d.js
                                                                                                              Preview:...........y.#.u...}.-.V.......G.)9.D..J.rcE...&......E.....;...,.J.....(....k9.9u..`.]..^g.7...O.o..Z..v....l~.@.w.~Wo..........G..h8J..^..~..g..Yc.X....nWY.Z/gg....<X.....`..f.........G..3....,....`......D?.n......zc..q....i7.t.S~...~...g....3~.......s8.......~...K~..nZo..i:......Aw..]e..U.q.x.x.8i|.x...8;~........<y.n,...1...o..q......f.j..\.f.g....AV.[f...<y..M.5..W..b.}.<8...q......2[-.^e<j./...C....W.q.8x.d.....u6_.ZW..b}....u?^..o......./..p....u....z.h7.r...lu.... .$...f....5......d.......w?.....U.fg..d..g.y.(..Qv...3X.U.n.s.z~.>Z5.... \}W.....V1..................P.......UBo.y.W..k........:>...VI.f...d..b...*.........jq!.M[_....j..5...ms.M.g.M.r.^L'W..........4;...7S..5.|~s.>.....U...N#.Y#c.V9[.;.......}c1.2...m..]T[......g......( . ;.............^.?[.a..3.C.nu.........f....fZ.P.t.z..@.M.?.x.......oZ.U..Z..]e+o;.]/...7p\...r..........$.`.4n[.}.:..OJ.~>?_..F:..q.9j.......V.m@x_...i.....gWW.2..&...duP......h.....d~.M.......s
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 8720
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):3923
                                                                                                              Entropy (8bit):7.950962242073255
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:1AFD8873A59692079E3E7449C25366BA
                                                                                                              SHA1:F0E6CA4FD8A2E6FAA98779595AB0C6278A07DAC2
                                                                                                              SHA-256:878ECA479BC372BE888B4FBCBDCB4E27B89518FDED1EC564D6FD02F88DA1A3C0
                                                                                                              SHA-512:C27CE0C5C51C1E8C486FBF10B0D52DA2A317EED69A92849427F28372C1FA84595D5FD2EEE8EF60F43AA74480E1F909A0D72070A05B8F1FEFA172D9DF1C8DE13C
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/vt-ui-sw-installer.c228b2b19bd8517cfe55.js
                                                                                                              Preview:...........Zms.6..~...u4.Bd.Nb)..M37.k.2Ur...s!...S........=......tb.../.}......^a.L.?.....VLW<.{.X....]..%.*..o...M.V.b.\_......D..7o_.....H...N0..0.,.L....,'.KU..eB....(.......G..=.......0..8x..4..}.#]..m.....V.4......7..m...7."..]9[...\y9...0k.<%..G./e!.....p.$...EQ.x..J.l..*...j.>..4..D.X....Ha`a..0...<...0l..N.Y...)..H.3,.jn.#..E....7...z)4.f"....#.\..|...".....t..h....G.0...H.K.L*./..6.PG.;q..l.,...ZgY.....J......5.X..<x.5...a.".Sbe.q.[I..d}1..._+.`.C..J.3or....~.Q..7...1...w.h.2Y8.*.....+.......}5o%....g..D.W.[....3..Nd...k."....F..p.V..$,..^O..A.:..p...:o..K.F..|e'...D..8v.....4./....LQ.|..`<.,...2xz.?~..u...}.+..n.o^2#....;..\..,.,.d.d..#.Bc......`E.bQ'..k.I.}..x..J....z:.lh..~..,K....&.'.......Ra......x&....O.o....$.Q.`..K.N...S|.....N...^n.....x.......(...0.<e~X....zb\..j.........Z<.L...6.]...,d1.......f.!T.........`G.J.X...]......c....4d.-f..R.~................6..vQ.'.J.jP.E!.*./...cAz..U......h.*A.b.B!WU\.[.F......4......`<...;
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (1718), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1718
                                                                                                              Entropy (8bit):5.232778425215442
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:7BC594D2F21C7B14C2BBB8EA785276A0
                                                                                                              SHA1:09AF153336077FE213A635BB0C525B393C74D85C
                                                                                                              SHA-256:785DE61722B87A114F1B7FD56B9985DB96AE470FF3BB6D2516A2A34F3BCD02F0
                                                                                                              SHA-512:D27883B73933A5504C12649C8DA60A917E32072A43F633B9E099F32D4AF313A4C02CC798441A276943FCB1A1688DFF73B9C451C973707E4E2F76CBAE18CABC34
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/css/bacf6ffa65b559f2.css
                                                                                                              Preview:.ErrorState_ErrorState__R2wCf{position:relative;z-index:0;background:#fff;display:flex;justify-content:center;justify-items:center}.ErrorState_Logo__ROPMn{position:absolute;left:15px;top:15px;width:52px;height:29px}.ErrorState_Error__Y_UhO{margin:auto;color:red}.ErrorState_Wrapper__2I4Fn{max-width:60%;height:100vh;margin:auto;display:flex;flex-direction:column;justify-content:center;align-items:center}.ErrorState_Spiral__r95B2{max-height:40%;margin-bottom:2em}.ErrorState_Title__vQu0D{margin:1em 0 .2em;font-size:1em}.ErrorState_Description__qoe_n{font-size:1em;line-height:1.25em}.ErrorState_Description__qoe_n a{color:#000}.ErrorState_Description__qoe_n a:hover{color:#5268ff}.ErrorState_Loader__7kFn1{margin:auto;display:block;height:31px;width:65px;animation:ErrorState_loading-pulse__N4RI1 3.5s infinite}@keyframes ErrorState_loading-pulse__N4RI1{0%{opacity:0}35%{opacity:1}70%{opacity:0}to{opacity:0}}.AppLoader_AppLoader___e83q{height:100vh;width:100vw;z-index:0;background:#fff;display:fl
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (1538), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1538
                                                                                                              Entropy (8bit):5.8942121661493045
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:DDB48900FEDEDFCA7FC244B52704D002
                                                                                                              SHA1:BBD5DCE89FD9178543B84E41914922BDF96CDFE7
                                                                                                              SHA-256:B82642FBBBCBCD1FAD1CF4C4720649FC455811DCE5D1B42947FAE2E861B8DB16
                                                                                                              SHA-512:470D851B849C0427D1AD26DB591D5DE8F77F62D07E0456551AFF07A29A870C3871F186EBD599ED0DA4381AD11D3A104E91345F0D9BFD812ACF138BFF66E5E816
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.recaptcha.net/recaptcha/api.js?render=explicit
                                                                                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.recaptcha.net/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A89JPrWYXvEpNQ/xE+PjjlGJiBu/L2GfQcplC/QkDJOS1fBoX5Q4/HLfT1dXpD1td7C2peXE3bSCJiYdwoFcNgQAAACSeyJvcmlnaW4iOiJodHRwczovL3JlY2FwdGNoYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='3NNj0GXVktLOmVKwWUDendk4Vq2qgMVDBDX+Sni48ATJl9JBj+zF+9W2HGB3pvt6qowOihTbQgTeBm9SKbdTwYAAABfeyJvcmlnaW4iOi
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):71691
                                                                                                              Entropy (8bit):5.290510613874029
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:42EACEAA10CED1BC091C1D9097C4897F
                                                                                                              SHA1:15DF0C2CCF5DB8E1A2705BA4DC4F60F0DE01FC49
                                                                                                              SHA-256:4CD6686277A3ABE85C63ED695019CAC862CC54702184108DE1DA819271B1FCA0
                                                                                                              SHA-512:980ADC2F8AC61BF853E250C83405716DDE44592A0D1ABC7A41A35E52A9CF366100CD4CFA95DDDD4BB031A46986387516C3B9ED0D18D9990DB4CC471184BB08EA
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/2edb282b.45c56c19221816df.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2182],{76635:function(n,t,r){var e;n=r.nmd(n),function(){var u,i="Expected a function",o="__lodash_hash_undefined__",f="__lodash_placeholder__",a=16,c=32,l=64,s=128,h=256,p=1/0,v=9007199254740991,_=NaN,g=4294967295,y=[["ary",s],["bind",1],["bindKey",2],["curry",8],["curryRight",a],["flip",512],["partial",c],["partialRight",l],["rearg",h]],d="[object Arguments]",b="[object Array]",w="[object Boolean]",m="[object Date]",x="[object Error]",j="[object Function]",A="[object GeneratorFunction]",k="[object Map]",O="[object Number]",I="[object Object]",E="[object Promise]",R="[object RegExp]",z="[object Set]",S="[object String]",C="[object Symbol]",W="[object WeakMap]",L="[object ArrayBuffer]",U="[object DataView]",B="[object Float32Array]",T="[object Float64Array]",$="[object Int8Array]",D="[object Int16Array]",N="[object Int32Array]",M="[object Uint8Array]",F="[object Uint8ClampedArray]",P="[object Uint16Array]",q="[object Uint32Array]
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 104062
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):31302
                                                                                                              Entropy (8bit):7.992819485871619
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:83775C1392D748ED751772A13E1D6584
                                                                                                              SHA1:8A807C9E85BC6D416D6D713F86B6219EA38E81D4
                                                                                                              SHA-256:B77461AC1FBBA60DB28FD5ABD47150893BA725EC1FE812971E842ED7A4C9E9B2
                                                                                                              SHA-512:9F92B79D48ACC7FFD6F87439E4C35B4BAC4E47A3302C23275AD59A41F3B23D463C402BDCA15A4FE7AD3BC7E67DD43CE570E9028CFCD4DE3472E8C5786FDAE654
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/65127.0b1d64ff33821ec865e3.js
                                                                                                              Preview:...........{..V.6...)...SA.g..7u.....ng..y.....A......}XKKB`.M..~...bii..u...E.zi6..Y...Q.2......"~...-..i..5.>~|..-.q............7.v7..w.....mom.u...Q...:j...=......qp.....7:..v.......~..gg....c~..g.~.n....~.w6....?.......@M.....I.y....z....".dQ.{c.....?...u6...I$....m=....E0Y.7. .....<....H.....M..&qx..'..y2..5..drA.Z.8....qc..9.........q..Q/../.a...:`.^z.}.n.....y/k.....{.5.E.4.>.U.~....CV.1q..,.......u^i.q.h....\..f.d...|.I..gc.....a...I..K...../. k......+.....I....,K.<.nz.....z..j.&#.u8.....kf.K.Z.p..,l.=mn...........q.t....Q.}.4..z.(H.6...:.".Dt............q............(..*.;?.a..... M=.H...z...[..t..it...>Dq....G..IH..h\..2./..U8.t...7|...8H.a.{.V...W...{..'.^>.~..g/Nz..<.5...,....W...68......4..h.....&a.x....."N.Qxtr..Z?7n..e<I....L.;;P..g..-..$.&.9.O@..}.....q.q3....q..t./>~./z.w......C..0..k...q..T6..y.d.L....U.}y..y..4.X.__K7Ml.(.O..#..x...].7.&...^.a.....{8......q...f..I....SS..........34..g8.f....7...p.L..^.g|a..y.(...
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (8478), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):8478
                                                                                                              Entropy (8bit):5.162670033776272
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:2B6E494F00DE071FFA385E06CB6B171C
                                                                                                              SHA1:0E98C9D3A6B23673E867140D690A54CBD2CB134F
                                                                                                              SHA-256:67E576D9CE560B0FFBECDEA9C99161A00D593ECDDB6A959CB77A2E8A9A038C29
                                                                                                              SHA-512:02CFEFBE0A23D6CE88768037CE1B8C2B1AEE9D30E4C6F369CE4A103DE7459D8CF42858F1E5BAFC13B49725289B88F71459596FFCCC44E15EEC2E243B4BB9CF12
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:"https://www.gstatic.com/og/_/ss/k=og.asy.bIA1CpwlB5E.L.W.O/m=ll_tdm,adc,ll_fw/excm=/d=1/ed=1/ct=zgms/rs=AA2YrTvRnupN-0aaYyofXIRtLK72TOHuJQ"
                                                                                                              Preview:.gb_3e{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Hc{text-align:left}.gb_Hc>*{color:#bdc1c6;line-height:16px}.gb_Hc div:first-child{color:white}.gb_d:after{content:"";position:absolute;inset:-4px}.gb_d{-webkit-border-radius:50%;border-radius:50%}.gb_d:hover{background-color:rgba(60,64,67,.08)}.gb_d:focus,.gb_B[aria-expanded=true]{background-color:rgba(60,64,67,.1)}.gb_d:active{background-color:rgba(60,64,67,.12)}.gb_d:focus-visible{outline:1px solid #202124}.gb_i .gb_d:hover{background-color:rgba(232,234,237,.08)}.gb_i .gb_d:focus,.gb_i .gb_B[aria-expanded=true]{background-color:rgba(232,234,237,.1)}.gb_i .gb_d:active{background-color:rgba(232,234,237,.12)}.gb_i .gb_d:focus-visible{outline-color:#f1f3f4}.gb_c:hover{background:#1b66c9;-webkit-box-shadow:0
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (17815), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):17815
                                                                                                              Entropy (8bit):5.350243524761267
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:D328141261F3D9B4C3859E89433D978B
                                                                                                              SHA1:DABF60CDB514F622A4AC7C5606B52512B30F0548
                                                                                                              SHA-256:D137FD1FBD531C64A96436D0CB65B2AC35CFEC2CD103AD8B6D2F73FE71497572
                                                                                                              SHA-512:57449491DE58EABB021F0EC4C3130E41096AE963750DF9FFF74900C85EF36A8D0B283AF43D3C8FCB928081A0C6C981B0E40C782CE21E3974DCD16CC3D6816F05
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.8/main.bc1ec70318bdc6ec.js
                                                                                                              Preview:(()=>{"use strict";var e={d:(t,n)=>{for(var r in n)e.o(n,r)&&!e.o(t,r)&&Object.defineProperty(t,r,{enumerable:!0,get:n[r]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{clickOut:()=>K,openPanel:()=>Y,rotation:()=>B,sendAction:()=>q,sendError:()=>G,sendEvent:()=>V,sendTiming:()=>z,showDropzone:()=>J,timer:()=>Z,ui:()=>j,vast:()=>$});const n=e=>{if(!e)return;(new Image).setAttribute("src",e)};const r={clientTracking:{},timings:[],initFromClient(e){this.clientTracking={...e}},init({envName:e,serviceName:t,version:n,sampleRate:r,applicationId:i,clientToken:a,useCrossSiteSessionCookie:o=!1}){i&&a&&window.DD_RUM&&window.DD_RUM.init({applicationId:i,clientToken:a,site:"datadoghq.eu",service:t,env:e,version:n,sessionSampleRate:r,useCrossSiteSessionCookie:o})},trackError(e,t){return this.clientTracking.tra
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):321
                                                                                                              Entropy (8bit):4.811069047639795
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:CAC32D9560401B59BCB621F1346A1691
                                                                                                              SHA1:348663339B889E5D67C85EF5E9AAC4B2D4663BA7
                                                                                                              SHA-256:194166EF31C404797B31347665DCCEEB62FCDA65620A9211E8683050FAF98C05
                                                                                                              SHA-512:451880E42490E8ACFB7A826866B1ED21A793FB9F6AEBD61E724765AD5AFCB633156DE900F4F356F3AF2B09BBC4C2CD2353C41B1B1CCF5A8F2157D48A5EFBD8C9
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://nolan.wetransfer.net/apps/desktop-wallpaper/asset-manifest.json
                                                                                                              Preview:{. "files": {. "main.js": "0.1.47/main.7532df0ed7cdb64f.js",. "3rdpartylicenses.txt": "0.1.47/3rdpartylicenses.txt",. "index.html": "0.1.47/index.html",. "package.json": "0.1.47/package.json",. "assets/.gitkeep": "0.1.47/assets/.gitkeep". },. "entrypoints": [. "0.1.47/main.7532df0ed7cdb64f.js". ].}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):25210
                                                                                                              Entropy (8bit):3.5019576586779944
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:4B484994EEDE1E0A12A24864B34C02E1
                                                                                                              SHA1:5C6EE997DF855F2B9BF40DEF16E7BE6B535BD176
                                                                                                              SHA-256:0B7F413346145C806BBB60350BD3CB42797D382F732ECA9B7D35CB17AFB95D2A
                                                                                                              SHA-512:3101EDDFE9E7B46FD76809F0B24E1D265950A30D8E7E33340D3CECCF451240B9430F0FB0C2CC7E3F39137332AD0334687CF8EDB7D2C0BD0CC97EEA8DA950F190
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/ui/analyses/OGY3NTNkZTQwYTAxMjljZTdiOGQ3ODUxMzZjZjAwODE6MTcxMzUxODM2MQ==
                                                                                                              Preview:{. "data": {. "id": "OGY3NTNkZTQwYTAxMjljZTdiOGQ3ODUxMzZjZjAwODE6MTcxMzUxODM2MQ==",. "type": "analysis",. "links": {. "self": "https://www.virustotal.com/ui/analyses/OGY3NTNkZTQwYTAxMjljZTdiOGQ3ODUxMzZjZjAwODE6MTcxMzUxODM2MQ==",. "item": "https://www.virustotal.com/ui/files/7c71f3555a06ea1096b2bb202f2c801ad53afa68b53601f8b9b31acaebc12fdf". },. "attributes": {. "date": 1713518361,. "stats": {. "malicious": 0,. "suspicious": 0,. "undetected": 59,. "harmless": 0,. "timeout": 0,. "confirmed-timeout": 0,. "failure": 0,. "type-unsupported": 16. },. "results": {. "Bkav": {. "method": "blacklist",. "engine_name": "Bkav",. "engine_version": "2.0.0.1",. "engine_update": "20240419",.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, original size modulo 2^32 21552
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):8146
                                                                                                              Entropy (8bit):7.975018386773023
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:30832027F6779DA1114128A95925B542
                                                                                                              SHA1:4EA1B34CEEE2FCF03821A426E0E5E6F3AD50A4E5
                                                                                                              SHA-256:E94D61553F255D185586F0FF6C9A24B07A5F0D7F84E6AD03758C39AC97D9445F
                                                                                                              SHA-512:EF4FE3FF8031BE8068123E3FFADB954E75132720608FD5A608F37E67A3685851BAF6C6BED4F0A3B00A19DA08463330D7444E18FD100DD1C8997741666D097CAA
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.virustotal.com/gui/65524.dea7c550834cfac0d340.js
                                                                                                              Preview:...........\is.F......d.".@...'.Lv\.$Sv.....dSD..,.....}....ARN..+..>.....+....m....j...o?....L?........5..wq...{k.?'..bVmN_.G...M[..vtU...K...6.i=N.4.L...n.D.U.k.yq`Z...^...v6..fh....Lk..f..@[.GajZs...B...,.....oZ;j.2._W..z>f..-........ .4...1...i^..5...`=Zw...uc.j.f.l}m}k}o...Z.X....e.q.j..m.mQm.A...........m..)..]...E..M6...N...|...W6o.[.~...O]mY.>}.y]l....'.U...*>t4..O[V-.7lYb...H.p..,....T..:x.X......^N[...]./..Ui...............T/..`........yU.vWo.._\......[..........z:/.1.c.6..X;o..j.......:c.q:.V.*..i..{/....."o...7E...~....%k..@s....Cv.....c.......[s|..l..].....[.bv..3...v.]]..?.F...U.0\p..._'..ty.ZG,z.qX.............f7[.-...7..=....Ah..xs.xn[4.....P....N..j.m..A..2..X....:..Y.<.H2.........%3../..9Cj.d..5....@.a2.|..._......p......V.'..u3..&...M..q......S....c.....=.O.YT..z%..u............./o..a/~...].,oo s.<..5...Y...`.>..|s7....|]...B....#.A..+...<.x...`<F..P...'...-...o<.a1..}b.)a..x......Y).D..l:..'....:.^..
                                                                                                              No static file info