Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://auth.wetransfer.com/u/email-verification?ticket=UMfLRteVQF69UfcpnPNcqr1zYCapKJ2R

Overview

General Information

Sample URL:https://auth.wetransfer.com/u/email-verification?ticket=UMfLRteVQF69UfcpnPNcqr1zYCapKJ2R
Analysis ID:1438538

Detection

Score:23
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

LLM detected suspicious webpage text
Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden URLs or javascript code
Invalid 'forgot password' link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://auth.wetransfer.com/u/email-verification?ticket=UMfLRteVQF69UfcpnPNcqr1zYCapKJ2R MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1880,i,7812394448636401851,16874377135057021893,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://auth.wetransfer.com/login?state=hKFo2SBXYVVhOUtzVkpnZlZRZ1ZZTUZ5RDdKWlRsdVBlZkZiTKFupWxvZ2luo3RpZNkgcjdDdjlDR1JvRDh3NGVSMFUtUW0yNGVKcjd4SDUtVEOjY2lk2SBkWFdGUWppVzFqeFdDRkcwaE9WcHFyazRoOXZHZWFuYw&client=dXWFQjiW1jxWCFG0hOVpqrk4h9vGeanc&protocoLLM: Score: 7 Reasons: The text and URL provided raise concerns about potential phishing. The URL is truncated and does not lead to a valid WeTransfer login page. The text is similar to the legitimate WeTransfer site, but the lack of a complete URL and the suspicious query parameters in the provided URL indicate a potential phishing risk. DOM: 1.2.pages.csv
Source: https://auth.wetransfer.com/login?state=hKFo2SBXYVVhOUtzVkpnZlZRZ1ZZTUZ5RDdKWlRsdVBlZkZiTKFupWxvZ2luo3RpZNkgcjdDdjlDR1JvRDh3NGVSMFUtUW0yNGVKcjd4SDUtVEOjY2lk2SBkWFdGUWppVzFqeFdDRkcwaE9WcHFyazRoOXZHZWFuYw&client=dXWFQjiW1jxWCFG0hOVpqrk4h9vGeanc&protocoLLM: Score: 7 Reasons: The text and URL provided raise concerns about potential phishing. The text mentions 'WeTransfer' and the URL appears to be from 'wetransfer.com', but the URL is incomplete and missing the necessary information to determine if it is legitimate. The URL contains query parameters that could potentially be used for malicious purposes. The riskscore of 7 indicates a high risk of phishing. DOM: 1.3.pages.csv
Source: https://auth.wetransfer.com/login?state=hKFo2SBXYVVhOUtzVkpnZlZRZ1ZZTUZ5RDdKWlRsdVBlZkZiTKFupWxvZ2luo3RpZNkgcjdDdjlDR1JvRDh3NGVSMFUtUW0yNGVKcjd4SDUtVEOjY2lk2SBkWFdGUWppVzFqeFdDRkcwaE9WcHFyazRoOXZHZWFuYw&client=dXWFQjiW1jxWCFG0hOVpqrk4h9vGeanc&protocoLLM: Score: 7 Reasons: The text contains multiple prompts for the user to enter their credentials, as well as options to log in using third-party services. The URL also contains a state parameter, which can potentially be used in attacks such as cross-site request forgery. Additionally, the URL is missing the 's' in 'https', which could indicate an insecure connection. These factors suggest a risk of phishing or other malicious activity. DOM: 1.5.pages.csv
Source: https://match.adsrvr.org/track/upb/?adv=81c3jgn&ref=https%3A%2F%2Fauth.wetransfer.com%2Flogin%3Fstate%3DhKFo2SBXYVVhOUtzVkpnZlZRZ1ZZTUZ5RDdKWlRsdVBlZkZiTKFupWxvZ2luo3RpZNkgcjdDdjlDR1JvRDh3NGVSMFUtUW0yNGVKcjd4SDUtVEOjY2lk2SBkWFdGUWppVzFqeFdDRkcwaE9WcHLLM: Score: 8 Reasons: The text contains a login form which asks for a email and password. This is suspicious because legitimate websites usually have additional security measures such as two-factor authentication or CAPTCHA. The URL also contains a tracker which is often used by phishing sites to monitor and collect user data. The 'Continue with' options are also a red flag as they can lead to unintended actions or data breaches. Overall, the riskscore is 8 out of 10. DOM: 2.4.pages.csv
Source: https://auth.wetransfer.com/login?state=hKFo2SBXYVVhOUtzVkpnZlZRZ1ZZTUZ5RDdKWlRsdVBlZkZiTKFupWxvZ2luo3RpZNkgcjdDdjlDR1JvRDh3NGVSMFUtUW0yNGVKcjd4SDUtVEOjY2lk2SBkWFdGUWppVzFqeFdDRkcwaE9WcHFyazRoOXZHZWFuYw&client=dXWFQjiW1jxWCFG0hOVpqrk4h9vGeanc&protocol=oauth2&audience=aud%3A%2F%2Ftransfer-api-prod.wetransfer%2F&redirect_uri=https%3A%2F%2Fwetransfer.com%2Faccount%2Fcallback%3Fmessage%3DThis%2BURL%2Bcan%2Bbe%2Bused%2Bonly%2Bonce%26success%3Dfalse%26finalizeSSOAuth%3D1%26login%3D1&cache=%5Bobject%20Object%5D&initialScreen=login&lang=en&scope=openid%20profile%20email%20offline_access&response_type=code&response_mode=query&nonce=OEVQT05vMGJ1dG9YdjhXZHFIaU9zSE5lUzVQOWtveX5NZWpfU3BvS0xwRA%3D%3D&code_challenge=NmZ3UkV9N2f2wg3DG3Aw78nbv5j2hh4WZrzCIyiYwdI&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtc3BhLWpzIiwidmVyc2lvbiI6IjEuMjIuMyJ9HTTP Parser: Iframe src: https://tagging.wetransfer.com/ns.html?id=GTM-NS54WBW
Source: https://auth.wetransfer.com/login?state=hKFo2SBXYVVhOUtzVkpnZlZRZ1ZZTUZ5RDdKWlRsdVBlZkZiTKFupWxvZ2luo3RpZNkgcjdDdjlDR1JvRDh3NGVSMFUtUW0yNGVKcjd4SDUtVEOjY2lk2SBkWFdGUWppVzFqeFdDRkcwaE9WcHFyazRoOXZHZWFuYw&client=dXWFQjiW1jxWCFG0hOVpqrk4h9vGeanc&protocol=oauth2&audience=aud%3A%2F%2Ftransfer-api-prod.wetransfer%2F&redirect_uri=https%3A%2F%2Fwetransfer.com%2Faccount%2Fcallback%3Fmessage%3DThis%2BURL%2Bcan%2Bbe%2Bused%2Bonly%2Bonce%26success%3Dfalse%26finalizeSSOAuth%3D1%26login%3D1&cache=%5Bobject%20Object%5D&initialScreen=login&lang=en&scope=openid%20profile%20email%20offline_access&response_type=code&response_mode=query&nonce=OEVQT05vMGJ1dG9YdjhXZHFIaU9zSE5lUzVQOWtveX5NZWpfU3BvS0xwRA%3D%3D&code_challenge=NmZ3UkV9N2f2wg3DG3Aw78nbv5j2hh4WZrzCIyiYwdI&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtc3BhLWpzIiwidmVyc2lvbiI6IjEuMjIuMyJ9HTTP Parser: Iframe src: https://insight.adsrvr.org/track/up?adv=81c3jgn&ref=https%3A%2F%2Fauth.wetransfer.com%2Flogin%3Fstate%3DhKFo2SBXYVVhOUtzVkpnZlZRZ1ZZTUZ5RDdKWlRsdVBlZkZiTKFupWxvZ2luo3RpZNkgcjdDdjlDR1JvRDh3NGVSMFUtUW0yNGVKcjd4SDUtVEOjY2lk2SBkWFdGUWppVzFqeFdDRkcwaE9WcHFyazRoOXZHZWFuYw%26client%3DdXWFQjiW1jxWCFG0hOVpqrk4h9vGeanc%26protocol%3Doauth2%26audience%3Daud%253A%252F%252Ftransfer-api-prod.wetransfer%252F%26redirect_uri%3Dhttps%253A%252F%252Fwetransfer.com%252Faccount%252Fcallback%253Fmessage%253DThis%252BURL%252Bcan%252Bbe%252Bused%252Bonly%252Bonce%2526success%253Dfalse%2526finalizeSSOAuth%253D1%2526login%253D1%26cache%3D%255Bobject%2520Object%255D%26initialScreen%3Dlogin%26lang%3Den%26scope%3Dopenid%2520profile%2520email%2520offline_access%26response_type%3Dcode%26response_mode%3Dquery%26nonce%3DOEVQT05vMGJ1dG9YdjhXZHFIaU9zSE5lUzVQOWtveX5NZWpfU3BvS0xwRA%253D%253D%26code_challenge%3DNmZ3UkV9N2f2wg3DG3Aw78nbv5j2hh4WZrzCIyiYwdI%26code_challenge_method%3DS256%26auth0Client%3DeyJuYW1lIjoiYXV0aDAtc3BhLWpzIiwidmVyc2lvbiI6IjEuMjIuMyJ9&upid=re36kbe&upv=1.1.0
Source: https://auth.wetransfer.com/login?state=hKFo2SBXYVVhOUtzVkpnZlZRZ1ZZTUZ5RDdKWlRsdVBlZkZiTKFupWxvZ2luo3RpZNkgcjdDdjlDR1JvRDh3NGVSMFUtUW0yNGVKcjd4SDUtVEOjY2lk2SBkWFdGUWppVzFqeFdDRkcwaE9WcHFyazRoOXZHZWFuYw&client=dXWFQjiW1jxWCFG0hOVpqrk4h9vGeanc&protocol=oauth2&audience=aud%3A%2F%2Ftransfer-api-prod.wetransfer%2F&redirect_uri=https%3A%2F%2Fwetransfer.com%2Faccount%2Fcallback%3Fmessage%3DThis%2BURL%2Bcan%2Bbe%2Bused%2Bonly%2Bonce%26success%3Dfalse%26finalizeSSOAuth%3D1%26login%3D1&cache=%5Bobject%20Object%5D&initialScreen=login&lang=en&scope=openid%20profile%20email%20offline_access&response_type=code&response_mode=query&nonce=OEVQT05vMGJ1dG9YdjhXZHFIaU9zSE5lUzVQOWtveX5NZWpfU3BvS0xwRA%3D%3D&code_challenge=NmZ3UkV9N2f2wg3DG3Aw78nbv5j2hh4WZrzCIyiYwdI&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtc3BhLWpzIiwidmVyc2lvbiI6IjEuMjIuMyJ9HTTP Parser: Number of links: 0
Source: https://auth.wetransfer.com/login?state=hKFo2SBXYVVhOUtzVkpnZlZRZ1ZZTUZ5RDdKWlRsdVBlZkZiTKFupWxvZ2luo3RpZNkgcjdDdjlDR1JvRDh3NGVSMFUtUW0yNGVKcjd4SDUtVEOjY2lk2SBkWFdGUWppVzFqeFdDRkcwaE9WcHFyazRoOXZHZWFuYw&client=dXWFQjiW1jxWCFG0hOVpqrk4h9vGeanc&protocol=oauth2&audience=aud%3A%2F%2Ftransfer-api-prod.wetransfer%2F&redirect_uri=https%3A%2F%2Fwetransfer.com%2Faccount%2Fcallback%3Fmessage%3DThis%2BURL%2Bcan%2Bbe%2Bused%2Bonly%2Bonce%26success%3Dfalse%26finalizeSSOAuth%3D1%26login%3D1&cache=%5Bobject%20Object%5D&initialScreen=login&lang=en&scope=openid%20profile%20email%20offline_access&response_type=code&response_mode=query&nonce=OEVQT05vMGJ1dG9YdjhXZHFIaU9zSE5lUzVQOWtveX5NZWpfU3BvS0xwRA%3D%3D&code_challenge=NmZ3UkV9N2f2wg3DG3Aw78nbv5j2hh4WZrzCIyiYwdI&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtc3BhLWpzIiwidmVyc2lvbiI6IjEuMjIuMyJ9HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://auth.wetransfer.com/login?state=hKFo2SBXYVVhOUtzVkpnZlZRZ1ZZTUZ5RDdKWlRsdVBlZkZiTKFupWxvZ2luo3RpZNkgcjdDdjlDR1JvRDh3NGVSMFUtUW0yNGVKcjd4SDUtVEOjY2lk2SBkWFdGUWppVzFqeFdDRkcwaE9WcHFyazRoOXZHZWFuYw&client=dXWFQjiW1jxWCFG0hOVpqrk4h9vGeanc&protocol=oauth2&audience=aud%3A%2F%2Ftransfer-api-prod.wetransfer%2F&redirect_uri=https%3A%2F%2Fwetransfer.com%2Faccount%2Fcallback%3Fmessage%3DThis%2BURL%2Bcan%2Bbe%2Bused%2Bonly%2Bonce%26success%3Dfalse%26finalizeSSOAuth%3D1%26login%3D1&cache=%5Bobject%20Object%5D&initialScreen=login&lang=en&scope=openid%20profile%20email%20offline_access&response_type=code&response_mode=query&nonce=OEVQT05vMGJ1dG9YdjhXZHFIaU9zSE5lUzVQOWtveX5NZWpfU3BvS0xwRA%3D%3D&code_challenge=NmZ3UkV9N2f2wg3DG3Aw78nbv5j2hh4WZrzCIyiYwdI&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtc3BhLWpzIiwidmVyc2lvbiI6IjEuMjIuMyJ9HTTP Parser: Base64 decoded: {"icon":"https://images.ctfassets.net/ncozpa9tpd50/1MB6eBlCBzD9fflql7h8Mf/c3bddc7933c2c625bbedd65bf6b654a1/icon-wt.png","assetsUrl":"","auth0Domain":"auth.wetransfer.com","auth0Tenant":"wetransfer-prod","clientConfigurationBaseUrl":"https://auth.wetransfe...
Source: https://auth.wetransfer.com/login?state=hKFo2SBXYVVhOUtzVkpnZlZRZ1ZZTUZ5RDdKWlRsdVBlZkZiTKFupWxvZ2luo3RpZNkgcjdDdjlDR1JvRDh3NGVSMFUtUW0yNGVKcjd4SDUtVEOjY2lk2SBkWFdGUWppVzFqeFdDRkcwaE9WcHFyazRoOXZHZWFuYw&client=dXWFQjiW1jxWCFG0hOVpqrk4h9vGeanc&protocol=oauth2&audience=aud%3A%2F%2Ftransfer-api-prod.wetransfer%2F&redirect_uri=https%3A%2F%2Fwetransfer.com%2Faccount%2Fcallback%3Fmessage%3DThis%2BURL%2Bcan%2Bbe%2Bused%2Bonly%2Bonce%26success%3Dfalse%26finalizeSSOAuth%3D1%26login%3D1&cache=%5Bobject%20Object%5D&initialScreen=login&lang=en&scope=openid%20profile%20email%20offline_access&response_type=code&response_mode=query&nonce=OEVQT05vMGJ1dG9YdjhXZHFIaU9zSE5lUzVQOWtveX5NZWpfU3BvS0xwRA%3D%3D&code_challenge=NmZ3UkV9N2f2wg3DG3Aw78nbv5j2hh4WZrzCIyiYwdI&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtc3BhLWpzIiwidmVyc2lvbiI6IjEuMjIuMyJ9HTTP Parser: Invalid link: Forgot password?
Source: https://auth.wetransfer.com/login?state=hKFo2SBXYVVhOUtzVkpnZlZRZ1ZZTUZ5RDdKWlRsdVBlZkZiTKFupWxvZ2luo3RpZNkgcjdDdjlDR1JvRDh3NGVSMFUtUW0yNGVKcjd4SDUtVEOjY2lk2SBkWFdGUWppVzFqeFdDRkcwaE9WcHFyazRoOXZHZWFuYw&client=dXWFQjiW1jxWCFG0hOVpqrk4h9vGeanc&protocol=oauth2&audience=aud%3A%2F%2Ftransfer-api-prod.wetransfer%2F&redirect_uri=https%3A%2F%2Fwetransfer.com%2Faccount%2Fcallback%3Fmessage%3DThis%2BURL%2Bcan%2Bbe%2Bused%2Bonly%2Bonce%26success%3Dfalse%26finalizeSSOAuth%3D1%26login%3D1&cache=%5Bobject%20Object%5D&initialScreen=login&lang=en&scope=openid%20profile%20email%20offline_access&response_type=code&response_mode=query&nonce=OEVQT05vMGJ1dG9YdjhXZHFIaU9zSE5lUzVQOWtveX5NZWpfU3BvS0xwRA%3D%3D&code_challenge=NmZ3UkV9N2f2wg3DG3Aw78nbv5j2hh4WZrzCIyiYwdI&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtc3BhLWpzIiwidmVyc2lvbiI6IjEuMjIuMyJ9HTTP Parser: <input type="password" .../> found
Source: https://wetransfer.com/log-in?message=This%20URL%20can%20be%20used%20only%20once&success=falseHTTP Parser: No favicon
Source: https://wetransfer.com/log-in?message=This%20URL%20can%20be%20used%20only%20once&success=falseHTTP Parser: No favicon
Source: https://auth.wetransfer.com/login?state=hKFo2SBXYVVhOUtzVkpnZlZRZ1ZZTUZ5RDdKWlRsdVBlZkZiTKFupWxvZ2luo3RpZNkgcjdDdjlDR1JvRDh3NGVSMFUtUW0yNGVKcjd4SDUtVEOjY2lk2SBkWFdGUWppVzFqeFdDRkcwaE9WcHFyazRoOXZHZWFuYw&client=dXWFQjiW1jxWCFG0hOVpqrk4h9vGeanc&protocol=oauth2&audience=aud%3A%2F%2Ftransfer-api-prod.wetransfer%2F&redirect_uri=https%3A%2F%2Fwetransfer.com%2Faccount%2Fcallback%3Fmessage%3DThis%2BURL%2Bcan%2Bbe%2Bused%2Bonly%2Bonce%26success%3Dfalse%26finalizeSSOAuth%3D1%26login%3D1&cache=%5Bobject%20Object%5D&initialScreen=login&lang=en&scope=openid%20profile%20email%20offline_access&response_type=code&response_mode=query&nonce=OEVQT05vMGJ1dG9YdjhXZHFIaU9zSE5lUzVQOWtveX5NZWpfU3BvS0xwRA%3D%3D&code_challenge=NmZ3UkV9N2f2wg3DG3Aw78nbv5j2hh4WZrzCIyiYwdI&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtc3BhLWpzIiwidmVyc2lvbiI6IjEuMjIuMyJ9HTTP Parser: No <meta name="author".. found
Source: https://auth.wetransfer.com/login?state=hKFo2SBXYVVhOUtzVkpnZlZRZ1ZZTUZ5RDdKWlRsdVBlZkZiTKFupWxvZ2luo3RpZNkgcjdDdjlDR1JvRDh3NGVSMFUtUW0yNGVKcjd4SDUtVEOjY2lk2SBkWFdGUWppVzFqeFdDRkcwaE9WcHFyazRoOXZHZWFuYw&client=dXWFQjiW1jxWCFG0hOVpqrk4h9vGeanc&protocol=oauth2&audience=aud%3A%2F%2Ftransfer-api-prod.wetransfer%2F&redirect_uri=https%3A%2F%2Fwetransfer.com%2Faccount%2Fcallback%3Fmessage%3DThis%2BURL%2Bcan%2Bbe%2Bused%2Bonly%2Bonce%26success%3Dfalse%26finalizeSSOAuth%3D1%26login%3D1&cache=%5Bobject%20Object%5D&initialScreen=login&lang=en&scope=openid%20profile%20email%20offline_access&response_type=code&response_mode=query&nonce=OEVQT05vMGJ1dG9YdjhXZHFIaU9zSE5lUzVQOWtveX5NZWpfU3BvS0xwRA%3D%3D&code_challenge=NmZ3UkV9N2f2wg3DG3Aw78nbv5j2hh4WZrzCIyiYwdI&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtc3BhLWpzIiwidmVyc2lvbiI6IjEuMjIuMyJ9HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.125.88.106:443 -> 192.168.2.16:49826 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.125.88.106:443 -> 192.168.2.16:49840 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49927 version: TLS 1.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.125.88.106
Source: unknownTCP traffic detected without corresponding DNS query: 104.125.88.106
Source: unknownTCP traffic detected without corresponding DNS query: 104.125.88.106
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: auth.wetransfer.com
Source: global trafficDNS traffic detected: DNS query: cdn.auth0.com
Source: global trafficDNS traffic detected: DNS query: images.ctfassets.net
Source: global trafficDNS traffic detected: DNS query: wetransfer.com
Source: global trafficDNS traffic detected: DNS query: cdn.wetransfer.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: tagging.wetransfer.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: public.profitwell.com
Source: global trafficDNS traffic detected: DNS query: auth-session-caching.wetransfer.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: www.redditstatic.com
Source: global trafficDNS traffic detected: DNS query: s.pinimg.com
Source: global trafficDNS traffic detected: DNS query: cdn.treasuredata.com
Source: global trafficDNS traffic detected: DNS query: analytics.wetransfer.com
Source: global trafficDNS traffic detected: DNS query: experiments.wetransfer.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: eu01.in.treasuredata.com
Source: global trafficDNS traffic detected: DNS query: snowplow.wetransfer.com
Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: e-10220.adzerk.net
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: js.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: c.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: www.datadoghq-browser-agent.com
Source: global trafficDNS traffic detected: DNS query: auth-cdn.wetransfer.com
Source: global trafficDNS traffic detected: DNS query: di.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ara.paa-reporting-advertising.amazon
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: global trafficDNS traffic detected: DNS query: www.google.co.uk
Source: global trafficDNS traffic detected: DNS query: insight.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: alb.reddit.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: ct.pinterest.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.125.88.106:443 -> 192.168.2.16:49826 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.125.88.106:443 -> 192.168.2.16:49840 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49927 version: TLS 1.2
Source: classification engineClassification label: sus23.phis.win@16/90@126/423
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://auth.wetransfer.com/u/email-verification?ticket=UMfLRteVQF69UfcpnPNcqr1zYCapKJ2R
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1880,i,7812394448636401851,16874377135057021893,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1880,i,7812394448636401851,16874377135057021893,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://auth.wetransfer.com/u/email-verification?ticket=UMfLRteVQF69UfcpnPNcqr1zYCapKJ2R0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.129.229
truefalse
    unknown
    d3orhvfyxudxxq.cloudfront.net
    13.224.14.68
    truefalse
      high
      eu01.in.treasuredata.com
      3.123.206.73
      truefalse
        high
        sp-20200324121949090600000008-54648268.eu-west-1.elb.amazonaws.com
        52.51.67.217
        truefalse
          high
          analytics.wetransfer.com
          18.172.170.84
          truefalse
            high
            auth.wetransfer.com
            52.84.162.120
            truefalse
              high
              dg2iu7dxxehbo.cloudfront.net
              13.224.0.51
              truefalse
                high
                adservice.google.com
                142.251.33.98
                truefalse
                  high
                  auth-cdn.wetransfer.com
                  3.163.158.54
                  truefalse
                    high
                    stats.g.doubleclick.net
                    74.125.135.154
                    truefalse
                      high
                      insight.adsrvr.org
                      15.197.193.217
                      truefalse
                        high
                        scontent.xx.fbcdn.net
                        157.240.3.29
                        truefalse
                          high
                          cdnjs.cloudflare.com
                          104.17.24.14
                          truefalse
                            high
                            www.google.com
                            142.251.215.228
                            truefalse
                              high
                              ara.paa-reporting-advertising.amazon
                              108.138.94.68
                              truefalse
                                unknown
                                dp0wn1kjwhg75.cloudfront.net
                                3.163.179.42
                                truefalse
                                  high
                                  match.adsrvr.org
                                  35.71.131.137
                                  truefalse
                                    high
                                    star-mini.c10r.facebook.com
                                    157.240.3.35
                                    truefalse
                                      high
                                      s.amazon-adsystem.com
                                      52.46.130.91
                                      truefalse
                                        high
                                        ad.doubleclick.net
                                        142.251.33.70
                                        truefalse
                                          high
                                          e-prod-alb-s105-us-east-1-01.adzerk.net
                                          34.206.101.223
                                          truefalse
                                            unknown
                                            cdn.treasuredata.com
                                            13.224.14.80
                                            truefalse
                                              high
                                              dna8twue3dlxq.cloudfront.net
                                              3.163.158.96
                                              truefalse
                                                high
                                                d1ykf07e75w7ss.cloudfront.net
                                                3.162.29.237
                                                truefalse
                                                  high
                                                  dualstack.reddit.map.fastly.net
                                                  151.101.129.140
                                                  truefalse
                                                    unknown
                                                    prod.pinterest.global.map.fastly.net
                                                    151.101.128.84
                                                    truefalse
                                                      unknown
                                                      di.rlcdn.com
                                                      34.49.212.111
                                                      truefalse
                                                        high
                                                        googleads.g.doubleclick.net
                                                        142.250.69.194
                                                        truefalse
                                                          high
                                                          reddit.map.fastly.net
                                                          151.101.65.140
                                                          truefalse
                                                            unknown
                                                            dualstack.pinterest.map.fastly.net
                                                            151.101.200.84
                                                            truefalse
                                                              unknown
                                                              www.datadoghq-browser-agent.com
                                                              13.224.0.72
                                                              truefalse
                                                                unknown
                                                                www.google.co.uk
                                                                142.251.33.99
                                                                truefalse
                                                                  unknown
                                                                  cdn.wetransfer.com
                                                                  13.224.14.17
                                                                  truefalse
                                                                    high
                                                                    wetransfer.com
                                                                    13.224.14.122
                                                                    truefalse
                                                                      high
                                                                      auth-session-caching.wetransfer.net
                                                                      176.34.201.149
                                                                      truefalse
                                                                        high
                                                                        experiments.wetransfer.com
                                                                        3.163.165.2
                                                                        truefalse
                                                                          high
                                                                          tagging.wetransfer.com
                                                                          18.172.170.9
                                                                          truefalse
                                                                            high
                                                                            alb.reddit.com
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              cdn.jsdelivr.net
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                snowplow.wetransfer.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  ct.pinterest.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    www.facebook.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      www.redditstatic.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        js.adsrvr.org
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          c.amazon-adsystem.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            images.ctfassets.net
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              connect.facebook.net
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                public.profitwell.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  s.pinimg.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    e-10220.adzerk.net
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      cdn.auth0.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        NameMaliciousAntivirus DetectionReputation
                                                                                                        https://wetransfer.com/log-in?message=This%20URL%20can%20be%20used%20only%20once&success=falsefalse
                                                                                                          high
                                                                                                          https://match.adsrvr.org/track/upb/?adv=81c3jgn&ref=https%3A%2F%2Fauth.wetransfer.com%2Flogin%3Fstate%3DhKFo2SBXYVVhOUtzVkpnZlZRZ1ZZTUZ5RDdKWlRsdVBlZkZiTKFupWxvZ2luo3RpZNkgcjdDdjlDR1JvRDh3NGVSMFUtUW0yNGVKcjd4SDUtVEOjY2lk2SBkWFdGUWppVzFqeFdDRkcwaE9WcHFyazRoOXZHZWFuYw%26client%3DdXWFQjiW1jxWCFG0hOVpqrk4h9vGeanc%26protocol%3Doauth2%26audience%3Daud%253A%252F%252Ftransfer-api-prod.wetransfer%252F%26redirect_uri%3Dhttps%253A%252F%252Fwetransfer.com%252Faccount%252Fcallback%253Fmessage%253DThis%252BURL%252Bcan%252Bbe%252Bused%252Bonly%252Bonce%2526success%253Dfalse%2526finalizeSSOAuth%253D1%2526login%253D1%26cache%3D%255Bobject%2520Object%255D%26initialScreen%3Dlogin%26lang%3Den%26scope%3Dopenid%2520profile%2520email%2520offline_access%26response_type%3Dcode%26response_mode%3Dquery%26nonce%3DOEVQT05vMGJ1dG9YdjhXZHFIaU9zSE5lUzVQOWtveX5NZWpfU3BvS0xwRA%253D%253D%26code_challenge%3DNmZ3UkV9N2f2wg3DG3Aw78nbv5j2hh4WZrzCIyiYwdI%26code_challenge_method%3DS256%26auth0Client%3DeyJuYW1lIjoiYXV0aDAtc3BhLWpzIiwidmVyc2lvbiI6IjEuMjIuMyJ9&upid=re36kbe&upv=1.1.0false
                                                                                                            high
                                                                                                            https://auth.wetransfer.com/login?state=hKFo2SBXYVVhOUtzVkpnZlZRZ1ZZTUZ5RDdKWlRsdVBlZkZiTKFupWxvZ2luo3RpZNkgcjdDdjlDR1JvRDh3NGVSMFUtUW0yNGVKcjd4SDUtVEOjY2lk2SBkWFdGUWppVzFqeFdDRkcwaE9WcHFyazRoOXZHZWFuYw&client=dXWFQjiW1jxWCFG0hOVpqrk4h9vGeanc&protocol=oauth2&audience=aud%3A%2F%2Ftransfer-api-prod.wetransfer%2F&redirect_uri=https%3A%2F%2Fwetransfer.com%2Faccount%2Fcallback%3Fmessage%3DThis%2BURL%2Bcan%2Bbe%2Bused%2Bonly%2Bonce%26success%3Dfalse%26finalizeSSOAuth%3D1%26login%3D1&cache=%5Bobject%20Object%5D&initialScreen=login&lang=en&scope=openid%20profile%20email%20offline_access&response_type=code&response_mode=query&nonce=OEVQT05vMGJ1dG9YdjhXZHFIaU9zSE5lUzVQOWtveX5NZWpfU3BvS0xwRA%3D%3D&code_challenge=NmZ3UkV9N2f2wg3DG3Aw78nbv5j2hh4WZrzCIyiYwdI&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtc3BhLWpzIiwidmVyc2lvbiI6IjEuMjIuMyJ9false
                                                                                                              high
                                                                                                              about:blankfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              low
                                                                                                              • No. of IPs < 25%
                                                                                                              • 25% < No. of IPs < 50%
                                                                                                              • 50% < No. of IPs < 75%
                                                                                                              • 75% < No. of IPs
                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                              108.138.94.68
                                                                                                              ara.paa-reporting-advertising.amazonUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              142.250.217.99
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              52.84.162.120
                                                                                                              auth.wetransfer.comUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              173.194.202.155
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              157.240.3.35
                                                                                                              star-mini.c10r.facebook.comUnited States
                                                                                                              32934FACEBOOKUSfalse
                                                                                                              142.251.211.232
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              13.224.14.68
                                                                                                              d3orhvfyxudxxq.cloudfront.netUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              142.251.211.230
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              151.101.128.84
                                                                                                              prod.pinterest.global.map.fastly.netUnited States
                                                                                                              54113FASTLYUSfalse
                                                                                                              151.101.193.140
                                                                                                              unknownUnited States
                                                                                                              54113FASTLYUSfalse
                                                                                                              151.101.65.140
                                                                                                              reddit.map.fastly.netUnited States
                                                                                                              54113FASTLYUSfalse
                                                                                                              52.29.24.158
                                                                                                              unknownUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              18.172.170.9
                                                                                                              tagging.wetransfer.comUnited States
                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                              3.123.206.73
                                                                                                              eu01.in.treasuredata.comUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              13.224.14.122
                                                                                                              wetransfer.comUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              35.71.131.137
                                                                                                              match.adsrvr.orgUnited States
                                                                                                              237MERIT-AS-14USfalse
                                                                                                              13.224.14.124
                                                                                                              unknownUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              172.217.14.238
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              151.101.200.84
                                                                                                              dualstack.pinterest.map.fastly.netUnited States
                                                                                                              54113FASTLYUSfalse
                                                                                                              13.224.0.51
                                                                                                              dg2iu7dxxehbo.cloudfront.netUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              1.1.1.1
                                                                                                              unknownAustralia
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              13.224.14.17
                                                                                                              cdn.wetransfer.comUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              142.251.33.104
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              52.51.67.217
                                                                                                              sp-20200324121949090600000008-54648268.eu-west-1.elb.amazonaws.comUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              3.163.179.42
                                                                                                              dp0wn1kjwhg75.cloudfront.netUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              157.240.3.29
                                                                                                              scontent.xx.fbcdn.netUnited States
                                                                                                              32934FACEBOOKUSfalse
                                                                                                              131.253.33.237
                                                                                                              unknownUnited States
                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                              74.125.135.154
                                                                                                              stats.g.doubleclick.netUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              142.251.33.70
                                                                                                              ad.doubleclick.netUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              52.84.162.118
                                                                                                              unknownUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              239.255.255.250
                                                                                                              unknownReserved
                                                                                                              unknownunknownfalse
                                                                                                              3.162.29.237
                                                                                                              d1ykf07e75w7ss.cloudfront.netUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              3.163.165.2
                                                                                                              experiments.wetransfer.comUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              3.163.165.112
                                                                                                              unknownUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              3.163.158.54
                                                                                                              auth-cdn.wetransfer.comUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              3.163.158.96
                                                                                                              dna8twue3dlxq.cloudfront.netUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              151.101.129.229
                                                                                                              jsdelivr.map.fastly.netUnited States
                                                                                                              54113FASTLYUSfalse
                                                                                                              151.101.64.84
                                                                                                              unknownUnited States
                                                                                                              54113FASTLYUSfalse
                                                                                                              74.125.142.84
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              15.197.193.217
                                                                                                              insight.adsrvr.orgUnited States
                                                                                                              7430TANDEMUSfalse
                                                                                                              142.251.215.228
                                                                                                              www.google.comUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              142.251.215.227
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              142.250.69.194
                                                                                                              googleads.g.doubleclick.netUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              142.251.33.66
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              172.217.14.198
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              176.34.201.149
                                                                                                              auth-session-caching.wetransfer.netIreland
                                                                                                              16509AMAZON-02USfalse
                                                                                                              13.224.0.72
                                                                                                              www.datadoghq-browser-agent.comUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              142.251.211.226
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              104.17.24.14
                                                                                                              cdnjs.cloudflare.comUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              34.49.212.111
                                                                                                              di.rlcdn.comUnited States
                                                                                                              2686ATGS-MMD-ASUSfalse
                                                                                                              151.101.1.140
                                                                                                              unknownUnited States
                                                                                                              54113FASTLYUSfalse
                                                                                                              108.138.94.75
                                                                                                              unknownUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              142.251.215.238
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              13.224.14.80
                                                                                                              cdn.treasuredata.comUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              18.172.170.41
                                                                                                              unknownUnited States
                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                              142.251.33.99
                                                                                                              www.google.co.ukUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              18.172.170.84
                                                                                                              analytics.wetransfer.comUnited States
                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                              142.251.33.98
                                                                                                              adservice.google.comUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              52.46.130.91
                                                                                                              s.amazon-adsystem.comUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              151.101.129.140
                                                                                                              dualstack.reddit.map.fastly.netUnited States
                                                                                                              54113FASTLYUSfalse
                                                                                                              34.206.101.223
                                                                                                              e-prod-alb-s105-us-east-1-01.adzerk.netUnited States
                                                                                                              14618AMAZON-AESUSfalse
                                                                                                              209.54.182.161
                                                                                                              unknownUnited States
                                                                                                              21719CHLUSfalse
                                                                                                              142.250.69.202
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              IP
                                                                                                              192.168.2.16
                                                                                                              Joe Sandbox version:40.0.0 Tourmaline
                                                                                                              Analysis ID:1438538
                                                                                                              Start date and time:2024-05-08 20:32:39 +02:00
                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                              Overall analysis duration:
                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                              Report type:full
                                                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                              Sample URL:https://auth.wetransfer.com/u/email-verification?ticket=UMfLRteVQF69UfcpnPNcqr1zYCapKJ2R
                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                              Number of analysed new started processes analysed:12
                                                                                                              Number of new started drivers analysed:0
                                                                                                              Number of existing processes analysed:0
                                                                                                              Number of existing drivers analysed:0
                                                                                                              Number of injected processes analysed:0
                                                                                                              Technologies:
                                                                                                              • EGA enabled
                                                                                                              Analysis Mode:stream
                                                                                                              Analysis stop reason:Timeout
                                                                                                              Detection:SUS
                                                                                                              Classification:sus23.phis.win@16/90@126/423
                                                                                                              • Exclude process from analysis (whitelisted): SIHClient.exe
                                                                                                              • Excluded IPs from analysis (whitelisted): 142.251.33.99, 172.217.14.238, 74.125.142.84, 34.104.35.123
                                                                                                              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                              • VT rate limit hit for: https://auth.wetransfer.com/u/email-verification?ticket=UMfLRteVQF69UfcpnPNcqr1zYCapKJ2R
                                                                                                              InputOutput
                                                                                                              URL: https://wetransfer.com/log-in?message=This%20URL%20can%20be%20used%20only%20once&success=false
                                                                                                              {
                                                                                                                  "riskscore": 1,
                                                                                                                  "reasons": "The URL appears to be a legitimate WeTransfer login page with an added query parameter. The risk score is low (1/10) because there are no obvious typosquatting patterns in the domain name. However, users should still be cautious when entering sensitive information into web forms, especially if the connection is not secure (HTTPS)."
                                                                                                              }"
                                                                                                              https://wetransfer.com/log-in?message=This%20URL%20can%20be%20used%20only%20once&success=false
                                                                                                              URL: https://wetransfer.com/log-in?message=This%20URL%20can%20be%20used%20only%20once&success=false
                                                                                                              {
                                                                                                              "riskscore": 3,
                                                                                                              "reasons": "The text does not contain any direct phishing attempts or malicious links. However, the use of the term 'ccx)kies' instead of 'cookies' could be an attempt to confuse or mislead users about the legitimate use of cookies on the website. The risk score is relatively low, but it is important to remind users to double-check the spelling and legitimacy of any unfamiliar terms they encounter online."
                                                                                                              }"
                                                                                                              We use ccx)kies to make sure you have the best experience on our website. Fear not, we don't sell your data to third parties. Opt out anyway? Manage settings English v Term 
                                                                                                              URL: https://auth.wetransfer.com/login?state=hKFo2SBXYVVhOUtzVkpnZlZRZ1ZZTUZ5RDdKWlRsdVBlZkZiTKFupWxvZ2luo3RpZNkgcjdDdjlDR1JvRDh3NGVSMFUtUW0yNGVKcjd4SDUtVEOjY2lk2SBkWFdGUWppVzFqeFdDRkcwaE9WcHFyazRoOXZHZWFuYw&client=dXWFQjiW1jxWCFG0hOVpqrk4h9vGeanc&protoco
                                                                                                              {
                                                                                                              "riskscore": 7,
                                                                                                              "reasons": "The text and URL provided raise concerns about potential phishing. The URL is truncated and does not lead to a valid WeTransfer login page. The text is similar to the legitimate WeTransfer site, but the lack of a complete URL and the suspicious query parameters in the provided URL indicate a potential phishing risk."
                                                                                                              }"
                                                                                                              Send files, move ideas with WeTransfer 
                                                                                                              URL: https://auth.wetransfer.com/login?state=hKFo2SBXYVVhOUtzVkpnZlZRZ1ZZTUZ5RDdKWlRsdVBlZkZiTKFupWxvZ2luo3RpZNkgcjdDdjlDR1JvRDh3NGVSMFUtUW0yNGVKcjd4SDUtVEOjY2lk2SBkWFdGUWppVzFqeFdDRkcwaE9WcHFyazRoOXZHZWFuYw&client=dXWFQjiW1jxWCFG0hOVpqrk4h9vGeanc&protoco
                                                                                                              {
                                                                                                              "riskscore": 7,
                                                                                                              "reasons": "The text and URL provided raise concerns about potential phishing. The text mentions 'WeTransfer' and the URL appears to be from 'wetransfer.com', but the URL is incomplete and missing the necessary information to determine if it is legitimate. The URL contains query parameters that could potentially be used for malicious purposes. The riskscore of 7 indicates a high risk of phishing."
                                                                                                              }"
                                                                                                              WeTransfer Send files, move ideas with WeTransfer 
                                                                                                              URL: https://auth.wetransfer.com/login?state=hKFo2SBXYVVhOUtzVkpnZlZRZ1ZZTUZ5RDdKWlRsdVBlZkZiTKFupWxvZ2luo3RpZNkgcjdDdjlDR1JvRDh3NGVSMFUtUW0yNGVKcjd4SDUtVEOjY2lk2SBkWFdGUWppVzFqeFdDRkcwaE9WcHFyazRoOXZHZWFuYw&client=dXWFQjiW1jxWCFG0hOVpqrk4h9vGeanc&protoco
                                                                                                              {
                                                                                                              "riskscore": 7,
                                                                                                              "reasons": "The text contains multiple prompts for the user to enter their credentials, as well as options to log in using third-party services. The URL also contains a state parameter, which can potentially be used in attacks such as cross-site request forgery. Additionally, the URL is missing the 's' in 'https', which could indicate an insecure connection. These factors suggest a risk of phishing or other malicious activity."
                                                                                                              }"
                                                                                                              WeTransfer Log in Create account Send files, move ideas with WeTransfer Continue with Google Continue with Slack Continue with Apple Or better yet.. Email Password password? Log in with WeTransfer 
                                                                                                              URL: https://match.adsrvr.org/track/upb/?adv=81c3jgn&ref=https%3A%2F%2Fauth.wetransfer.com%2Flogin%3Fstate%3DhKFo2SBXYVVhOUtzVkpnZlZRZ1ZZTUZ5RDdKWlRsdVBlZkZiTKFupWxvZ2luo3RpZNkgcjdDdjlDR1JvRDh3NGVSMFUtUW0yNGVKcjd4SDUtVEOjY2lk2SBkWFdGUWppVzFqeFdDRkcwaE9WcH
                                                                                                              {
                                                                                                              "riskscore": 8,
                                                                                                              "reasons": "The text contains a login form which asks for a email and password. This is suspicious because legitimate websites usually have additional security measures such as two-factor authentication or CAPTCHA. The URL also contains a tracker which is often used by phishing sites to monitor and collect user data. The 'Continue with' options are also a red flag as they can lead to unintended actions or data breaches. Overall, the riskscore is 8 out of 10."
                                                                                                              }"
                                                                                                              WeTransfer Send files, move ideas Log in Create account with WeTransfer Continue with Google Continue with Slack Continue with Apple Or better yet... Email Password EQLgQt password? Log in with WeTransfer 
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 8 17:33:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2673
                                                                                                              Entropy (8bit):3.9953074636518546
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:B48851F3C20FE6077D56B4082B4850B9
                                                                                                              SHA1:8C4EC544B371019473D749B7635A9AE56E8221A5
                                                                                                              SHA-256:1D4AEF175113527A2163BD483FB0ED6C7230E70FF20050561265054BAD05B156
                                                                                                              SHA-512:EEEE6A97A35BB9520413F846356D77C6BFDA33B99E13700E6EC4C2439615DC1722FF96CB43C13938D21D6A710E3764E87A9FA97C7E9F77C8FC3EAD4DFF868913
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:L..................F.@.. ...$+.,....8..+v...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X#.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X#.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X#............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X$............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0.V......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 8 17:33:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2675
                                                                                                              Entropy (8bit):4.012550775165365
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:9F97E1CE75BC88555013ACA4B89BEB84
                                                                                                              SHA1:41434AA1D20A7C7C2A548D73A8D5A617FFEF1B91
                                                                                                              SHA-256:1489EA022121F952E620877DF5EC7BDF22B6F4F6BA2FC201C5A078FF68ED6B30
                                                                                                              SHA-512:168DFA45A19414F0B51EB3A605A15D8E813E2C9C58779BA84CF2CA1D12585E29BCD15417B3EBE5BA526E7D595568CAA7BCAD8BB6FA26A8C60F56E4C1C64816F7
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:L..................F.@.. ...$+.,....{..+v...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X#.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X#.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X#............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X$............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0.V......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2689
                                                                                                              Entropy (8bit):4.016066124765885
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:2ECBAE1076D0F9013EC151A3763DE1A6
                                                                                                              SHA1:4E322A810CEFA0CBD338DE2952771EF1938A2579
                                                                                                              SHA-256:C048D0A7C2AA46F874FF8B660E7ED9E85CCAF5BAC24FB6505CF3D69240B70D80
                                                                                                              SHA-512:F3A8CEC1B924C1537478507D1980AFF76E0AFEC2F4AEE3D193E19A9405C80714F943939516590949024B8F0997BBD47C5F880B5C30D01A674AFB519B05DCE7B1
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X#.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X#.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X#............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0.V......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 8 17:33:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2677
                                                                                                              Entropy (8bit):4.007672397938237
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:A4D331F61D759B82D17AE3289372C200
                                                                                                              SHA1:F9BFBE51471C897FE26B3195472F2BA286852563
                                                                                                              SHA-256:1E0F81721D40662C247CDF89E0849F7D1645BC7231BACBFF3BD38EBA254B999B
                                                                                                              SHA-512:10AD6D175EDFEA78694DBE212F0A21695F48BF1331CD448F10BCFB709BAC1100898DA45CB26D28E7965FB14D3699E1E96557EEC269E48EDD03E700A41ADB6749
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:L..................F.@.. ...$+.,.....].+v...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X#.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X#.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X#............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X$............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0.V......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 8 17:33:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2677
                                                                                                              Entropy (8bit):3.9987588356815453
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:AD70A876D0C5CA9A4753A9C85B55FA19
                                                                                                              SHA1:EBBC3BE5E3CF50529EC4297118DEC9CCAED20C3E
                                                                                                              SHA-256:EC570DBCFF209F41183CDE6D15C5BD0E98495506C77D052A7381BF97D72A7C82
                                                                                                              SHA-512:39C505D4361F3AB15FF5DD9A5B832BB6EA97BF7DC4BBBF8226F4F9266D76482FC8BA9A105001A1BFB2E99E7ABC8F94E3294910CEB508CDB7B20A7D9FF155EF7F
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:L..................F.@.. ...$+.,.......+v...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X#.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X#.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X#............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X$............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0.V......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 8 17:33:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2679
                                                                                                              Entropy (8bit):4.0096782796198625
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:5C0B8CCD36C5CB9BA810B24C93E755DF
                                                                                                              SHA1:634E031603DF49712D7731455237D2D4006CA5B6
                                                                                                              SHA-256:D3DDC17BC03611064913B1348004BCC10D27E5C9EFBDD878F554B19AB4840197
                                                                                                              SHA-512:212AB593A8E62C7CD9C270D77C3ACDFACB739A7C12EFC2067612ABB3B290DF7DB503B96C1A6E2EAEFD5857C697053BFFF6284A4AAAC49CF58D329CC7E49779FA
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:L..................F.@.. ...$+.,....^..+v...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X#.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X#.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X#............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X$............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0.V......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 43236
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):12083
                                                                                                              Entropy (8bit):7.985559860570185
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:337F63427080A8D6A60316B759DAB390
                                                                                                              SHA1:36802047BF72A8D87B166442ABCB5040C0DAC062
                                                                                                              SHA-256:4DCBF85BE581DB5602356F58B7E04ADFBC2AA298C14C30AE5A301CEC194D8F86
                                                                                                              SHA-512:2C5EC781C920A1C1488F590F53574233A629AB1B6DB31BC6485C1C6691180F9F6DC4FD4AD1FBAF2EB3975F28CB7DBA066FAAC3B8D6746859675EF5074DCFA16F
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.redditstatic.com/ads/pixel.js
                                                                                                              Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (55308), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):55308
                                                                                                              Entropy (8bit):5.200384847218251
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:1C0B4E457C62548D0E46C380BED9CB82
                                                                                                              SHA1:E88C1D43A8E38227842594E337DA2225ABEAF236
                                                                                                              SHA-256:92C874C0714A983103292E4D1448A44A9EC43DABDA0F6D6ACAF42E4DFE0AB7AE
                                                                                                              SHA-512:81B1181B6EE4A0416257D43444ADA0E62BB44D77A5FC3AAE8B29F510EF2AA0E78D7F8A3B8499E59E33E9A3C5673168422FF915AA1D73F27484BD2E8EDF02E718
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/1b6d7d6a.f6bdee839f0818fb.js
                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4636],{53309:function(e,t,n){n.d(t,{Z:function(){return Gt}});var o=n(37795),i=n(23196),r=n.n(i),s=n(85194),a=n(42051),u=n.n(a),p=n(58117),c=n(48834).Buffer;function l(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,o)}return n}function h(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?l(Object(n),!0).forEach((function(t){g(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):l(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}function d(e){return d="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.pr
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (600), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):600
                                                                                                              Entropy (8bit):5.125338564168545
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:97FA5B778C2B8E97BBC41BF3C0428FAD
                                                                                                              SHA1:7A54C7A3F83A34F10E6A7F84E1A2CE0BAE8401B8
                                                                                                              SHA-256:8A9E19C426DDFB3901C15F644DF33F45AAA59DF4E539A6C95A854533D777ADF5
                                                                                                              SHA-512:575937BE126E7BCE440BDA357D420421D6FCE029C75F3FF0593AF4556B9C6ACB8DA421A09EF32ACE0D57571ABCBDBDC10E6E8C2AEA1CADC9F832F6E30D593D27
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQnhkkhzsAuQdhIFDYOoWz0SBQ3OQUx6EgUN5wod9BIFDRrZmTwSmgIJyea0XilPvw4SBQ0hXxaEEgUNKFan9RIFDT_jmNoSBQ2eopM3EgUN2dSIGxIFDaKQzNsSBQ0qlFRfEgUNNYxouxIFDdwmDXkSBQ0tGHBYEgUNhqYQURIFDftoE9YSBQ17YC6iEgUNDQpT1xIFDY3PrgQSBQ0AyC5JEgUNZzVezhIFDQmyauUSBQ2iOKbhEgUN0mN4nhIFDQJi_y8SBQ1zkA0REgUN82UTYBIFDfwEarYSBQ3uOGV-EgUN-Jwt-xIFDUY8yYsSBQ2yON8EEgUNb7oOORIFDQ0bZsQSBQ2lpJK8EgUNnGtuvhIFDabrtB4SBQ3YzqdNEgUNzVjLgRIFDUnpBoYSBQ1ddv-9EgUNp7TJBxIFDTQh_R0=?alt=proto
                                                                                                              Preview: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
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65089)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):79831
                                                                                                              Entropy (8bit):5.494921052305278
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:E779375659F40138431DA5D448C170C1
                                                                                                              SHA1:2A965A0316367EAD74052A88B7EDEC5EC502AF36
                                                                                                              SHA-256:20C33DE3DBBDFED984634455B80E4239B2547D09CD7F0600742F36F5F5E3E36D
                                                                                                              SHA-512:51402A628F4282C786665EE91F01BD84D22D55DEA1E00F855D4654B9D2ADFF01AC3351402B52C2FD423CB9D8AA52BAF24BEFC3A837D24DC857EB24041680912F
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.jsdelivr.net/npm/@snowplow/javascript-tracker@3.23.0/dist/sp.min.js
                                                                                                              Preview:/**. * Skipped minification because the original files appears to be already minified.. * Original file: /npm/@snowplow/javascript-tracker@3.23.0/dist/sp.js. *. * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files. */./*!. * Web analytics for Snowplow v3.23.0 (http://bit.ly/sp-js). * Copyright 2022 Snowplow Analytics Ltd, 2010 Anthon Pang. * Licensed under BSD-3-Clause. */.."use strict";!function(){function e(e,n){var t,o={};for(t in e)Object.prototype.hasOwnProperty.call(e,t)&&0>n.indexOf(t)&&(o[t]=e[t]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(t=Object.getOwnPropertySymbols(e);r<t.length;r++)0>n.indexOf(t[r])&&Object.prototype.propertyIsEnumerable.call(e,t[r])&&(o[t[r]]=e[t[r]])}return o}function n(e,n,t){if(t||2===arguments.length)for(var o,r=0,i=n.length;r<i;r++)!o&&r in n||(o||(o=Array.prototype.slice.call(n,0,r)),o[r]=n[r]);return e.concat(o||Array.prototype.slice.call(n))}functi
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format, TrueType, length 31120, version 1.6554
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):31120
                                                                                                              Entropy (8bit):7.985418175929638
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:57CBBFDAFC43E0DEECC75A309DD042C6
                                                                                                              SHA1:B9CC2FF331B8520706DE175F5B3FDBA6731A9BFC
                                                                                                              SHA-256:A9117F16BDAA64C953B303BEF951DFCA6316EF59F1B7CA72D5B946B1D815F6A6
                                                                                                              SHA-512:C997D44853DBC86C4A75E123306E504AB88FFDD7449B196AB200018ADF355183A474EF71F31E61F949BE3CB7BAC888D3F3A22AEC4226F9D50BD8B3FBDE1EF13C
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/media/ActiefGrotesque_W_Regular.458577e8.woff
                                                                                                              Preview:wOFF......y........<........................GDEF..i..........o.]GPOS..i4......3....GSUB..t........8-.jQOS/2.......Z...`..`.cmap............;.<.cvt ...L........T...fpgm.............0.6gasp..i.............glyf......T.....1.head.......6...6.VC.hhea....... ...$...Uhmtx...T.......b..j.loca...........:q.L.maxp....... ... .c..name..g....&....E.j.post..h........ .~.Dprep...........;............1H=S_.<..........#.........P..................x.c`d``>............l@...$.....|.......e...e......./.a..........x.c`a2c..............B3.c.a..........,....;0(T..(0.....#.........;...|...(1.$...t.....'..^..x....$I....Z......,...9.m...m.m.F..5.=.../.B.{.._/...P..A..j7sTmSZ.*..Uf.R..T.....m.V!..C.\7{...<.....B......P.~.......V..V..X.v_%..j.O..C+<...J.o..R.=..........=.}.#..5\.A{.r.K.c.&.V.3Td...f...>.&t.]S!.{m..5.B...]C-\..#........`#.&`=..AhvF.Te6.w-.b...4..A.lr..|S.<}.At4..`.=.......`.B.-. ...k.L..F..]/..avU.g;..!...Sp<......I...a........a.T..c...N...\..?..........|.T...\.6..[+.6.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (9711), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):9711
                                                                                                              Entropy (8bit):5.09270889912509
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:764A1B1E7984086449587F2176EA44BD
                                                                                                              SHA1:DDC9A17D6F007C80039F6370C8A8B9AAE48BB90C
                                                                                                              SHA-256:C135FFC34D4FBF2A3999C2F18F0A62A7DBB0308655AD9ABACB5D2634A39DA15E
                                                                                                              SHA-512:D7570A94914272314BCDB604851712D961EF684C5602FB94B0A2BFD771DCDD74F0F79987940BF13CA744EB83F942895CA7AE2C7EC406D4352F6ACCA453B4ABC1
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/eefa901180ac036ad53ed2d0aff8266d53b220fd/_buildManifest.js
                                                                                                              Preview:self.__BUILD_MANIFEST=function(e,a,s,c){return{__rewrites:{beforeFiles:[],afterFiles:[{source:"/cookies/clear",destination:"/api/clear-cookies"},{source:"/csm"},{source:"/webhooks/:path*"},{source:"/rails/mailers/:path*"},{source:"/paypal/return"},{source:"/paypal/update_payment_method"},{source:"/auth0/mfa_enrollment_callback"},{source:"/previews/:id/:security_hash/:file_id"},{source:"/unfurl/:id/:security_hash"},{source:"/unlisted/quarantined/:id/:security_hash"},{source:"/emails"},{source:"/override"},{source:"/sidekiq"},{source:"/docs/:path*"},{source:"/events/:path*"},{source:"/explore/:path*"},{source:"/:locale([a-z]{2}-[A-Z]{2})/explore/:path*"},{source:"/:locale([a-z]{2})/explore/:path*"},{source:"/blog/:path*"},{source:"/ideas-report/2022/:path*"},{source:"/ideas-report/2021/:path*"},{source:"/ideas-report/2020/:path*"},{source:"/ideas-report/2019/:path*"},{source:"/ideas-report/2018/:path*"},{source:"/ideas-report/:path*"},{source:"/emerging-creative-hubs-index-2022/:path*"},
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (46383)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):476375
                                                                                                              Entropy (8bit):5.516465580873684
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:C50760D54FA8E20DAB2952573128241A
                                                                                                              SHA1:247C4CCAE106F6009157B2D1E50D74F313679218
                                                                                                              SHA-256:76F56E77C567FB72FCA4212E49534A2EEC635EC221092ED2B7F791C0C514844D
                                                                                                              SHA-512:0E9C66AA6DD6640625D7B275CE72DE3EE47BF989D80124045020F4D3601D4C9F9AE2BB1D1A47906C76399ADB5B7342D9BC38956E1A176BD0F18DEE3931C07B06
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://tagging.wetransfer.com/gtm.js?id=GTM-NS54WBW
                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"123",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__dbg"},{"function":"__smm","vtp_setDefaultValue":false,"vtp_input":["macro",2],"vtp_map":["list",["map","key","false","value","G-0M019DTWVR"],["map","key","true","value","G-RXXQE3EDY9"]]},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",1],"vtp_fullMatch":false,"vtp_replaceAfterMatch":false,"vtp_defaultValue":"G-RXXQE3EDY9","vtp_ignoreCase":true,"vtp_map":["list",["map","key","wetransfer\\.com","value",["macro",3]]]},{"function":"__jsm","vtp_javascript":["template","(function(){return ",["escape",["macro",2],8,16],"?!0:void 0})();"]},{"function":"__cid"},{"function":"__ctv"},{"function":"__c",
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (799)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1908
                                                                                                              Entropy (8bit):5.6093322293402945
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:96B52585FF2F8D9C350733EC4A5CCEE2
                                                                                                              SHA1:11B67DF775301B24E69FA7D92BC4F2DCF5681BEF
                                                                                                              SHA-256:6A2501B41A27B850E24F8BB50BD5CD1B26B5CFC98C619D6615CF3A797313D35F
                                                                                                              SHA-512:A232C87F6A19FDF436A1B8E6C1BB1102620E9E6351ABCFF5247D6EBA737F4ADA0903231503E3B3D5FBA9B7D9859A0BFFCAA66D33FFC1C4EE5E87CEE8D221AAD4
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1222805545;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flog-in;u4=1636887001.1715193193;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flog-in%3Fmessage%3DThis%2520URL%2520can%2520be%2520used%2520only%2520once%26success%3Dfalse;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=783833769.1715193198;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flog-in%3Fmessage%3DThis%2520URL%2520can%2520be%2520used%2520only%2520once%26success%3Dfalse?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1222805545;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (4103), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):4103
                                                                                                              Entropy (8bit):5.560712042985278
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:19C94B308DEAF8FBF050B4FCA2FA21B7
                                                                                                              SHA1:27EC80C930408C635835426C194DCEFF81E3C15D
                                                                                                              SHA-256:CD56592299C1C670FB97EF28BCB50048508C01879ECB23B71364AECC0483E202
                                                                                                              SHA-512:4D91A569C2780F16D627967653972EF9E82475579C83F7F4E62724BFAE7788ED9235E7A86CF1D2387B81BBEBF5567945C08567A99E7C64C5281B6130FB6F20DE
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://ct.pinterest.com/static/ct/token_create.js
                                                                                                              Preview:!function(t){var r={};function i(n){var e;return(r[n]||(e=r[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,i),e.l=!0,e)).exports}i.m=t,i.c=r,i.d=function(n,e,t){i.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},i.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},i.t=function(e,n){if(1&n&&(e=i(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(i.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)i.d(t,r,function(n){return e[n]}.bind(null,r));return t},i.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return i.d(e,"a",e),e},i.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},i.p="",i(i.s=0)}([function(n,e,t){var r,i,t=t(1);try{r="A3dA86xx3SygInSznfsu98uiaY4VmGo/CaJTGvdsIU5xobyXgN1lb1smNdWPEoeyz54s3L60Kdxmc4VJmUrrIgoAAACVey
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):153156
                                                                                                              Entropy (8bit):5.313184589772049
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:2630B3D7AD4A41FAC67742216E506D83
                                                                                                              SHA1:DDA36227690CB7C9EC74DE3667DD595D59FB8EEC
                                                                                                              SHA-256:CD5EB76033D96219A0C4FE45FB0DF10202E1FEBCB4D086FB1305F1B3304A6B1A
                                                                                                              SHA-512:DF4BBC981FDD148A6EC0E97CBCCB16B66C9054EB144A6055EAC76A2B34FEFE071617E6AA00338A7D2C990ED7D521BA1FB95D086C20B4A37BB95C0820C9B9124D
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.datadoghq-browser-agent.com/datadog-rum-v4.js
                                                                                                              Preview:!function(){"use strict";var t={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},e=console,n={};Object.keys(t).forEach((function(t){n[t]=e[t]}));var r="Datadog Browser SDK:",i={debug:n.debug.bind(e,r),log:n.log.bind(e,r),info:n.info.bind(e,r),warn:n.warn.bind(e,r),error:n.error.bind(e,r)};function o(t,e){return function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r];try{return t.apply(void 0,n)}catch(t){i.error(e,t)}}}var a,s=function(t,e,n){if(n||2===arguments.length)for(var r,i=0,o=e.length;i<o;i++)!r&&i in e||(r||(r=Array.prototype.slice.call(e,0,i)),r[i]=e[i]);return t.concat(r||Array.prototype.slice.call(e))},u=!1;function c(t){u=t}function l(t){return function(){return d(t,this,arguments)}}function d(t,e,n){try{return t.apply(e,n)}catch(t){if(f(t),a)try{a(t)}catch(t){f(t)}}}function f(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];u&&i.error.apply(i,s(["[MONITOR]"],t,!1))}function p(t,e){return-1!==t.indexOf(e)}function v(t){if(Array.from)r
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (46429), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):46430
                                                                                                              Entropy (8bit):5.303853365298302
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:72BCA04FD669EB89FC65D59052D0FC00
                                                                                                              SHA1:27E60AEF86F0CB1B2F6B6ED9DF9A4E3BA88EFD21
                                                                                                              SHA-256:823804A7807864B44093A3843788F4CD076E89CF4A6FDEB8D153AE5C2C2DF721
                                                                                                              SHA-512:56058E4C927563CA37DEC4979AF28A415EA3042A389C0BA22738C76D39131317A703A38A95EAB9D913F116F7C2D1DA62A0A87750F47DECA2DDB3447D64303B12
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://bat.bing.com/bat.js
                                                                                                              Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",regex:/^\d{4}-\d{2}-\d{2}$/,error:"{p} value must be in YYYY-MM-DD date
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):10
                                                                                                              Entropy (8bit):3.1219280948873624
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:FC311C49B175C0C36456FF853D0CB44C
                                                                                                              SHA1:F1124044FBDF63325D0E2F997576DD4CE62701FA
                                                                                                              SHA-256:0802559DB1375AF3FF5CAABBA71ACEA1D6299F1A7FC64B6A5024F19CBD33B72F
                                                                                                              SHA-512:5932D28DA6858DE2CE93CCD14099A62F67CC289FE184BCBF0DA89C143276C3112E494746A812C2AC4D7530CE295A578A0692C71F60052E4B4A5BAD9CFE64DBC4
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:Not found.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):41566
                                                                                                              Entropy (8bit):2.306414372045211
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:692E1C7339C359B6412F059C9C9A0474
                                                                                                              SHA1:E7C1A53DCA16B7664880E5B8A92524CF9A47FB62
                                                                                                              SHA-256:D12161435ACE47C6883360E08466508593325F134C1852B1D0E6E75D5F76ADDA
                                                                                                              SHA-512:115B958093186BF5F98BECED2BDE91775121083B1E73F720372D793A23EBC7CF130CC4C6196F5F0D725A809FD63997666AE1DE36CF070DCB6B6D2178C6796894
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://wetransfer.com/favicon.ico
                                                                                                              Preview:............ .(...V......... .h...~... .... .(.......00.... .(-...%..@@.... .(P..6R..(....... ..... ............................................................................................................................................................................................................................................................................................................................................"...................k.......=.......R.......P...........K...................9...................+...................4...........................-...............................................P...3...........r...............................\...........................X....................................................................................................... ...........................d...............................T.......+..............................................................................................................................
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows icon resource - 4 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 48x48, 32 bits/pixel
                                                                                                              Category:dropped
                                                                                                              Size (bytes):28259
                                                                                                              Entropy (8bit):4.819043234389464
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:0645E49B155AB444261FC713AA430A85
                                                                                                              SHA1:93780B55C5E1DA673180CCF01F9B37AD624AE58D
                                                                                                              SHA-256:5981F65AEDDEDE91C5D9900F524C1403334C0EC539DFD643F4EC14BF8BED403D
                                                                                                              SHA-512:B18BDF360D1BFA66329BC1B789D6DA111D11C4AE337F555F1598D8DDF8867E62AC41DFE2342784ECF7A04EA90C39290A45E44BC7F46BB6D41BB5C5C4FEE80E93
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:............ .%2..F...00.... .h&..k2.. .... .(....X........ .h....i...PNG........IHDR.............\r.f....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...DeXIfMM.*.......i........................................................g..I....iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <exif:ColorSpace>1</exif:ColorSpace>. <exif:PixelXDimension>256</exif:PixelXDimension>. <exif:PixelYDimension>256</exif:PixelYDimension>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>......./.IDATx....Wy.p......y..0.............o.|...`*.!.....u5!...I...;.<.....O.>...u.~.;.q...?..J.(.e....2P..@.(.e....2P..@.(.e....2P..@.(.e....2P..@.(.e....2P..@.(.e....2P..@.(.e....2P..@.(.e....2P..@.(.e....2P..@.(.e....2P..@.(.e....2P..@.(.e....2P..@.(.e....2P..@.(.e....2P..@.(.e
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (753), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):753
                                                                                                              Entropy (8bit):4.874758707723676
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:62A68DC140854388535866359957E136
                                                                                                              SHA1:9844AE3B91591CA32684CEBD952982ABE1D958C0
                                                                                                              SHA-256:5676ECD136CA054F221159A34D87D16AC3AED235E8075691ACCF3A5EC8F901E6
                                                                                                              SHA-512:D548E959E3A3BF0CAEC7E624602617A97FA9D5299BA73EFA192851588AFE952B2D2A412E539A9216699DBC08685E15EBFC19A0486F0E8CA4DADCE3404172FD18
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://auth.wetransfer.com/client/dXWFQjiW1jxWCFG0hOVpqrk4h9vGeanc.js?t1715193205924
                                                                                                              Preview:Auth0.setClient({"id":"dXWFQjiW1jxWCFG0hOVpqrk4h9vGeanc","tenant":"wetransfer-prod","subscription":"enterprise","authorize":"https://wetransfer-prod.eu.auth0.com/authorize","callback":"https://wetransfer.com","hasAllowedOrigins":true,"strategies":[{"name":"apple","connections":[{"name":"Apple-Connection","scope":"name email"}]},{"name":"auth0","connections":[{"name":"Unified-Accounts","passwordPolicy":"good","password_complexity_options":{"min_length":8},"showSignup":true,"showForgot":true,"requires_username":false}]},{"name":"google-oauth2","connections":[{"name":"Google-OAuth2-Connection","scope":["email","profile"]}]},{"name":"oauth2","connections":[{"name":"slack","scope":"identity.avatar identity.basic identity.email identity.team"}]}]});
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65470)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1243871
                                                                                                              Entropy (8bit):5.648808778911427
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:5ED651F8D01E762CFA51B15760CD456A
                                                                                                              SHA1:B399871946D6EF856B2A5CFC0B3533EA498F55A5
                                                                                                              SHA-256:19408F12251789A835930303E4DED2621452831F40EFF83C56235AF56C9C6884
                                                                                                              SHA-512:53007BB2C25D47D2EBB716262ECA52790ED3AAED264C857F395CCA68A6012F0B124965FBEAC5F8185682A8F12AB9EA14B796BBF02F5DDA7EDC2978B6E531F673
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://auth-cdn.wetransfer.com/js/lock/12.0.2/lock.min.js
                                                                                                              Preview:/*! For license information please see lock.min.js.LICENSE.txt */.!function(){var t={41821:function(t,e,n){t.exports=function(){"use strict";function t(t){var e=t.match(/^(https?:|file:|chrome-extension:)\/\/(([^:/?#]*)(?::([0-9]+))?)([/]{0,1}[^?#]*)(\?[^#]*|)(#.*|)$/);return e&&{href:t,protocol:e[1],host:e[2],hostname:e[3],port:e[4],pathname:e[5],search:e[6],hash:e[7]}}Object.prototype.toString;function e(){return window}var r={redirect:function(t){e().location=t},getDocument:function(){return e().document},getWindow:e,getOrigin:function(){var t=e().location,n=t.origin;return n||(n=function(t){if(t){var e=function(t){var e=t.match(/^(https?:|file:|chrome-extension:)\/\/(([^:/?#]*)(?::([0-9]+))?)([/]{0,1}[^?#]*)(\?[^#]*|)(#.*|)$/);return e&&{href:t,protocol:e[1],host:e[2],hostname:e[3],port:e[4],pathname:e[5],search:e[6],hash:e[7]}}(t);if(!e)return null;var n=e.protocol+"//"+e.hostname;return e.port&&(n+=":"+e.port),n}}(t.href)),n}},o="undefined"!=typeof globalThis?globalThis:"undefine
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (10158)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):10159
                                                                                                              Entropy (8bit):5.258869481621991
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:D6F0435164AEFE6CF324147B77C7B6BB
                                                                                                              SHA1:41050F6640694E4FB214881216207B0B2A080137
                                                                                                              SHA-256:3A95689E90E588B166F7B3ECD334959A2D6A3DA1D73D557C8FB72FA10CF465DD
                                                                                                              SHA-512:74A349346D3FFC1AC88DAF1B614859233D2D3B8315913F1D7B73DCD31AD85E7513BC1509778866B812936FDBDB78E11D4A751CB0007A51071678A93EF356C70F
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://js.adsrvr.org/up_loader.1.1.0.js
                                                                                                              Preview:!function(){"use strict";let c=null;const l=["debug","info","warn","error"];let a=l.reduce((e,d,a)=>(e[d]=function(){var e="debug"===d?"log":d;if(c&&console&&"function"==typeof console[e]){var t=l.indexOf(c.toString().toLocaleLowerCase());if(!0===c||-1<t&&t<=a){for(var n=arguments.length,i=new Array(n),o=0;o<n;o++)i[o]=arguments[o];const[a,...r]=[...i];console[e](d.toUpperCase()+" - (TTD) "+a,...r)}}},e),{});function e(e){c=e}let o=null,n=null,r=[],d=[];function t(e){var t=e[0],e=e[1];if("setIdentifier"!==t)throw"method not implemented";f(e)}function u(){i();{let n=o.detectionEventType,e=(r=m(o.triggerElements),m(o.cssSelectors)),i=[];for(var t of e)t&&t.tagName&&"INPUT"===t.tagName&&i.push(t);a.debug("triggers ",r),a.debug("validInputs ",e),d=[],r.forEach(e=>{d.push(e[n])});for(let t=0;t<r.length;t++)r[t][n]=function(){a.debug("Detect event: ",n,"on element, ",r[t]);for(var e of i){e=e.value.trim();if(function(e){var t=/((([^<>()\[\].,;:\s@"]+(\.[^<>()\[\].,;:\s@"]+)*)|(".+"))@(([^<>(
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):279526
                                                                                                              Entropy (8bit):5.324859791855759
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:40739A75FDFE94E0E2F44310C5B315AA
                                                                                                              SHA1:3177A922366156C4F86DE0041037D25A19B3489A
                                                                                                              SHA-256:4DDCF1A9771B93408532528C6AD32FE61BA79FCF9649D5C4D9033D0C28059BAA
                                                                                                              SHA-512:785B441B8D8B8CC07C4D013348F0C8CEA22C96311051BE9601FC5D377ABCE7A2042455DB03AD11FC3100FC7536C51EBC3B8B5FAE2666C1F22E6A0EE2D63EC7BA
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.auth0.com/ulp/react-components/1.93.11/css/main.cdn.min.css
                                                                                                              Preview:a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,main,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;border:0;font-size:100%;font:inherit;vertical-align:baseline}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section{display:block}[hidden]{display:none}body{line-height:1}menu,ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}table{border-collapse:collapse;border-spacing:0}.cf3ac5629{display:inline-block;width:20px;height:20px;position:relative;background-size:contain;background-repeat:no-repeat;background-position:50%}.cf3ac5629[data-provider^=apple]{backgrou
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (26464), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):26464
                                                                                                              Entropy (8bit):5.400813500778424
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:02CD96AF1FE12399200B70E7BF8FA6CD
                                                                                                              SHA1:C624CF7E36C284B611C9FF15461A04092D000569
                                                                                                              SHA-256:C7E101857CC0358162EB9141CE5FC2898B68CFF3CF037DA40FAAD00D3FD1290B
                                                                                                              SHA-512:37716C1C67AE7B35A8B90E41111BEC0D27D7E6E5806DB68237DE7BF17C10741C44D2852E902E8680F4408A501F53B4CC6435D9C307BF384219FE8DCC678280B1
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/dde21195-2697a3889c46ad74.js
                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[620],{44526:function(t,e,a){var n;function r(){return n||(n=URL.createObjectURL(new Blob(["(".concat(i,")(self)")]))),new Worker(n)}function i(){function t(t){return function(){try{return t.apply(this,arguments)}catch(e){try{self.postMessage({type:"errored",error:e})}catch(a){self.postMessage({type:"errored",error:"".concat(e)})}}}}t((function(){var e=function(){var t=4,e=0,a=1,n=2;function r(t){for(var e=t.length;--e>=0;)t[e]=0}var i=0,s=1,_=2,h=3,l=258,o=29,d=256,u=d+1+o,f=30,c=19,p=2*u+1,g=15,w=16,b=7,v=256,m=16,y=17,k=18,z=new Uint8Array([0,0,0,0,0,0,0,0,1,1,1,1,2,2,2,2,3,3,3,3,4,4,4,4,5,5,5,5,0]),x=new Uint8Array([0,0,0,0,1,1,2,2,3,3,4,4,5,5,6,6,7,7,8,8,9,9,10,10,11,11,12,12,13,13]),A=new Uint8Array([0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,3,7]),E=new Uint8Array([16,17,18,0,8,7,9,6,10,5,11,4,12,3,13,2,14,1,15]),Z=512,U=new Array(2*(u+2));r(U);var R=new Array(2*f);r(R);var S=new Array(Z);r(S);var L=new Array(l-h+1);r(L
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (799)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1910
                                                                                                              Entropy (8bit):5.60946176837655
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:2DF323656AE639203660D5937F8E929D
                                                                                                              SHA1:CD2AEF6985AA0FF82258CC8F4B5101864CE868BF
                                                                                                              SHA-256:DBF00827C8CAFE812ABEC2AF8272ACEC2AD20594E7B7BDB2016F6EF1A681D70E
                                                                                                              SHA-512:A83C6B521186E2624F3A69DFD30C2ED1236088B87E6E816D8804CA92B5DD6F9BD2F419BA6280ECDBA54E7D554C453104E98090C7FA11F54556361D38B8255337
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://tagging.wetransfer.com/g/collect?v=2&tid=G-0M019DTWVR&gtm=45he4510v893550495z8890364660za200&_p=1715193190529&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1636887001.1715193193&ecid=1508004790&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.rnd=923688986.1715193194&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1715193190529&sst.ude=0&ngs=1&_s=4&dl=https%3A%2F%2Fwetransfer.com%2Flog-in%3Fmessage%3DThis%2520URL%2520can%2520be%2520used%2520only%2520once%26success%3Dfalse&dt=&sid=1715193193&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A123%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=96c78613-465a-42fb-a039-149a94df2ec1&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-05-08T20%3A33%3A18.489%2B02%3A00&epn.hit_timestamp_unix=1715193198489&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1715193190529-77-6a02ce8f5670&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221715193190529-77-6a02ce8f5670%22%2C%22action_source%22%3A%22web%22%7D&_et=4824&tfd=11069&richsstsse
                                                                                                              Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1186248769;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flog-in;u4=1636887001.1715193193;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flog-in%3Fmessage%3DThis%2520URL%2520can%2520be%2520used%2520only%2520once%26success%3Dfalse;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=783833769.1715193198;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flog-in%3Fmessage%3DThis%2520URL%2520can%2520be%2520used%2520only%2520once%26success%3Dfalse?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1186248769;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 152 x 168, 8-bit colormap, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1591
                                                                                                              Entropy (8bit):7.775369623665417
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:E3842AC36D4FBD8D4E31A39999C0EBA6
                                                                                                              SHA1:758B15E719F9F9A01ADD02524629031AB9977F0B
                                                                                                              SHA-256:33FB88F606A3F32F2F218DF25DCC69283D9A555A0F8E253F2092F3AF53404C11
                                                                                                              SHA-512:53ABF59ED573C9261BE6082C18DA34616A38706D0B655CBFB798CD9A4C8117F5B0FA323E66DB83AE636C182D0C0C46A183DF88D192720606F68AED932B9AD06B
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.auth0.com/styleguide/components/1.0.8/media/logos/img/badge.png
                                                                                                              Preview:.PNG........IHDR.............+f....QPLTE....T".R#....(..S".C..R".R..S".P .G..S!.S".M..S".O..S".Q .O..S".Q!.Q!.R".P..P .T$.......tRNS........N.g...(.4..<.v..DY.......{IDATx....0.E...........>.5....:.q."....%k.^2....t............'.q.]WC*.Ia.hH.N.I.t.,e.\..Y.&..`..R.'.;.5.RA..-..~...s'~j..G....e......D...e...O<w.@w$..bI....ux...P.O....C......"I>.....@N..<I.BI:....'.x..z.$o..Yn.$.Yn.O....e%.$.H...l..gY..{!.....r"7+?.^...GF..$....(...7."Y.^...?.Fh....l9.I.2.....+P..hV._..5A..4.j.+b....^#P.5.o..f).l.~Z~k_..@,I~...A8. QC.. ....._......_.....\.........YAv.l.T.nS]....r....^<!+.o.....!..b.....21.......[.).y%........+Qi|y]1.+.3(M....G.....S{m......t..b..4..|:.7@P._^>..>..@.'/.*...W.}.o.x........}..Js..c.T.+=.CJ^>...Cy.=.=..6.~........W....^..J..3..*...J..G.x.@RiGb..8....|JT?.....hp.>.SV^..{.5YIy9...Z3R..*n....k7....$..!......46....F.,.....A.O.....D.N.....%.@.@?..`.....D...M.`BOE.I:j.0.".$g.d.>.;...P.+8.1.<a./,......Lv..|.&)........>..L..@
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                              Category:dropped
                                                                                                              Size (bytes):485
                                                                                                              Entropy (8bit):4.573995652063813
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:9C5640120E49AFFC48FE61CDA0B5B08D
                                                                                                              SHA1:D4E21E33439F9CC61687AAB71E0DCB1583DCDB99
                                                                                                              SHA-256:A41CAB3374674FB912CC0E0B9A02DB73B57D22F72D0FA09F7608AD6104991D5A
                                                                                                              SHA-512:963261B5D1060DEBE28436B8B3D0B23FB415F7873D03BB787080D97DE6DA0D1D846CA4E015AF3093A575A85EA5D58F123247277061F1001F3292C76715750926
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:<svg width="42" height="42" viewBox="0 0 42 42" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M41.4378 14.574C39.9229 4.62593 32.6407 -0.079378 21 0.00101253C9.3593 -0.079378 2.07875 4.62593 0.562169 14.574C0.196099 16.9721 0 19.004 0 21C0 22.9853 0.196099 25.0258 0.562169 27.426C2.07711 37.3741 9.3593 42.0794 21 41.999C32.6407 42.0794 39.9213 37.3741 41.4378 27.426C41.8039 25.0279 42 22.996 42 21C42 19.0125 41.8039 16.9721 41.4378 14.574Z" fill="currentColor"/>.</svg>.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (3210), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):3210
                                                                                                              Entropy (8bit):5.350327441545091
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:BB8D668EE07A0010AE74C9FA963B3FBC
                                                                                                              SHA1:A50F4D6CFD9D5B4EEFDA5DD6A9F422C07B76D44F
                                                                                                              SHA-256:AEB65785675993539D75FF980050A72679E02C1A414D73AA1B129BEC9F3C4652
                                                                                                              SHA-512:F173A075694ECADE8C71FAE168730FDCD8AEE5871847B5F8CAA0F20848CE4378EF11E0B5945F3DCF8AB5FFA51FBA35B41154BA5CABD966641B60BDC7BEFAAFF8
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/pages/log-in-7da6e5c126b2375e.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2720],{59716:function(e,n,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/log-in",function(){return t(86169)}])},53145:function(e,n,t){"use strict";t.d(n,{Z:function(){return a}});var i=t(52322),o=t(97729),r=t.n(o),s=t(2784),a=function(e){var n,t,o,a=e.title,c=e.description,l=e.openGraph,p=(0,s.useMemo)((function(){return null!==a&&void 0!==a?a:"WeTransfer - Send Large Files & Share Photos Online - Up to 2GB Free"}),[a]),u=(0,s.useMemo)((function(){return null!==c&&void 0!==c?c:"WeTransfer is the simplest way to send your files around the world. Share large files and photos. Transfer up to 2GB free. File sharing made easy!"}),[c]),d=(0,s.useMemo)((function(){return{title:null!==(n=null===l||void 0===l?void 0:l.title)&&void 0!==n?n:"WeTransfer - Send Large Files & Share Photos Online - Up to 2GB Free",description:null!==(t=null===l||void 0===l?void 0:l.description)&&void 0!==t?t:"WeTransfer is the simplest way to send your files
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (35384), with CRLF line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):35402
                                                                                                              Entropy (8bit):5.351684385876074
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:DDA723FF3ED7EAF04E02DD8BF51EA41A
                                                                                                              SHA1:8B4CE1B3C7F04112519E9D8A217ACE13C4A45C69
                                                                                                              SHA-256:AD367E536C20C594229B6D90AC4097730886EAC4F8E11B07E908E584A62B1268
                                                                                                              SHA-512:F3DFB0A14A9E98B3A2B16B8013E9D3C34C7BDB3FA29EB92F9BE07B3EE07BA482398A60767ACE2DBFCAC13D2A4C6DA2524157062D1EDD7950A0A327D1216247E5
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://bat.bing.com/p/insights/s/0.7.32
                                                                                                              Preview:!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return We},get start(){return qe},get stop(){return Xe},get track(){return Ie}}),e=Object.freeze({__proto__:null,get clone(){return an},get compute(){return on},get data(){return Ze},get keys(){return Ke},get reset(){return un},get start(){return nn},get stop(){return sn},get trigger(){return rn},get update(){return cn}}),n=Object.freeze({__proto__:null,get check(){return gn},get compute(){return mn},get data(){return Ge},get start(){return pn},get stop(){return yn},get trigger(){return vn}}),r=Object.freeze({__proto__:null,get compute(){return xn},get data(){return bn},get log(){return On},get reset(){return En},get start(){return kn},get stop(){return _n},get updates(){return wn}}),a=Object.freeze({__proto__:null,get callbacks(){return Nn},get clear(){return Hn},get consent(){return Cn},get data(){return Tn},get id(){return jn},get metadata(){return In},get save(){return An},get start(){return Mn},get stop(){ret
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):129996
                                                                                                              Entropy (8bit):5.262570094340155
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:810B8DB8296DF1F82A3DDECEF6AC0832
                                                                                                              SHA1:DBBF03835BF6560A4CFE3BB9B32289DDA417205D
                                                                                                              SHA-256:418DF2D5B51731160E7CDA10AD98A90A93ED2F6BB0E50432B80ED3B5A43D5A3A
                                                                                                              SHA-512:777FAB5CFF72041B2F0B8E102D1E134F35D35472C3BFC6C8E13E765DC53D44567F0503761D8D6B91F40524C3C50617964C40C3009234B2415074918D7E370C1F
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/framework-45ce3d09104a2cae.js
                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{52967:function(e,t,n){var r=n(2784),l=n(4079),a=n(14616);function o(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}if(!r)throw Error(o(227));var u=new Set,i={};function s(e,t){c(e,t),c(e+"Capture",t)}function c(e,t){for(i[e]=t,e=0;e<t.length;e++)u.add(t[e])}var f=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):77
                                                                                                              Entropy (8bit):4.37144473219773
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                              SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                              SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                              SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/eefa901180ac036ad53ed2d0aff8266d53b220fd/_ssgManifest.js
                                                                                                              Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 35884, version 1.0
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):35884
                                                                                                              Entropy (8bit):7.993678658459837
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:51CBD7213AE115ED59C3F2874014AB69
                                                                                                              SHA1:D8D1A69F5D19C825CD0B44D875C95140C3129E0E
                                                                                                              SHA-256:CBF4D73CCEF8548406B20D54B8792830468541C81BF78B22E0B4D24D811C5F53
                                                                                                              SHA-512:0614AEB0394B101C39A5AA0D5E089158E0F4B351836FF0B64ACA811A5AAF338EEC03404F1B51A04FFDE3FF9F14233468BA72578C66EBBDA1689D35FD49273EF7
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/media/GTSuperWT-Regular.d1473b9e.woff2
                                                                                                              Preview:wOF2.......,......{.............................?FFTM..........v.`..n.4........ ..2.....6.$..". ..'..b..'[VW....<.g.>J.!P....UH....Q.y....+....A...+j.....[.E...Af..8:..._5.zL).^F.r..h.$K....`.[..2..6.j..u..Z..+R...1.f.6.z..i..`IHRv...j.-\Dx.D$^.R......msr.n...i..C..|....E..+]r...y.2....k.... ...].A.......nr..\5.....$!I.......1.......L...6..3[.e.....tj....a..1v..# ..^&.........[OV.F....=...0yYq..........=F4X..;~.v}'...%...?.!.;..Ev.....].%...+N.....:.._...i....A.A...DT.J.......vq..(B..L.Z...N.....-.@I....{...~.0.2....,Q.J$..c.YV.w..&..U....X...I.l.;......W.{...........6..3.....y...Y..l.._....e.u F8tV.zd.>.2........v~._..V.uZ....F..s.q.k..y.S...0.]..-Q..|.......l.}..9J..[..%X.way..a<......'..c.B..yR.........ON..twMi.TW..^o...#..(BL ql.N=....<gr.....~.@.L.V.I...E*.T.{.../Y7y).f(.8.E...I..Uc..r3a...\e.qz7.."V...w..S..7.UB.........C..}x...!..C.0..&........4..Y......e....d.(....v...R........ax....6y.W..~v.....?..Xd..2.'Z....o{....j>.]r..B....\Z
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):42
                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://di.rlcdn.com/api/segment?pdata=sid%3D1715159254986%2Cuid%3D96c78613-465a-42fb-a039-149a94df2ec1&pid=712597&redirect=1
                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):52916
                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.google-analytics.com/analytics.js
                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):120412
                                                                                                              Entropy (8bit):5.318079856861032
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:0D42CBC6F4575509A4B48AB8458F42A8
                                                                                                              SHA1:7573505BD3E6711D08142B8B41E1F8A8979C2B03
                                                                                                              SHA-256:A910329A78CFD7C5CD1300634E32071F9B0B67FD7F084A4D28285A60AC31983D
                                                                                                              SHA-512:994321CAD4391CE8956339841AA5F8DD3FBA5BBBD2FC366D1066B5CF26ADF33B8A3C54513063E99B9BFA9D5C1E451F89A96C73285821C77713F69C4642B3F482
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/main-3f0c3e8b10ca351e.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{5651:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n}},47568:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(Array.isArray(e))return e}},61476:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(Array.isArray(e))return a.default(e)};var n,a=(n=r(5651))&&n.__esModule?n:{default:n}},96385:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}},18282:function(e,t){"use strict";function r(e,t,r,n,a,o,i){try{var u=e[o](i),c=u.value}catch(s){return void r(s)}u.done?t(c):Promise.resolve(c).then(n,a)}t.Z=function(e){return function(){var t=
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):48
                                                                                                              Entropy (8bit):3.1994764927035653
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:52CAA374F9D8E80A43D843453A09451E
                                                                                                              SHA1:F20B4B2FC00180AD9895BED85B931F038BDCDF18
                                                                                                              SHA-256:4F8F48B18463DD38185B16DEEE997ADF27F88ED4036BEA70AFA90A9CE8DAD648
                                                                                                              SHA-512:FCBFDDCB33739EAF3E2E95086599D04E4FE7B07A3905E3710BD303C005EE2DEF632F2F59817895ABA8C0A1B14C77941FFCFE232E74E8401CB873AC3663E71E08
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://tagging.wetransfer.com/_set_cookie?val=Gw839CWBj8LAQS6HYUGN7OttiCASyMZvONMeKCuVFggFtYui9t76FNsDvec5qL5gj0Zv%2FfQPM%2Bbau3ZTostizvj4Ix5hna%2BfM%2BCe4%2FkytTdXmL8fEAjOtJZTM64AaryDqno5VHkj63AYUcXXnCsMWfLfqzVtry6mQkl8fSHFQuMal0K9A78PtBfRg2Z8Q5CPf3U%3D
                                                                                                              Preview:R0lGODlhAQABAIAAAP///wAAACwAAAAAAQABAAACAkQBADs=
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (7044), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):7085
                                                                                                              Entropy (8bit):4.933072940553195
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:AAEA8B59DFA6DA84AB05C93537337C96
                                                                                                              SHA1:A3C9175E24E3EE4BF7AA807AEA9206307D27AA58
                                                                                                              SHA-256:559475746425B1A6D949B922647D9F1CBF688AAAF8068B981A644C564292F454
                                                                                                              SHA-512:BAB4EF36B0FB338D73165540B34F91A78AA4CD5840CC7FD15B76A64F95A9621BF4E717C08FFF7E5C121949823901F25EA63522ED89AEA457C321810511CB86BB
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://auth-cdn.wetransfer.com/js/lock/12.0.2/en.js
                                                                                                              Preview:Auth0.registerLanguageDictionary("en",{error:{forgotPassword:{too_many_requests:"Please wait one or two minutes before trying again. If you.re not getting our emails, check that you.re entering the right email address.","lock.fallback":"Hmm, something went wrong. Please check your email address and try again.",enterprise_email:"(U) Your email's domain is part of an Enterprise identity provider. To reset your password, please see your security administrator."},login:{blocked_user:"We.ve blocked your account for security reasons. Please reset your password to log in.",invalid_user_password:"Hmm, that doesn.t look right. Typo?",invalid_captcha:"(U) Solve the challenge question to verify you are not a robot.",invalid_recaptcha:"(U) Select the checkbox to verify you are not a robot.","lock.fallback":"Hmm, something went wrong. Please check your email and password and try again.","lock.invalid_code":"Uh-oh, that code is wrong or expired","lock.invalid_email_password":"Hmm, that doesn
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):824
                                                                                                              Entropy (8bit):4.798124204857802
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:C407710C4D344D6AC8CEA97689E02199
                                                                                                              SHA1:95DB9736FD0CCBE2A203833C0BE7DC4A542ABBEC
                                                                                                              SHA-256:CDE80E58FFF4561911F7397EF39DCA6CFD699CF91AE6A205FF0A38B248D9D2D4
                                                                                                              SHA-512:63242E919E0828A0F21C79CA82E2EFCEF3B6F9A1FAB6E122BDD2A9DA430707B3484F4C8B1F524CF0EF92642132D87AA617892BE4825F3A037C557E7ED718039D
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://auth-cdn.wetransfer.com/assets/styles/fonts.css
                                                                                                              Preview:@font-face {. font-family: 'Actief Grotesque';. src: url('../fonts/ActiefGrotesque-W-Regular.woff') format('woff');. font-weight: 400;. font-style: normal;.}..@font-face {. font-family: 'Actief Grotesque';. src: url('../fonts/ActiefGrotesque-W-Medium.woff') format('woff');. font-weight: 500;. font-style: normal;.}..@font-face {. font-family: 'Actief Grotesque';. src: url('../fonts/ActiefGrotesque-W-Bd.woff') format('woff');. font-weight: 700;. font-style: normal;.}..@font-face {. font-family: 'GT Super WT';. src: url('../fonts/GT-Super-WT-Regular.woff') format('woff');. font-weight: 500;. font-style: normal;.}..@font-face {. font-family: 'GT Super WT';. src: url('../fonts/GT-Super-WT-Super.woff') format('woff');. font-weight: 900;. font-style: normal;.}.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1375415
                                                                                                              Entropy (8bit):5.762162609514835
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:C892611CB5CE8FB941A91EB691DBB83A
                                                                                                              SHA1:60206B2BB599983A17E432A86657E0BDF9D2C52D
                                                                                                              SHA-256:B9006EB528BAACD0E2EADEBB7C9EAEC16FB7932E70F7E6B39AB08213EAAE2AC2
                                                                                                              SHA-512:6C87DCBB7CA05ECA0751FA4E98D6A93AE6A12880C148EE8A7AD5E934764015BEFE7D1299F9FC6E64358C4320B4ECD88E79BF7E2967F65044BD6B73F435A27BC7
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/2461.6bd15519d8353b04.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2461],{90934:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return sc}});var r=n(98788),i=n(94776),a=n.n(i),o=n(52322),s=n(2784),l=n(17635),c=n(34402),u=n(66145),d=n(42499),p=n(40672),g=n(33291),f=n(70273),m=n(27497),_={authenticate:m.YR},h=(0,l.$j)(null,_),w=location.pathname,v=function(){var e=(0,r.Z)(a().mark((function e(t){var n,r;return a().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return n=t.authenticate,r=t.navigateTo,e.next=3,(0,g.zD)();case 3:return e.next=5,n();case 5:w===location.pathname&&r(location.pathname);case 6:case"end":return e.stop()}}),e)})));return function(t){return e.apply(this,arguments)}}(),A=h((function(e){var t=e.authenticate,n=e.navigateTo;return(0,s.useEffect)((function(){(0,f.Nz)(),(0,f.ZY)()&&v({authenticate:t,navigateTo:n}).catch(p.Z.error)}),[t,n]),null})),b=n(53073),y=n(29057),T=function(e){return e<y.u.SMALL_MOBILE?y.l.SMALL_MOBILE:e<y.u.MOBILE?y.l.MOBILE:e<y.u.TABLET
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):164760
                                                                                                              Entropy (8bit):4.913634364319784
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:2427E2D4CDCCC0653FD305521A481277
                                                                                                              SHA1:953580A9EDE2A5A2AB04C3E30DDF4A993C2C7B8C
                                                                                                              SHA-256:A0DF40E4137F0A22C5057F7E720DD79F473ECA6904DF117BE562A870E26DBAF0
                                                                                                              SHA-512:51C12CE54F7AC1A1EF908203CE8F14706409FF49BFDD34800545E464011535CE738C96146B1C793E78D71A10A4A9A42884E123378F6593A6CB37FD780C44FBF1
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/8745.c715897592321222.js
                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8745],{8745:function(e,t,o){o.r(t),t.default={date:{formats:{default:"%d-%m-%Y",short:"%-d %B",long:"%-d %B, %Y",with_day:"%A, %-d %B",without_day:"%-d %B %Y"},day_names:["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"],abbr_day_names:["Sun","Mon","Tue","Wed","Thu","Fri","Sat"],month_names:[null,"January","February","March","April","May","June","July","August","September","October","November","December"],abbr_month_names:[null,"Jan","Feb","Mar","Apr","May","Jun","Jul","Aug","Sep","Oct","Nov","Dec"],order:["year","month","day"]},number:{format:{separator:".",delimiter:",",precision:3,round_mode:"default",significant:!1,strip_insignificant_zeros:!1},currency:{format:{format:"%u%n",unit:"$",separator:".",delimiter:",",precision:2,significant:!1,strip_insignificant_zeros:!1},EUR:"\u20ac",USD:"US$",CAD:"CA$",AUD:"aud",GBP:"\xa3",DKK:"kr",NOK:"kr",SEK:"kr"},percentage:{format:{delimiter:"",format:"%n
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (3920)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):151559
                                                                                                              Entropy (8bit):5.602714426368897
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:29DDCB06F697B733649919CFFF7D1B3D
                                                                                                              SHA1:831957843ED47F0E5B44F1CD56C32F2A9DEA7B48
                                                                                                              SHA-256:27EDC55C61F0C3D8E1D1C1909F20F8902223A771F3286D2D856145D4FE70A17B
                                                                                                              SHA-512:EFC1ADACE46EA93A072A5DB0A8C7675230CF2D1E403ACC1BBF0D485917E347050D3323F0C1738438CCA8BD28FFA3F2D99DFA2E7DF1E11189EAC6BB15656B82EC
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:(function(sttc){'use strict';var aa={};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ba(a){var b=ca("CLOSURE_FLAGS");a=b&&b[a];return null!=a?a:!1}function ca(a){a=a.split(".");for(var b=n,c=0;c<a.length;c++)if(b=b[a[c]],null==b)return null;return b}function da(a){var b=typeof a;return"object"==b&&null!=a||"function"==b}function ea(a){return Object.prototype.hasOwnProperty.call(a,fa)&&a[fa]||(a[fa]=++ha)}var fa="closure_uid_"+(1E9*Math.random()>>>0),ha=0;function ia(a,b,c){return a.call.apply(a.bind,arguments)} .function ja(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}}function ka(a,b,c){ka=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?ia:ja;return ka.apply(null,argu
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):977
                                                                                                              Entropy (8bit):4.351688453192506
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:50504507665A7565F3F5CEA4B2061938
                                                                                                              SHA1:0272D06C5C8C0289682B0D0261F65BACF8C774D8
                                                                                                              SHA-256:D58A7B9518C5F32458ECCC39B0CD4C187968697F83FEA7BFC56CE0DC21CD5F62
                                                                                                              SHA-512:8FAB7ACA24D2B57B8D095FA1F771BEC221C0E449DF31F262111CD45B2135745605D4A1B560E3CCAA50627E984B4F846961A761BBE5C15EDAB2261B3DC9FC72D4
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://auth-cdn.wetransfer.com/assets/images/cross-icon.svg
                                                                                                              Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M8 16C3.58172 16 0 12.4183 0 8C0 3.58172 3.58172 0 8 0C12.4183 0 16 3.58172 16 8C16 12.4183 12.4183 16 8 16ZM6.58383 5.64086C6.3294 5.38643 5.90354 5.38268 5.64319 5.64303C5.38103 5.90519 5.38187 6.32452 5.64102 6.58367L7.05741 8.00005L5.64102 9.41643C5.38659 9.67087 5.38284 10.0967 5.64319 10.3571C5.90536 10.6192 6.32468 10.6184 6.58383 10.3592L8.00021 8.94286L9.4166 10.3592C9.67103 10.6137 10.0969 10.6174 10.3572 10.3571C10.6194 10.0949 10.6186 9.67559 10.3594 9.41643L8.94302 8.00005L10.3594 6.58367C10.6138 6.32924 10.6176 5.90338 10.3572 5.64303C10.0951 5.38087 9.67575 5.38171 9.4166 5.64086L8.00021 7.05724L6.58383 5.64086ZM14.6667 8C14.6667 11.6819 11.6819 14.6667 8 14.6667C4.3181 14.6667 1.33333 11.6819 1.33333 8C1.33333 4.3181 4.3181 1.33333 8 1.33333C11.6819 1.33333 14.6667 4.3181 14.6667 8Z" fill="#FFF"/>.</svg>.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (24348), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):24348
                                                                                                              Entropy (8bit):5.394411504859872
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:F7F2E8EE3BF2F1D418627560DC6F99E7
                                                                                                              SHA1:DE1DD39CBE53EBB584D8AFC235C8BA5CE248B187
                                                                                                              SHA-256:DCEDE37B28EACD454A428AA3B628445E04AD6B5ABC39252A8C1BC8E89E13A9D0
                                                                                                              SHA-512:000E2E2791188006A0811C9A43F7070D3172D6C795DFBF5106A9AF176A590F0C64324D6F34B1888AEF2EE44ACB801A75F3BAB3878E795F55DC6B1CC17B83BF57
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/5835-914152b25257adab.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5835],{88532:function(e,t,n){var r={"./":[66791,9,1234,7483,2870,1879,4860,1716,1016,7394,9073,3298,2442,5921,9598,8745,6791],"./da":[85921,9,5921],"./da-DK/translation":[94180,3,4180],"./da-DK/translation.json":[94180,3,4180],"./da.js":[85921,9,5921],"./de":[41879,9,1879],"./de-DE/translation":[96703,3,6703],"./de-DE/translation.json":[96703,3,6703],"./de.js":[41879,9,1879],"./en":[8745,9,8745],"./en.js":[8745,9,8745],"./en/translation":[89123,3],"./en/translation.json":[89123,3],"./es":[51716,9,1716],"./es-419":[79073,9,9073],"./es-419.js":[79073,9,9073],"./es-ES/translation":[2816,3,2816],"./es-ES/translation.json":[2816,3,2816],"./es-LA/translation":[24287,3,4287],"./es-LA/translation.json":[24287,3,4287],"./es.js":[51716,9,1716],"./fr":[62870,9,2870],"./fr-FR/translation":[81880,3,1880],"./fr-FR/translation.json":[81880,3,1880],"./fr.js":[62870,9,2870],"./index":[66791,9,1234,7483,2870,1879,4860,1716,1016,7394,9073,3298,2442
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format, TrueType, length 43796, version 0.0
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):43796
                                                                                                              Entropy (8bit):7.986945551187073
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:5321545E6FD1CEC2EB1EE4B745F450A1
                                                                                                              SHA1:3CA6BFFA09BB812466BA0CD5196D38B57AC51252
                                                                                                              SHA-256:F95DC7465B90788F8D5CB452B298BB4E6639CEC58821888DA9BE25F353035A8C
                                                                                                              SHA-512:B5D0EAE16E6FE120A128D7D48D44830C2EB5E10F7D0B4F2E324B693F85D4A4FB614C0CBBA09875A456F34EC937FE15CB254DE577B31FE75B92731DE321CB3AFD
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://auth-cdn.wetransfer.com/assets/fonts/GT-Super-WT-Regular.woff
                                                                                                              Preview:wOFF..............t.........................DSIG................GDEF................GPOS... ...!..6...1.GSUB...D.......^._..OS/2.......N...`hy..cmap...P.......h=j.ccvt .......)...4....fpgm.............6..gasp................glyf..!h..s....*....head...<...6...6...hhea...t... ...$....hmtx.............\-.loca............_$.emaxp...8... ... .;.Gname...X...Y........post...........b.))aprep...|........hF.x.-..AC....p.....p....w.-.{......%......>`..-..F....r...!...x..z.#-.M....Z..M:.b..f.g.iC'..e..:.A.........g......;.}...C.X..M.^....x...3..Y..../.m...Zc.]M.41...tA5].}l......7...<.......El?..WF`..H..}.c..a.XZ..$.D....bW..#x.F.52x.N2_..].O.|.....JVl..X....b.)..1..%..../+.#....6|. ....%.Tk...(.....I.F...C.5r%.X2...A.e...&.lk.A....:4:$.j...~..S7.?.yj.Z.6.m..#....3.]..V..........<.+W..}...~U.T..h5].Z.^-....55j....3.]..V.....@.o. ..0....8.'....?.n...Y.f~..*..@(.......6..awu.../.~.?-A.h.......j&l.) ..q..|.$.....JK..|.L...\.>O.S"%[.C.d....rYn.[yo|M..`.7Uf..D.-].C.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):711
                                                                                                              Entropy (8bit):4.790824813252111
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:18AE4A5ADD7649791851D95C14F198E8
                                                                                                              SHA1:EB957A581F9B3C8B86C71DEB40B61FDFAE8347B7
                                                                                                              SHA-256:8B7121C8B9A8BF97CED956D8B6CC235D65B67E2FF599FCE40167B3F039CE462B
                                                                                                              SHA-512:EDB3C6D34BB5EA9BED97C5F5AC53D1ADB7C4476FFAFC4AA693D7F8E3881DF7F5E0E6A9ECE3E289D7A1896CE86AFA67ADAD14533692D02C97A16112C187D007F0
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:{. "teamAuth": {. "genericTeamAuthHeaderLine": "Welcome back to <br><span class=\"wt-product-header__header--strong\">WeTransfer Pro</span>",. "genericTeamAuthSubheaderLine": "To continue to your team, log in to your account.". },. "accountAuth": {. "genericAccountAuthHeaderLine": "Welcome back to <br><span class=\"wt-product-header__header--strong\">WeTransfer</span>",. "genericAccountAuthSubheaderLine": "To continue, log in to your account.". },. "signUp": {. "firstName": "First Name",. "firstNameHint": "You know the drill",. "surname": "Surname (optional)". },. "login": {. "emailToolTip": "To join this team, you must use the email address you were invited with.". }.}.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (5955)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):265878
                                                                                                              Entropy (8bit):5.607850738580774
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:1ED1ACB8E4BE815354E75281A2482E58
                                                                                                              SHA1:18A8D454B313908887A4962FC8AFEC8BCCB74D91
                                                                                                              SHA-256:753028F17B2CBE862EE178218E5A92BD7A276F2BD789C81B91321F345B26CD21
                                                                                                              SHA-512:8E91041B7C78C351A645894FC8CD7D161EE657E1B5F961CE4E5FC7C2FE4867480D4654C56BA00FC51E6AC0450F703023D43B45C0525A7E042AE4E6976F220B00
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://tagging.wetransfer.com/gtag/js?id=G-0M019DTWVR&l=dataLayer&cx=c&sign=4bfee3c4d6009dd64281bd72521833cecdc21600b5c5d3b33788d7a760f01ae5_20240508
                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"9",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":18,"vtp_enableScroll":false,"vtp_enableOutboundClick":false,"vtp_enableDownload":false,"vtp_enableHistoryEvents":false,"vtp_enableForm":false,"vtp_enableVideo":false,"vtp_enablePageView":true,"tag_id":17},{"function":"__ogt_cross_domain","priority":18,"tag_id":19},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","accounts\\.google\\.","appleid\\.apple\\.com","accounts\\\\\\.youtube\\\\\\.","paypal\\.com"],"tag_id":20},{"function":"__ogt_dma","priority":8,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":21},{"function
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):5988
                                                                                                              Entropy (8bit):4.23636612361989
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:6FD2A2852BA84958A0CC197210565DA2
                                                                                                              SHA1:5A455C337382DA2C78915EF4B73CE9A770BD3F9A
                                                                                                              SHA-256:FD7108379B77E618B1F8E812A72C90338233B88137FE80666D236DB4295ED57C
                                                                                                              SHA-512:6B2C2967CCEBE845C4615CD3595D0820FB9303E00D67505F71E0FAE559E718968C525CCFA137C64700B1A8610FCC961170C89F25730F57AC2F4477BDF2325B0E
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://auth-cdn.wetransfer.com/assets/images/wetransfer-text-logo.svg
                                                                                                              Preview:<svg width="140" height="21" viewBox="0 0 140 21" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_149_10745)">.<g clip-path="url(#clip1_149_10745)">.<path d="M28.2879 1.29614C27.2232 2.38943 26.9086 2.97172 26.1464 4.62354L19.1167 20.5L14.144 9.37695L9.23169 20.5L2.14156 4.63542C1.41561 2.98361 1.08893 2.44885 0 1.29614H8.98971C8.31215 1.85467 7.96128 2.57957 7.96128 3.48272C7.96128 4.12443 8.07017 4.576 8.42105 5.40785L11.1071 11.7061L13.0913 7.01213L11.9782 4.46905C11.3249 3.00737 10.8651 2.09234 10.2117 1.29614H19.2014C18.3303 1.85467 17.8947 2.57957 17.8947 3.48272C17.8947 4.12443 18.0036 4.576 18.3545 5.40785L21.101 11.7061L23.8112 5.40785C24.1621 4.576 24.2952 4.12443 24.2952 3.51837C24.2952 2.72217 23.7265 1.7596 23.0732 1.30803H28.2879V1.29614Z" fill="#fff"/>.<path d="M37.6283 15.4376C36.7571 19.1452 34.664 20.3692 31.6271 20.3692C28.1546 20.3692 24.8999 17.8856 24.8999 13.2272C24.8999 8.74712 27.7795 5.57422 31.5545 5.57422C34.0227 5.57422 37.4952 6.82
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):326856
                                                                                                              Entropy (8bit):5.507411627674058
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:43A224CE59E07EAD9CBB9A19231868D2
                                                                                                              SHA1:65384F5F2481FFF915363784C4BD0AEB9433EEDE
                                                                                                              SHA-256:2C442627A101ED151E72DA8F11443FDEDBBCC34AA1A853BDED8DD5858B230F80
                                                                                                              SHA-512:876F7FDC42003377FAC10433F134EA26D981CC8F0E5160371AA446B08EB2C7BD47DD24248F7FDE44CBBF2BC4EDAC724F3439D0A9E6E0CFBA75823FD276D62A69
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/e893f787.529ff2dd2d297b89.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8934],{71941:function(t,e,r){var i=r(48834).Buffer,n=r(93542);!function(){var e={8996:function(t,e,r){var i=e;i.bignum=r(4563),i.define=r(8620).define,i.base=r(5945),i.constants=r(4554),i.decoders=r(1579),i.encoders=r(8649)},8620:function(t,e,r){var i=r(8996),n=r(1140);function a(t,e){this.name=t,this.body=e,this.decoders={},this.encoders={}}e.define=function(t,e){return new a(t,e)},a.prototype._createNamed=function(t){var e;try{e=r(6144).runInThisContext("(function "+this.name+"(entity) {\n this._initNamed(entity);\n})")}catch(t){e=function(t){this._initNamed(t)}}return n(e,t),e.prototype._initNamed=function(e){t.call(this,e)},new e(this)},a.prototype._getDecoder=function(t){return t=t||"der",this.decoders.hasOwnProperty(t)||(this.decoders[t]=this._createNamed(i.decoders[t])),this.decoders[t]},a.prototype.decode=function(t,e,r){return this._getDecoder(e).decode(t,r)},a.prototype._getEncoder=function(t){return t=t||"der",this.en
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (25404)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):58921
                                                                                                              Entropy (8bit):5.256475194244875
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:4B9ABB36767431F05495228EB82EDF01
                                                                                                              SHA1:CFE3AFC5D23EAF2F9DB85EFEAB696F57DB948658
                                                                                                              SHA-256:262F87D47643975A4633B675FC224C7A178D99E579E5D767F4A43CA7CC0BB9DE
                                                                                                              SHA-512:3257741AAFA0D0FC4C99185A3B55FACDF5E5F25B7D61DCBB9C0365E41D074E462837731F747725F493B3D2039D068B8D31AB8D7E09DBE18A69B16A94A65EBE3F
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.treasuredata.com/sdk/3.0/td.min.js
                                                                                                              Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=32)}([function(t,e,n){t.exports={forEach:n(35),isNumber:n(44),isObject:n(1),isString:n(8),isA
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):841
                                                                                                              Entropy (8bit):4.220945307354298
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:E8FFEF2E96AF9A1E327B5CFC3D3E1C6D
                                                                                                              SHA1:09B18616768DF4836E7448DFF73DE93E4F868A71
                                                                                                              SHA-256:38209C8FB7D72A610B8354AEBF269C82A0BCB7A03EEEE94A4F64193E671DB2B1
                                                                                                              SHA-512:B2392230F9EE8BD0C33D03A759B2F90816BC5C64DCF153D0067BCAA021E2078D1818282A9518C2B9321C429AEFDBEBAF8EE3CC9FBB5AED8AEF67CE49FCBCCA4E
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/media/globe.1603f8a7.svg
                                                                                                              Preview:<svg viewBox="15 17 16 16" xmlns="http://www.w3.org/2000/svg">. <path d="M23 17c-4.418 0-8 3.582-8 8 0 4.42 3.582 8 8 8s8-3.58 8-8c0-4.418-3.582-8-8-8zm5.33 5.812c-.338.508.297 1.566-.253 1.185-.55-.38-.762-1.227-1.27-2.158-.508-.932-1.903-.38-1.438-.127.465.254.253.507-.763 1.058-1.014.55-2.326-1.565-2.665-1.692-.338-.127.93 2.115 1.185 2.495.254.38 1.268-.465 1.31-.042.044.424-.972 1.65-1.733 2.073-.762.424.254 1.904-.085 1.862-.34-.042-.72.677-.847 1.354-.126.676-.678 1.353-1.523 1.057-.847-.296-1.608-1.058-1.354-2.2.255-1.143-.634-2.412-.72-2.92-.084-.508-.633-.423-1.395-.465-.145-.008-.27-.085-.38-.193.443-3.25 3.23-5.767 6.6-5.767 2.605 0 4.86 1.506 5.957 3.69-.198.06-.426.49-.626.79zm-5.12 4.993c.594-.255.932-1.228.974-.678.042.55 0 2.158-.93 1.904-.35-.094-.635-.97-.043-1.225z" fill="#17181A" fill-rule="evenodd"/>.</svg>
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (8617), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):8617
                                                                                                              Entropy (8bit):5.4729165608921235
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:8003CC4A2AFAB97D749F4DFDE69552D8
                                                                                                              SHA1:828CAA0E9D1D77CD62B499504ABAED9255F41786
                                                                                                              SHA-256:CA375B7CABEED016394E2D6F421A1E6125F13B09B780ADD398F4BCCCD6F3E417
                                                                                                              SHA-512:6240354827358DB976B2A472AA9E2CC31EAB59DBF10D405E41119AC53CF51C1054271774D69A6BF174CE97CF19CF0B2E100F2F66AF830FCE2480EB3C0D6223CC
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/webpack-4c71f2a05d6445da.js
                                                                                                              Preview:!function(){"use strict";var e={},t={};function n(a){var c=t[a];if(void 0!==c)return c.exports;var r=t[a]={id:a,loaded:!1,exports:{}},f=!0;try{e[a].call(r.exports,r,r.exports,n),f=!1}finally{f&&delete t[a]}return r.loaded=!0,r.exports}n.m=e,n.amdO={},function(){var e=[];n.O=function(t,a,c,r){if(!a){var f=1/0;for(u=0;u<e.length;u++){a=e[u][0],c=e[u][1],r=e[u][2];for(var d=!0,o=0;o<a.length;o++)(!1&r||f>=r)&&Object.keys(n.O).every((function(e){return n.O[e](a[o])}))?a.splice(o--,1):(d=!1,r<f&&(f=r));if(d){e.splice(u--,1);var i=c();void 0!==i&&(t=i)}}return t}r=r||0;for(var u=e.length;u>0&&e[u-1][2]>r;u--)e[u]=e[u-1];e[u]=[a,c,r]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(a,c){if(1&c&&(a=this(a)),8&c)return a;if("object"===typeof a&&a){if(4&c&&a.__esModule)return a;if(16&c&&"function"===ty
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):137498
                                                                                                              Entropy (8bit):5.315086070700865
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:84A46D0B6196FFA368647E975120E17B
                                                                                                              SHA1:9D241624EDB0C49A2327D6637B992C8EBA216C85
                                                                                                              SHA-256:741BE7BD899205EB5E3DEF9266A640BF0A797361F9B5F54320087CDC17514AB8
                                                                                                              SHA-512:A5476116F64EF647C66655806F03DCF139548E8BA691BECB62E9CA7188DD644B804B2582F0AF78B2175804EE3AD76695764A54C1E4E10C6F40139DF52D3D3626
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/1627.f2cf297cefb46766.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1627],{73432:function(t,e,r){var n=r(93542),o=r(48834).Buffer;!function(){var e={997:function(t){t.exports=function(t,r,n){if(t.filter)return t.filter(r,n);if(void 0===t||null===t)throw new TypeError;if("function"!=typeof r)throw new TypeError;for(var o=[],i=0;i<t.length;i++)if(e.call(t,i)){var a=t[i];r.call(n,a,i,t)&&o.push(a)}return o};var e=Object.prototype.hasOwnProperty},468:function(t,e,r){"use strict";function o(t){return o="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"===typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},o(t)}var i,a,c=r(977).codes,u=c.ERR_AMBIGUOUS_ARGUMENT,s=c.ERR_INVALID_ARG_TYPE,f=c.ERR_INVALID_ARG_VALUE,l=c.ERR_INVALID_RETURN_VALUE,p=c.ERR_MISSING_ARGS,y=r(971),d=r(467).inspect,h=r(467).types,g=h.isPromise,b=h.isRegExp,v=Object.assign?Object.assign:r(203).assign,m=Object.is?Object.is:r(113);new Ma
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):2
                                                                                                              Entropy (8bit):1.0
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://ara.paa-reporting-advertising.amazon/aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715193202629
                                                                                                              Preview:{}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):793582
                                                                                                              Entropy (8bit):5.48038083008753
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:185ED38C942E059E1FD885616765A44D
                                                                                                              SHA1:FA565C582DD91A64A9DC510AC751E667E2FC7793
                                                                                                              SHA-256:ADD6B14CB2FF69B924DE66946D2D840FD067213B65FBD9FC278B17AA53424D00
                                                                                                              SHA-512:CA229E4FCD88B61CA6AB4B80976722E6630189EAB8CB79C09586A0BBF363B0A21E11AD83B7398D7589B9F1C03AA8F0027C1F85A022A8F10A5CCBAD286E63FE93
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/8086.c84490dc043a68dd.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8086],{9669:function(e,t,r){e.exports=r(51609)},55448:function(e,t,r){"use strict";var n=r(64867),o=r(36026),i=r(4372),a=r(15327),s=r(94097),u=r(84109),l=r(67985),c=r(77874),d=r(82648),f=r(60644),p=r(90205);e.exports=function(e){return new Promise((function(t,r){var h,_=e.data,m=e.headers,v=e.responseType;function y(){e.cancelToken&&e.cancelToken.unsubscribe(h),e.signal&&e.signal.removeEventListener("abort",h)}n.isFormData(_)&&n.isStandardBrowserEnv()&&delete m["Content-Type"];var g=new XMLHttpRequest;if(e.auth){var b=e.auth.username||"",w=e.auth.password?unescape(encodeURIComponent(e.auth.password)):"";m.Authorization="Basic "+btoa(b+":"+w)}var x=s(e.baseURL,e.url);function k(){if(g){var n="getAllResponseHeaders"in g?u(g.getAllResponseHeaders()):null,i={data:v&&"text"!==v&&"json"!==v?g.response:g.responseText,status:g.status,statusText:g.statusText,headers:n,config:e,request:g};o((function(e){t(e),y()}),(function(e){r(e),y()}),i
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (44642), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):44642
                                                                                                              Entropy (8bit):5.470781559371555
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:120D7BC84F73067C802E6A8631A51478
                                                                                                              SHA1:D0E79C9D4B8714A72D8838D9692ED0F2B15FC05C
                                                                                                              SHA-256:2B392721A209D328C280573B6093B0B45AAB11671D98B5641C2A4CE4BB6B5588
                                                                                                              SHA-512:1BA2F188C5D5EF6CB07DE8E5EC10A8381BBB6455BF4154B74E4379F76504867326D4D2F47FDD5FA42196E31E5A25F435D711720200D6819FF9B7EAA893B63E2D
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/955cc3f7.c7503578db87f6be.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9252],{86534:function(e,t,r){var a,n;!function(e){"use strict";if(!e.jQuery){var t=function(e,r){return new t.fn.init(e,r)};t.isWindow=function(e){return e&&e===e.window},t.type=function(e){return e?"object"===typeof e||"function"===typeof e?a[i.call(e)]||"object":typeof e:e+""},t.isArray=Array.isArray||function(e){return"array"===t.type(e)},t.isPlainObject=function(e){var r;if(!e||"object"!==t.type(e)||e.nodeType||t.isWindow(e))return!1;try{if(e.constructor&&!n.call(e,"constructor")&&!n.call(e.constructor.prototype,"isPrototypeOf"))return!1}catch(a){return!1}for(r in e);return void 0===r||n.call(e,r)},t.each=function(e,t,r){var a=0,n=e.length,i=l(e);if(r){if(i)for(;a<n&&!1!==t.apply(e[a],r);a++);else for(a in e)if(e.hasOwnProperty(a)&&!1===t.apply(e[a],r))break}else if(i)for(;a<n&&!1!==t.call(e[a],a,e[a]);a++);else for(a in e)if(e.hasOwnProperty(a)&&!1===t.call(e[a],a,e[a]))break;return e},t.data=function(e,a,n){if(void 0===n){v
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1385
                                                                                                              Entropy (8bit):4.606544918787549
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:7D53C302929B29B84DDF7B7B4F916E47
                                                                                                              SHA1:EA2CE4181E88C60688511A4FC824D756110305A2
                                                                                                              SHA-256:39A6FB319CFAEDD656DC1DD9E9EB41E9B6BA564E9654934F4543447178BF307F
                                                                                                              SHA-512:05AD009350224AD184F9769314B0E6F5EE24D5656A772BDC5A144CCD9D6C0B8B3F06C9D19031E0307D8F341336F476BFFD9260FD5C0A15942CB9B98AFFFF82C3
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://bat.bing.com/p/action/56335302.js
                                                                                                              Preview:(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://bat.bing.com/p/insights/t/'+i;.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.webinsights; };.. var r = 40;.. var cl = function() {.. if (r-- < 1) return;.. var uo = c.getAttribute('data-ueto');.. if (!uo) return;.. var u = w[uo];.. w.insightsuetq = w.mtagq || u;.. if (!co(u)) { setTimeout(function () { cl(); }, 250); return; }.. var m = u.beaconParams.mid;.. w.webinsights('set', '_uetmid', m);.. w.webinsights('metadat
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 27984, version 1.0
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):27984
                                                                                                              Entropy (8bit):7.9917050547850605
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:0E2EE02874D250D7602AE70E15E174C6
                                                                                                              SHA1:E1AE348778A4318680B6C7FF26AE216C348F0BB3
                                                                                                              SHA-256:AE3F0597EF34719D83D8153EC6A734D18C28098264F903424112BE85354E78CB
                                                                                                              SHA-512:469CA42C8C9DA54E161B7A826EF48240762AD42E94060458BF8D6F73F618956BF0FFDEA875C03E2FADEEA72493ADE9BAB32B70DECFC4754F066FD9AA93E02DE5
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/media/ActiefGrotesque-Regular.f4e76979.woff2
                                                                                                              Preview:wOF2......mP.......(..l.........................?FFTM...4..8..p.`..n..r..W...........&..6.$..H. ..\..~..}.E.gpn:~.Q..."s...4<.6..NJ.!a.......O.^.....%.8,.Y.k....\.<.......i......L...Ek...D....{..\8Nt.]t.I>k6.|g.. 3.....I..T.H8wz:.......Q..gs9;dS.PF...7m!;.d.. .m............D........a_.$......R.[..."Ks..\f....R_.@.W....nD...A..f../.5.....z.~.&..>t<...*.h.....Q.AL..p.2.....z$.Br..d..C..........<..?...`...(b.b4`.(.+...c.).....^e...../...X..?..=...^tX.Mpm....^...E4V.Y=p......P.Qo....M.....i....+....3[>.r..'.v.iQQQQQQQQ7*..M.K...d5.:N...i.'...RJ3...E.y...;Tu.(..@...v....l.F{...O.m8.....1......0M.Z'._..kta.J$......+G..r.."...!d.j...+....Q('.P(3...../..{.=..E*..PU.7...,.<gt.,.t6.]C.0..@.r.^ .c.....f... ..h:+.bI...6&Mr..E+4.8^.X.+..7...8&k..o..3.f...T....M~...w.....R..IC9...P..u..e...#<...0Y-Of..lJ.V.eo...."..{.4.G.=F).X!.4n...".Br..Pk.:.q. ....op....Y..5.....`...Y*m*..'m>..=j.n..2.....]vB.V....7j3kf...N..^.(....F............[w9..-x.d..............].[.{}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):65
                                                                                                              Entropy (8bit):4.314128390879881
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:83A02FE42F8C2198E7C608AFF363AA49
                                                                                                              SHA1:7B20AE1014450492CC708E3C9DC7522B05C2EFFD
                                                                                                              SHA-256:E64954DC34E12C7190CC2338A54B07644FF0F102AA71CC7209BCBB49C3009F7C
                                                                                                              SHA-512:CD381A8C725C892E9A68D713254A31EA9ED25A39B212A5DC52D4BA2655F38AFDDB32519F03360F32A59D8E7701AF6C2AD0030A6AA760C3DE87C75063F5B65F54
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://tagging.wetransfer.com/g/collect?v=2&tid=G-0M019DTWVR&gtm=45he4510v893550495z8890364660za200&_p=1715193190529&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1636887001.1715193193&ecid=1508004790&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=923688986.1715193194&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1715193190529&sst.ude=0&sst.gcut=1&ngs=1&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Flog-in%3Fmessage%3DThis%2520URL%2520can%2520be%2520used%2520only%2520once%26success%3Dfalse&sid=1715193193&sct=1&seg=0&dt=&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A123%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=96c78613-465a-42fb-a039-149a94df2ec1&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-05-08T20%3A33%3A12.315%2B02%3A00&epn.hit_timestamp_unix=1715193192315&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=11031&richsstsse
                                                                                                              Preview:event: message.data: {"response":{"status_code":200,"body":""}}..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):48
                                                                                                              Entropy (8bit):4.345713678734405
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:CAE232C3F69F3A00E9E9B5159A7802BA
                                                                                                              SHA1:D044FC59BC0103EA35AFCFA548E0D0367708200C
                                                                                                              SHA-256:69B787692BADE71E75E900DB89AD82BE203481631336C80CBBDBE34311571BFE
                                                                                                              SHA-512:FA80DA5A6F73384ABEE80DE2B8DFDCE42F3C3386941D762264C5D88A7CD5241A5CFC7789F2918945A0D103964E547B879118DD41796002EF135BF7F7601C185B
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlMTX5w0Z9kJhIFDYOoWz0SBQ3OQUx6?alt=proto
                                                                                                              Preview:CiIKEw2DqFs9GgQICRgBGgQIVhgCIAEKCw3OQUx6GgQISxgC
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (34592)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):35730
                                                                                                              Entropy (8bit):5.226602105438823
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:40097CDF413C1F1F303C66489742CB44
                                                                                                              SHA1:210051D7B3A5F9E2BB2400793350C0C9C0F9467D
                                                                                                              SHA-256:D19B7AF86A35DFDA3A91657FB0F532541AD1BF34B75C68BB9992A374CD5FD5F2
                                                                                                              SHA-512:9C551182ECAA04E85FD566A2BC5A9B7F16D9993940A0AB0617740EBFFB45BD5B9EC889B70C09A2F2DAB7C5CB1275DB028D6C37E67EA942614AE0D50FB1F4B74B
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://public.profitwell.com/js/profitwell.js?auth=1a33eb12b20b92f6b89c398e023e2ca1
                                                                                                              Preview:!function(){"use strict";var t=function(){function t(){}return t.prototype.trackAnonymousCustomer=function(){},t.prototype.getAnonymousId=function(){return null},t}(),e=function(t,r){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])})(t,r)};./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):181552
                                                                                                              Entropy (8bit):5.256117391301676
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:81ABB837F083CCD4FFF899967BDE31CA
                                                                                                              SHA1:3D794FC949A4A206F95FB6D471730CD80AAC475B
                                                                                                              SHA-256:3780320AE9130068CBB5463C079E46608A3926A80B0352DB1AF69F8E4C7D0344
                                                                                                              SHA-512:DD12EF1A9354FE8F5EAA665451F056CD32B38037B2C6B32B2BD84A67DD1BC979C358B017906DB69465EE5570FA170453B9C50C079083B53B5ECCD00D0C3EA97A
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/6960-74ee157cf3ac96c8.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6960],{20355:function(t,e,n){"use strict";n.d(e,{v:function(){return va}});var r={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},o=function(t){for(var e=[],n=1;n<arguments.length;n++)e[n-1]=arguments[n];Object.prototype.hasOwnProperty.call(r,t)||(t=r.log),o[t].apply(o,e)};function i(t,e){return function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r];try{return t.apply(void 0,n)}catch(i){o.error(e,i)}}}o.debug=console.debug.bind(console),o.log=console.log.bind(console),o.info=console.info.bind(console),o.warn=console.warn.bind(console),o.error=console.error.bind(console);var a,s=function(t,e,n){if(n||2===arguments.length)for(var r,o=0,i=e.length;o<i;o++)!r&&o in e||(r||(r=Array.prototype.slice.call(e,0,o)),r[o]=e[o]);return t.concat(r||Array.prototype.slice.call(e))},u=!1;function c(t){u=t}function l(t){return function(){return f(t,this,arguments)}}function f(t,e,n){try{return t.apply(e,n)}catch(o){if(
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (1601), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1601
                                                                                                              Entropy (8bit):5.554626941300951
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:848F5A8BA9BA9030BDBCE29F01CD98AC
                                                                                                              SHA1:CB9D2FFA0A2DD96868928EB672D224FDFE81B4BB
                                                                                                              SHA-256:B07BF9F8223ECAB9B8930C967BB592AE71EA5B579F06C13A015DF346EFC3A934
                                                                                                              SHA-512:C872889A70A45933509645B4E5EA87B9D5882796FBBEBAEC20A7BD42C86397C9DEE198935DFBA5CF1719325A260D3166EDEA1AFED469370B5826828F70D25F37
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://wetransfer.com/eefa901180ac036ad53ed2d0aff8266d53b220fd/config.js
                                                                                                              Preview:(function(w){w.__app_config={env:{"VERSION":"573058bc31ed5014a0b0172ff6051196ba96aa17","NEXT_PUBLIC_SERVER_ENV":"production","NEXT_PUBLIC_SNOWPLOW_COLLECTOR":"snowplow.wetransfer.com","NEXT_PUBLIC_STRIPE_KEY":"pk_live_Mr2LqPswsFjzCjBTJCmOXB0S","NEXT_PUBLIC_SAFETY_DOMAIN":"safety.wetransfer.com","NEXT_PUBLIC_AMPLITUDE_EXPERIMENTS_PROXY_DOMAIN":"experiments.wetransfer.com","NEXT_PUBLIC_AUTH_DOMAIN":"auth.wetransfer.com","NEXT_PUBLIC_LD_CLIENT_ID":"5b82f23280914154b163996e","NEXT_PUBLIC_PROFIT_WELL_API_TOKEN":"1a33eb12b20b92f6b89c398e023e2ca1","NEXT_PUBLIC_DD_RUM_APPLICATION_ID":"8ad3b331-fdf8-4935-a93a-63500a0ac535","NEXT_PUBLIC_CUSTOM_WALLPAPER_SERVICE_URL":"https://ekstrom.wetransfer.net","NEXT_PUBLIC_AUTH_CLIENT_ID":"dXWFQjiW1jxWCFG0hOVpqrk4h9vGeanc","NEXT_PUBLIC_PORTALS_DOMAIN":"portals.wetransfer.com","NEXT_PUBLIC_SNOWPLOW_NAMESPACE":"0497","NEXT_PUBLIC_REVISION":"573058bc31ed5014a0b0172ff6051196ba96aa17","NEXT_PUBLIC_LD_ENABLE":"true","NEXT_PUBLIC_AUTH_AUDIENCE":"aud://transfer-api
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (32064)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):32065
                                                                                                              Entropy (8bit):5.4993420330914216
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:5280C59CAD793473F335291D9FD51524
                                                                                                              SHA1:DDEABA6DFC08615FAB6902E7E42CC8446A798898
                                                                                                              SHA-256:96BE93D1F7C250F6EAF427558E8C039FD63D2CF7920857C7DDEA2C690D251184
                                                                                                              SHA-512:17B891128689651E62E3C67B70422A36B5446B1C6A1CD05E784DC195C4CE288743C2ABD99E53F5748CDED083FB1EF226B3678CA06C8EEED6D588B5FA0D08A4D6
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://auth-cdn.wetransfer.com/assets/styles/transfer_login_styles.css?v=6c30b921f9dd647809ab6d2438aa5522
                                                                                                              Preview:*{margin:0;padding:0}*,*::before,*::after{box-sizing:inherit}html{box-sizing:border-box;font-size:16px}main{height:100vh;position:relative}.wt-split-pane{display:flex;min-height:100%}.wt-split-pane .wt-pane{flex:1}.wt-split-pane .wt-pane--left{display:none}@media only screen and (min-width: 56.25em){.wt-split-pane .wt-pane--left{align-items:center;display:flex;max-width:50%;overflow:hidden}}.wt-split-pane .wt-pane--right{min-width:100%}@media only screen and (min-width: 56.25em){.wt-split-pane .wt-pane--right{min-width:481px;width:50%}}.wt-container .wt-logo{display:none}@media only screen and (min-width: 56.25em){.wt-container .wt-logo{display:block;left:0;padding:20px;position:fixed;top:0}}.wt-container .wt-logo--mobile{display:none;margin-bottom:1rem}.auth0-lock.auth0-lock.auth0-lock-opened-in-frame .auth0-lock-center{-ms-overflow-style:none;overflow:scroll;scrollbar-width:none}@media only screen and (min-width: 481px){.auth0-lock.auth0-lock.auth0-lock-opened-in-frame .auth0-lock-ce
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):271849
                                                                                                              Entropy (8bit):5.455133319158706
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:2021B58DD8BF4AC64A7FA8EF10BC261F
                                                                                                              SHA1:E91EC49E6B713E43C7958FACE8E7646519BD628F
                                                                                                              SHA-256:923EC5B93B53D81A5C8BDDACDCDF2738118A37BAA236FB66AC16926C212E40D4
                                                                                                              SHA-512:6013291F4D6A2BAFD3A290DEFE333DFDFB7B42325B14DA65B92078F9F37FE1C5A82AF24C5069F4DEE19E6BB78DF6905B917128A6ABF7261E74234160BE47A0D0
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/6187.0ef66e3925eb88b1.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6187],{58117:function(e,t,n){"use strict";n.d(t,{V:function(){return l}});var r=function(){function e(){}return e.prototype.getApplicationContext=function(){return{versionName:this.versionName,language:i(),platform:"Web",os:void 0,deviceModel:void 0}},e}(),i=function(){return"undefined"!==typeof navigator&&(navigator.languages&&navigator.languages[0]||navigator.language)||""},o=function(){function e(){this.queue=[]}return e.prototype.logEvent=function(e){this.receiver?this.receiver(e):this.queue.length<512&&this.queue.push(e)},e.prototype.setEventReceiver=function(e){this.receiver=e,this.queue.length>0&&(this.queue.forEach((function(t){e(t)})),this.queue=[])},e}(),s=function(){return s=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},s.apply(this,arguments)},a=function(e,t){var n=typeof e;if(n!==typeof t)return!1;for(va
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (590)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):79263
                                                                                                              Entropy (8bit):5.528174800553038
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:1400970874ADD8A03A76148D9FD2F43D
                                                                                                              SHA1:603C1220C2A3F5F684872FC89C2D6098408D8AD5
                                                                                                              SHA-256:7169B20FF9116852953E326AD3776AC06C0F14A5A21A3E07F3FB8B5C46418A61
                                                                                                              SHA-512:450171C50E4107AB426F33526FF2A5DA07DB87CA761976A329B2A77947E598D7460A09DC93966497E4D3CA2E5B84C0CEFBDF8104575903B16E0D0DCD956CCF9E
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/snowplow/2.17.3/sp.js
                                                                                                              Preview:/**. * @description JavaScript tracker for Snowplow. * @version 2.17.3. * @copyright Anthon Pang, Snowplow Analytics Ltd. * @license Simplified BSD. * . * Documentation: http://bit.ly/sp-js. */..'use strict';(function(){function D(a){"@babel/helpers - typeof";D="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(a){return typeof a}:function(a){return a&&"function"===typeof Symbol&&a.constructor===Symbol&&a!==Symbol.prototype?"symbol":typeof a};return D(a)}function Sb(a,b){var c=Object.keys(a);if(Object.getOwnPropertySymbols){var e=Object.getOwnPropertySymbols(a);b&&(e=e.filter(function(b){return Object.getOwnPropertyDescriptor(a,b).enumerable}));c.push.apply(c,e)}return c}.function nd(a){for(var b=1;b<arguments.length;b++){var c=null!=arguments[b]?arguments[b]:{};b%2?Sb(Object(c),!0).forEach(function(b){var d=c[b];b in a?Object.defineProperty(a,b,{value:d,enumerable:!0,configurable:!0,writable:!0}):a[b]=d}):Object.getOwnPropertyDescriptors?Object.defineProp
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (4848), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):4852
                                                                                                              Entropy (8bit):5.149717307079825
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:B053F28200E38CA6C3CAC58F0D3DA3C7
                                                                                                              SHA1:623406FE8AA6929DB10A1D3904ECAF8DEC734396
                                                                                                              SHA-256:57769D130D0FE120BBF1DCC8947238D38468F99049A7F3EB4EBAC99E518A82CF
                                                                                                              SHA-512:1FBC726BC4A5E1B451F2A08E34986DA12EC785F911E890EC95C0E253D5FE485E5250605C88B111F8B81676965AEEC3E3B88C73125E1B295F9A832ED1183E2B5B
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://auth-cdn.wetransfer.com/assets/scripts/dXWFQjiW1jxWCFG0hOVpqrk4h9vGeanc.js?v=6c30b921f9dd647809ab6d2438aa5522
                                                                                                              Preview:!function(){var e=window.origin.replace("auth","auth-cdn"),t=document.createElement("link");t.href=e+"/assets/styles/fonts.css",t.rel="stylesheet",t.type="text/css",document.head.appendChild(t);var s=document.createElement("link");s.href=e+"/assets/images/favicon.ico",s.rel="icon",s.type="image/x-icon",document.head.appendChild(s);var r=document.createElement("link");if(r.href=e+"/assets/styles/transfer_login_styles.css?v=6c30b921f9dd647809ab6d2438aa5522",r.rel="stylesheet",r.type="text/css",r.onload=function(){window.WT_PAGE_CONFIG.proBundle||(document.getElementById("wt-product-feature-pane-loader").style.setProperty("display","none"),document.getElementById("wt-product-feature-pane").style.removeProperty("display"))},document.body.prepend(r),document.querySelector("title").innerText="WeTransfer account | WeTransfer",window.LockConfiguration={allowSignUp:!0,productLogoUrl:"",cdnUrl:e},window.WT_PAGE_CONFIG.proBundle){var o=document.createElement("script");o.setAttribute("id","pro-sso
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (15111), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):15111
                                                                                                              Entropy (8bit):5.526580106461537
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:08A3C1292202D480DDE955369EA2FF51
                                                                                                              SHA1:A15679801E1C9BC6A96AA629473FF1F51E85B068
                                                                                                              SHA-256:3565B61AC53D44313A4EA6AFE310068A0964451476782C1C0E1BEB49A37C0D2E
                                                                                                              SHA-512:E1C9087B1F439A3172D93F6FEAADF13015BA8CE9B607EB2B994451867F2D53927EF3A456B60378D212E5F1D57D62070D20F0888087365F60E29DDC45F59C4048
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/pages/_app-173ee759e7207d3b.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{70314:function(e,t,n){e.exports=n(96112)},40582:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_app",function(){return n(62732)}])},78967:function(e,t,n){"use strict";n.d(t,{AR:function(){return l},Aq:function(){return a},Cd:function(){return r},E0:function(){return s},Ks:function(){return u},Rq:function(){return o},oF:function(){return c},pY:function(){return i}});var r="finalizeSSOAuth",o="force-disable-sso",i="wt_force_disable_sso",a=36e5,u="sso-persist-tier",l="/account/callback",s=["/api/v4/meta/compatibility-version"],c=["/api/v4/auth/sync"]},14621:function(e,t,n){"use strict";n.d(t,{Z:function(){return a}});var r=n(52322),o=n(49034),i=n.n(o),a=function(){return(0,r.jsx)("div",{className:i().AppLoader,children:(0,r.jsx)("svg",{viewBox:"0 0 33 15",className:i().Loader,role:"img",children:(0,r.jsx)("path",{fill:"#d8d8d8",fillRule:"evenodd",d:"M25.883 15c2.336 0 4.143-.62 5.2-1.75.5-.538 1.056-1.44.64-2.1
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                              Category:dropped
                                                                                                              Size (bytes):5886
                                                                                                              Entropy (8bit):3.9975116533090445
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:5D60027D90CE87F982371E109B4FEA0B
                                                                                                              SHA1:1EB0A51D053F58EDD3B4C51D08EE163996B7F4F8
                                                                                                              SHA-256:9FE25D8ABE96455F6DF6A86E43A7647CDD2C6FC3A9594FDB09911CECE95D6B72
                                                                                                              SHA-512:E84E40B1C5F1734F78404D42DBE400BAD128DE33A79F5D2BB5D25F287AD4456A298AE3CBD6E4BBA477D4C08B398864166CD40F451C841038FC8B2E0D8CC7BF46
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:<svg width="158" height="22" viewBox="0 0 158 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M32.2476 0.879883C31.0594 2.08257 30.6942 2.72836 29.8414 4.54677L21.9548 22.0001L16.3738 9.76799L10.8594 22.0001L2.90755 4.54677C2.08466 2.72836 1.72211 2.1414 0.5 0.879883H10.5851C10.213 1.16813 9.91487 1.53509 9.71399 1.95227C9.5131 2.36944 9.41483 2.82558 9.42681 3.28525C9.42681 3.98987 9.54902 4.48794 9.94552 5.3978L12.9614 12.3263L15.1856 7.16392L13.9432 4.37029C13.2126 2.75712 12.6939 1.75575 11.9634 0.879883H22.0485C21.0735 1.49561 20.586 2.28781 20.586 3.28525C20.586 3.98987 20.7068 4.48794 21.1034 5.3978L24.1803 12.3263L27.2275 5.40433C27.624 4.48925 27.7706 3.99641 27.7706 3.32055C27.7706 2.44076 27.1311 1.3858 26.3991 0.886419L32.2476 0.879883Z" fill="#333333"/>.<path d="M42.7305 16.4259C41.7556 20.5033 39.4105 21.8524 35.9981 21.8524C32.0982 21.8524 28.4414 19.1254 28.4414 13.9918C28.4414 9.0634 31.6705 5.573 35.9098 5.573C38.6827 5.573 42.5825 6.95216 42.5825 12.763H
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format, TrueType, length 32124, version 1.6554
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):32124
                                                                                                              Entropy (8bit):7.98651557872162
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:868AEDEEFE7669E8A4F7196F7DF5D058
                                                                                                              SHA1:45BD20EF2C6B717A2526EFD98A01207979B2A623
                                                                                                              SHA-256:D8700B022EF56752CD12FF224B3F409E84AEB8A43AC68BA052167096BAF46555
                                                                                                              SHA-512:45557B3F328F014FCBF09A848B2F22E66C41968B03523976F66F9381B0408461766F1B837CAAA67A26C4B707EA81EF32CF59776244D19BF0D569C63753B5C0B6
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/media/ActiefGrotesque_W_Medium.7e37a161.woff
                                                                                                              Preview:wOFF......}|................................GDEF..m..........o.]GPOS..m4......3....5GSUB..x........8-.jQOS/2.......Z...`.5`.cmap............;.<.cvt ...d........K.1.fpgm.............0.6gasp..m.............glyf......X.....Z![.head.......6...6.qC.hhea....... ...$.8.khmtx...T.......b.8d.loca...........:#..Omaxp....... ... .q..name..k....&....E.j.post..l........ .~.Dprep...........J.-...........o._.<..........#.........I...(..............x.c`d``>.............@...$.............g...g......./.a..........x.c`ard..............B3.f.a..........,....;0(T..(0.....#.........;...|...(1.$...t.....M.....x....%9...$.m.=.....m.m.m..n....V...AW}...9.Ob~.........Fh.+..4...h.F#.D.Y.q.eND%...S..C....Hg[....n.@&....wk.`y..Hf.?..^d.5..!a.C.B].L#..$.....QcO.NE.A}.........v...m..3...v.p..i.D........Y..~....9...1..d......?..`<~.n.m*c...3..~.A......l.<.}.m.o.'...{~..3.....j*.o!.xO>.>4....O...B..wJ].F.d&.=..1..'}..E:.....3.-..(..8..=.~...;A.&S..)$sI..c......t....d..~..|....fVG..o.B.....,
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:HTML document, ASCII text, with very long lines (565), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):565
                                                                                                              Entropy (8bit):5.013395369899308
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:433CBAC690542626F503B4269A8DA12A
                                                                                                              SHA1:3E810BC4ABACCF42AC5E4B0B939D63C03711BBD9
                                                                                                              SHA-256:F83B1A3EA61AD62E47FAD82DE5495A2547E2F12E591AD8108050538C566AE1E3
                                                                                                              SHA-512:569B3D704F2A979D16624064ABD3B97F38EEA3C9A5F3F09D31C9B83D62C360717F6F66EE44A6B53686760421A57D7EB4ABD54904556B105B05AA81D5850F34B9
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://ct.pinterest.com/ct.html
                                                                                                              Preview:<!DOCTYPE html><html lang="en"><head><title>Pinterest ct</title></head><body><div id="root"></div><script>window.addEventListener("message", (event) => {if (event.origin != "https://www.pinterest.com") {return;}try {if (event.data.key == "_epik_localstore") {window.localStorage.setItem(event.data.key, event.data.value);}} catch (error) {}}, false);window.addEventListener("load", (event) => {try {window.parent.postMessage({ key: "_epik_localstore", value: window.localStorage.getItem("_epik_localstore") }, "*")} catch (error) {}}, false);</script></body></html>
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (64350)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):230336
                                                                                                              Entropy (8bit):5.449107302731995
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:7152D916FA8C7C20457CCD7F4F4E0AE7
                                                                                                              SHA1:E966B5D4F09E50C79264D478BA751A0F779383D0
                                                                                                              SHA-256:B5EABDCFD6F65E18C17B0864CCD2BBF3AB8F7395226990A7D5E3F17C7AB1FA7A
                                                                                                              SHA-512:CF6A67F52028E250634F90A9821B82AD1C4D0A785A9EDE2743F693332B91265E7FFE1BC84DCCA222F34C2228DC18D15B86D3599E13856258A1ADCE3781C4F040
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (5140)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):66769
                                                                                                              Entropy (8bit):5.339428157727391
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:94BEE21D6308FE8401930D369417A8CA
                                                                                                              SHA1:BD9E82FA17EE605D271ABA1EC286712D1CCA82B8
                                                                                                              SHA-256:01C2E02DA5F794CBFF19ACF7F70661ABD33CF1235D70E6679DD7298C0FEC371A
                                                                                                              SHA-512:CCCA6BB49D161E868BD8BC491F06F4DF9C98D2AFD8DA1A6894216B228D2BC89693D527CE97BB8875DC9ACF4C759D85EFE219B9C5361DD4A7FF08D5E5FF9CE51D
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://connect.facebook.net/signals/config/1904796869803472?v=next&r=canary&domain=wetransfer.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C42%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C155%2C132%2C27%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105
                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):86
                                                                                                              Entropy (8bit):4.7092327439724695
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:5143820DAEB644938735D6B28C0059E7
                                                                                                              SHA1:22316BB57B4FA755662FD6F5FB7F749B21AC32A1
                                                                                                              SHA-256:740BB313221BDA5543B6FBE0BCE3DD276CC70C4FD9AA0BAE9D46B149406BECF5
                                                                                                              SHA-512:ABABBC2935D02EF31FA6FD14F56CF781BA8015A0DBCF8AB05CC7CFECBCABCA4B2B4E37B5B0BBE0341948DA7902613F4BC7EEA1C1FB8E9D142B3EC1D61084FBA6
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/t2_fdqrj_telemetry
                                                                                                              Preview:{"version_hash":"581d359d","url":"https://www.redditstatic.com/ads/581d359d/pixel.js"}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):168399
                                                                                                              Entropy (8bit):5.548360604120223
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:5439E51F20378DE7D73BA350C0B4B85B
                                                                                                              SHA1:2BFA3D60287D28A0F536FA1D020BFE52CA1395F1
                                                                                                              SHA-256:912D615762F03B1F694F98FF9F3E7A59D0D8F1CA3732F67BE89DF8D2E3F38ADB
                                                                                                              SHA-512:6C9DDD77FDF111CFAB5D6086A497334F274E20F3AF8DE2D116DED4988E57EA3DDA9FB90AA6EB7945173879ACFE1AA2C9601CA47C0F738BFB8A654E4FEC20556E
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/03a1f34a.cb7471b34076195a.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5116],{66514:function(e,t,n){var r=n(48834).Buffer,o=n(93542),i=Object.create,s=Object.defineProperty,a=Object.getOwnPropertyDescriptor,c=Object.getOwnPropertyNames,u=Object.getPrototypeOf,g=Object.prototype.hasOwnProperty,l=e=>s(e,"__esModule",{value:!0}),f=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),d=e=>((e,t,n)=>{if(t&&"object"==typeof t||"function"==typeof t)for(let r of c(t))!g.call(e,r)&&"default"!==r&&s(e,r,{get:()=>t[r],enumerable:!(n=a(t,r))||n.enumerable});return e})(l(s(null!=e?i(u(e)):{},"default",e&&e.__esModule&&"default"in e?{get:()=>e.default,enumerable:!0}:{value:e,enumerable:!0})),e),h=f((e=>{!function(e){"use strict";function t(e){for(var t=0,n=Math.min(65536,e.length+1),r=new Uint16Array(n),o=[],i=0;;){var s=t<e.length;if(!s||i>=n-1){var a=r.subarray(0,i);if(o.push(String.fromCharCode.apply(null,a)),!s)return o.join("");e=e.subarray(t),t=0,i=0}var c=e[t++];if(0==(128&c))r[i++]=c;else if(192==(224&
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (4779), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):4779
                                                                                                              Entropy (8bit):5.428979771695266
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:F1BBA52AB91FDAB0938377D8E6D7B533
                                                                                                              SHA1:C40DF235D4697579CA6348F767A36A5C94FF7E9A
                                                                                                              SHA-256:0882BE2BB685D64AE46B56574B330FB1AFE5DFEF39F940D12CA776475248EAA8
                                                                                                              SHA-512:12DF19B68E561BE5ED19917FC23A4A9EDFB9967504FAFBAB3CFFA31A6F63D85A66CD08E171ED2CCCFEC4930A73E2E7D4E4D937DEE2F99DA12CC849FE5A9044EF
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://s.pinimg.com/ct/core.js
                                                                                                              Preview:!function(t){var i={};function r(n){var e;return(i[n]||(e=i[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=t,r.c=i,r.d=function(n,e,t){r.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},r.t=function(e,n){if(1&n&&(e=r(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(r.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)r.d(t,i,function(n){return e[n]}.bind(null,i));return t},r.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return r.d(e,"a",e),e},r.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},r.p="",r(r.s=2)}([function(n,e){function t(n,e){return function(n){if(Array.isArray(n))return n}(n)||function(n,e){var t=null==n?null:"undefined"!=typ
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (58253), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):58253
                                                                                                              Entropy (8bit):5.415335549957313
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:633A43876F294113B67A16BAC7C21511
                                                                                                              SHA1:BF8890FBC058EC22431A37F9D4B2319F218C1E9D
                                                                                                              SHA-256:7F2AE99BB573FFEAE39EB900E6EF4230D1522AA22BCB23F7F7074823173A1A58
                                                                                                              SHA-512:C229C582369587C979CCAE141C785F8B5901C091431968DB40AB72CA34FBFA1EDB42761AC9A4ED6A1948988988FA2888A16927CC025A992F7BFFB5A1E68DF3C0
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/c1b503a2.3fbd78ae07846694.js
                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6155],{80394:function(e,t,n){n.d(t,{$m:function(){return ta},Bf:function(){return ra},ZP:function(){return ea},gh:function(){return tm},z_:function(){return om}});var r="undefined"!==typeof globalThis?globalThis:"undefined"!==typeof window?window:"undefined"!==typeof global?global:"undefined"!==typeof self?self:{},o=function(e){try{return!!e()}catch(t){return!0}},i=!o((function(){var e=function(){}.bind();return"function"!=typeof e||e.hasOwnProperty("prototype")})),a=i,u=Function.prototype,s=u.call,c=a&&u.bind.bind(s,s),f=a?c:function(e){return function(){return s.apply(e,arguments)}},l=f,h=l({}.toString),p=l("".slice),d=function(e){return p(h(e),8,-1)},v=o,g=d,m=Object,y=f("".split),b=v((function(){return!m("z").propertyIsEnumerable(0)}))?function(e){return"String"===g(e)?y(e,""):m(e)}:m,w=function(e){return null===e||void 0===e},S=w,P=TypeError,E=function(e){if(S(e))throw new P("Can't call method on "+e);return e},
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):469115
                                                                                                              Entropy (8bit):5.35580302291433
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:73B77B006C1BD8A6EC5EC8418EE71888
                                                                                                              SHA1:288CC444CCF92ABDD35D1EC31BDBC84406EA7E16
                                                                                                              SHA-256:EB955198A11C6DDD331087002A32CBA4221D85FC7C264E38ABBD082D68FE617B
                                                                                                              SHA-512:1DB716BE5166135BBF782D228ACF7418DEAA299938606B8D187B35020E4100F460E34A98A9C48FCC9D7CACAAC713EB5062C1569C8421231B234C1D573703B460
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/css/6f81e00eb5c239d0.css
                                                                                                              Preview:.WallpaperSocialLinkButton_button__H7oKR{background:none;padding:0;border:none;cursor:pointer}.WallpaperSocialLinks_wt-display-heading-large-bold-narrow__jtW3O,.WallpaperSocialLinks_wt-display-heading-large-bold-wide__I4vQ3,.WallpaperSocialLinks_wt-display-heading-large-bold__WSfgs,.WallpaperSocialLinks_wt-display-heading-large-narrow__hQtfe,.WallpaperSocialLinks_wt-display-heading-large-wide__inDul,.WallpaperSocialLinks_wt-display-heading-large__D_lV4,.WallpaperSocialLinks_wt-display-heading-medium-bold-narrow__lp7nv,.WallpaperSocialLinks_wt-display-heading-medium-bold-wide__W_K4w,.WallpaperSocialLinks_wt-display-heading-medium-bold__AIoN1,.WallpaperSocialLinks_wt-display-heading-medium-narrow__bkJTb,.WallpaperSocialLinks_wt-display-heading-medium-wide__Wa813,.WallpaperSocialLinks_wt-display-heading-medium__eNOaM,.WallpaperSocialLinks_wt-display-heading-small-bold-narrow__BAncF,.WallpaperSocialLinks_wt-display-heading-small-bold-wide__iQnnQ,.WallpaperSocialLinks_wt-display-heading-sma
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, was "main.2bdc3040.js", last modified: Wed May 1 18:11:28 2024, from Unix, original size modulo 2^32 70611
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):23061
                                                                                                              Entropy (8bit):7.990844256375966
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:502643635C99771E124DE408718C65B3
                                                                                                              SHA1:AC111B326DB429D34F517ED197B8F4C02F95B6EF
                                                                                                              SHA-256:43333E8FFEAC64D2470D49B30683A7D9A06A6CFAF3FFCB0EDC040563D0FCD033
                                                                                                              SHA-512:25C8778AF5AA656D0E98A2B538CC76C0D674E5B835DF9BE8BED625A623E3E5513D0D987C4DB6D13E7F45C8DE43C16ED5CC9400145C6E8E451E3657FFB9286229
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://s.pinimg.com/ct/lib/main.2bdc3040.js
                                                                                                              Preview:.....2f..main.2bdc3040.js..\.s...*2g..!...,;.......^.t...:.... ....H...~......H.q..66..............$.6#..q.K..v..{.-T3.fL....3q.....}HB....e.......e.h8..k...v...uF.fM.<...[...27..i.?..B&.e@..S.$...?.\..l.p.k..L..n....,./.,..WL.lK.@/3......u@...K.......W..".,.._}...........u.B.tQ...%n..Va....B)j...........~g60.=...V........,....}..X.}q..-..3..f.b.&H............ZX..U.9.1.8r....,..b.K...u.z.k....B..^&|!q..!......7.P.$.1..U.*br..y..<.j....Vl.X..GI.bW.Rr.&KE.s.......<R./ ..jYn.L..}f....../g=.....`wZ..?m...)...7..G.VJVOe5......8..?.>...~.2.....x4....w4:....h[..............gw..b~.N......au.E.....Y...._..U-L..H......|.%wxq!.wqAW5.C...MAtg........H.........co6b.. k....EpE*......z.D..e..V...H.5...]+..4.e..y..~=...y.L.ub.8..-.,...+P!.z...].^.+.Wl-..I=.D...x0.....M..+K*..3&O.q..Wj.-.Q...b.d.X.....%... ..-(Cj...^...".E.m6fKTt..t..x..L....S..[d.jT8v..x.....VR%.Sz...{ |E._]'...MI..C. .~.,....M.......)q..!u.9}(......5Lr..vR.yJ...NJ.!.w@.].....V.~?...{h..?..@
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):13
                                                                                                              Entropy (8bit):3.085055102756477
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:E1B468C52D580BB0C563F7DDAC593474
                                                                                                              SHA1:D41AF16632A19F7BEB11A6471387F576EB3D3BA7
                                                                                                              SHA-256:179F1CEA3A0D7D6A99E2A7C10A0B27AE9831C71978051A3EDB0743203DA8C10A
                                                                                                              SHA-512:95E27DC11252999AF74B28CF6D96EDAB1AC69861A59BF72B6E2DFC63E790FA9D9D43DCC57E68622BD9DA021948F3E92EBCAA8891D32285C9EB78F82AE8CD6778
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:missing_event
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 1064 x 728, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):749894
                                                                                                              Entropy (8bit):7.993141235586998
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:191CA40EB60D9CEC5C2BC10A4234B220
                                                                                                              SHA1:AB246ED9555DE1211F4F43C9929F1D2EC4B49FA6
                                                                                                              SHA-256:26350BEF02C0812B33389F4D5336BA0AA3422AD165CD536507B8431A22992582
                                                                                                              SHA-512:91026FA8F6F92DD5C31A7AF9E44E89F02E77F344EF61620581D43B555A784DBABBA64B24046FAB56E029BB7BF321BD7AA9A75F7153C65E287C94EC7689893137
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://auth-cdn.wetransfer.com/assets/images/transfer-general.png
                                                                                                              Preview:.PNG........IHDR...(..........*....q.IDATx...i.e.u...s.7..1d..... P`.H.eeV..e.....v[.....?......e.....%Y..$.. ..L.H$.L..s....;..k.s....<...8+.....=...^..).....a]..I"..{OjY.._..</.sa.z....ip.m....i....g..-....c.{.s..6.......>.<......!....sqZ.u...k?k.g.o....f..`z.x_...M....b...g..>.|....`...W.l..e_...<..g....g../....T...B?J2......KDDDDDDD...3.z>...%...........v.MP..J^&.b.......m.x........>.:.BPD.....{.H..EP.m................ZG.?..w..DDDDDDDD\!<........QI...EP<o0r..N.......=:c........@..={.;..{.u....[^$.BP..k......98Iu....>......Z""""""""..f.z....k.o.....pV..I.Y...Y......,..../..x..x$(^O.$.J.f..BP.<O..9....8.{.y.K"(................86JVr..|..s"'....a.w.WDD........D<..G..T......\""""""""^0.........cVF....8Un...l.S..........VA.....ww...d._D..,..gQ...W]Q..V93.6|B.{u.W..e.....X.u..j..U(...N:..(..=..\.J...~...F""""""""^..RP ..b.......8...C_..gY...{.>...?i.W.1.:w\.ib........e......:.E..U-.../...........xA8@P.s".../.......#'"""NB...\@"""""""
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (520), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):520
                                                                                                              Entropy (8bit):4.960404957316233
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:02729BE93A315D265A6FC87E3979240E
                                                                                                              SHA1:B0853675242561D533D246DEE0C1737017D9B264
                                                                                                              SHA-256:33C5BB56949B63C4541C216751DB19A0D257B2DBFAAA2737483988C9BB0A6E6E
                                                                                                              SHA-512:6868F35B34EA3A025A1AD64D41DB8F7D41477204F1822E57C4CAD03AC993363F4CEE0107CF80560242D58DD21A3065BF562B1CED906BCF9EE036C4A299443B1A
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlMTX5w0Z9kJhIFDYOoWz0SBQ3OQUx6EpoCCcnmtF4pT78OEgUNIV8WhBIFDShWp_USBQ0_45jaEgUNnqKTNxIFDdnUiBsSBQ2ikMzbEgUNKpRUXxIFDTWMaLsSBQ3cJg15EgUNLRhwWBIFDYamEFESBQ37aBPWEgUNe2AuohIFDQ0KU9cSBQ2Nz64EEgUNAMguSRIFDWc1Xs4SBQ0JsmrlEgUNojim4RIFDdJjeJ4SBQ0CYv8vEgUNc5ANERIFDfNlE2ASBQ38BGq2EgUN7jhlfhIFDficLfsSBQ1GPMmLEgUNsjjfBBIFDW-6DjkSBQ0NG2bEEgUNpaSSvBIFDZxrbr4SBQ2m67QeEgUN2M6nTRIFDc1Yy4ESBQ1J6QaGEgUNXXb_vRIFDae0yQcSBQ00If0d?alt=proto
                                                                                                              Preview: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
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text
                                                                                                              Category:dropped
                                                                                                              Size (bytes):65
                                                                                                              Entropy (8bit):4.314128390879881
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:2DEA9F0F7E122E81EE9A3752902BDF19
                                                                                                              SHA1:8747D6D270E001CEEA1174FF1D365D9CDEA52DCD
                                                                                                              SHA-256:3D49CCE674B56473177888E83BA3303C68B74AF8F0032A94F4814F73F59132B9
                                                                                                              SHA-512:723AC6A0C7A4139882197D5E4B59A48DB20A83C63E498C8C5FA1E057DBA75F33A1F927CC286D006BF107A04211998873FCC82656B719C40D49F633C466F0CD8F
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:event: message.data: {"response":{"status_code":400,"body":""}}..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):179
                                                                                                              Entropy (8bit):5.13628962461118
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:67FA077BA9AAC616309835EC3D822DBB
                                                                                                              SHA1:24F1263B9A442ACA1BF2A18D9378BFDD19D96D9D
                                                                                                              SHA-256:AEA8789655048C94CB0FD004BE64E6D5E5A9FDFB6696BCDA1FE227F0C64A24E1
                                                                                                              SHA-512:B64C62DA92FC1DAC420C5CBC5E2AD2A88829AF01FA6644D43BF2AF5E9DAEDF613216E8FEEDA111ED624A3E228BE1AFAAFB253E07C7292A0A113CB57B028AEAA7
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/9200.140ecd3d50fcc245.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9200],{7553:function(){},49134:function(){},19713:function(){},69679:function(){},6021:function(){},65812:function(){}}]);
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):361191
                                                                                                              Entropy (8bit):5.139731789607595
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:957F9D7C26288BB44FF8444087E765B5
                                                                                                              SHA1:ABE27F6ED3987E14BCF5E401F7BB774BD2CB0183
                                                                                                              SHA-256:D78C46BB4E23D667EACBB65671EBA84C0B54748CE507CD900F81059D0E4F740C
                                                                                                              SHA-512:6B5310B541228216601E9B123783EF4E3A660F452EB879C4A86CB9A7CDE24027BD5ED61830C37BB68D121C63EBF1359A8B4B9BB665F3F1AD8A1753D9EE7DEA63
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/css/cbc645b50bdfcf38.css
                                                                                                              Preview:@font-face{font-family:Actief Grotesque;font-weight:400;font-style:normal;font-display:swap;src:local("Actief Grotesque"),url(/_next/static/media/ActiefGrotesque-Regular.f4e76979.woff2) format("woff2"),url(/_next/static/media/ActiefGrotesque-Regular.1f5abb93.woff) format("woff")}@font-face{font-family:Actief Grotesque;font-weight:500;font-style:normal;font-display:swap;src:local("Actief Grotesque"),url(/_next/static/media/ActiefGrotesque-Medium.1acd899d.woff2) format("woff2"),url(/_next/static/media/ActiefGrotesque-Medium.cab39769.woff) format("woff")}@font-face{font-family:Actief Grotesque;font-weight:900;font-style:normal;font-display:swap;src:local("Actief Grotesque"),url(/_next/static/media/ActiefGrotesque-Bold.10832e10.woff2) format("woff2"),url(/_next/static/media/ActiefGrotesque-Bold.7ded28bd.woff) format("woff")}@font-face{font-family:GT Super WT;font-weight:400;font-style:normal;font-display:swap;src:local("GT Super WT"),url(/_next/static/media/GTSuperWT-Regular.d1473b9e.woff2
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):23
                                                                                                              Entropy (8bit):3.82790978214397
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:A2783B6DB93FC82A9998806F97207470
                                                                                                              SHA1:E8A7C5137DB6509F2810238D258CDAF6507D7803
                                                                                                              SHA-256:858B8A6408A3C9A457C831CE91D3DCC273E12AE41991523890F87E58CE4FC5F1
                                                                                                              SHA-512:F73581E3662E599E9F498A9EA0ECDF45A3ACD6F449EB0B397A547EA06A634B5A02B5F016D77285A2C7F69A57D17EC7AB95C07E95126F4CF9754EE4827C1B794E
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://auth-session-caching.wetransfer.net/v1/login-status
                                                                                                              Preview:{"status":"LOGGED_OUT"}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (13094)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):13289
                                                                                                              Entropy (8bit):5.2902385071652605
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:3D13EF41AA477D7E1EC276886B9E0EC5
                                                                                                              SHA1:D71D858F4341CFF90E67125A6B6AA4DB10950EA5
                                                                                                              SHA-256:B68EFCCAE861D874C91F6607E469061F716801E4B3849E0E2CDE0DC1B60EE9A6
                                                                                                              SHA-512:ECBD1C4304D8B3A61852A4A5DF52C7F455AFF5A5B5DB2C4F97A67F5BE691F079C937BF162005A36DDBC0F0E9F6DB7483F9640DF8AD390CD6426755A8FB33D79C
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://c.amazon-adsystem.com/aat/amzn.js
                                                                                                              Preview:/* Use of this pixel is subject to the Amazon ad specs and policies at http://www.amazon.com/b/?&node=7253015011. Version number: 6, Changeset: Adding in phone number support for setUserData */.this.amzn=this.amzn||{},this.amzn.js=function(){"use strict";var e,t,n,r,o,s,a={nameLength:256,valueLength:1e3,eventNameLengthWarning:"Event name is longer than 256 characters.",parameterNameLengthWarning:"Length of parameter name exceeds 256 characters.",parameterValueLengthWarning:"Length of parameter value exceeds 1000 characters.",parameterKeyLengthWarning:"Length of parameter key exceeds 256 characters.",AIP_TOKEN_COOKIE_NAME:"aatToken",AIP_TOKEN_URL_QUERY_PARAM_NAME:"amznToken",NO_CONSENT_COOKIE_NAME:"AMZN-NoCookieConsent"};function i(){if(r)return n;r=1;const o=a,{checkCookieExists:s,getCookieValue:i}=t?e:(t=1,e={checkCookieExists:function(e){return document.cookie.split(";").some((t=>t.trim().startsWith(e)))},getCookieValue:function(e){return document.cookie.split(";").find((t=>t.trim().
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text
                                                                                                              Category:dropped
                                                                                                              Size (bytes):874
                                                                                                              Entropy (8bit):4.875686790492149
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:1FD37564188B6300561C262233E5A63B
                                                                                                              SHA1:29CCC2EFBDBC9CB12EE903DEDAEABE33AD40855A
                                                                                                              SHA-256:6EBEE5330E31DBE7FA90DE512912913BC8C4370B5BEE82E345C9B2C9AE8CAE0D
                                                                                                              SHA-512:DBBB744DF7CB69D833CDFCEAE4857E20C80CB7507F3AE0CAB9D5EB7A4B622C60D88B7E687758A25B0D632C2CFDD65B7BAFD8A7CEB1B8D7E00F52130933F47457
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="utf-8" />. <title>The page you were looking for doesn't exist (404)</title>. <meta name="viewport" content="width=device-width,initial-scale=1">. <link rel="stylesheet" media="all" href="/css/error-page.css">.</head>..<body>. <div class="error-page error-page-404">. <a href="https://wetransfer.com" class="error-page__logo">. <img src="https://email.wetransfer.net/Logos/wetransfer-logo.svg" alt="WeTransfer logo" />. </a>. <div class="error-page__content">. <img class="spiral" src="/images/404-spiral.svg" alt="Something went wrong">. <h1>Yikes, that page can.t be found.</h1>. <p>Head back to <a href="https://wetransfer.com/">wetransfer.com</a> or cheer up your eyes with some <a href="https://wepresent.wetransfer.com/">nice things we wrote</a>.</p>. </div>. </div>.</body>.</html>.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):71691
                                                                                                              Entropy (8bit):5.290510613874029
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:42EACEAA10CED1BC091C1D9097C4897F
                                                                                                              SHA1:15DF0C2CCF5DB8E1A2705BA4DC4F60F0DE01FC49
                                                                                                              SHA-256:4CD6686277A3ABE85C63ED695019CAC862CC54702184108DE1DA819271B1FCA0
                                                                                                              SHA-512:980ADC2F8AC61BF853E250C83405716DDE44592A0D1ABC7A41A35E52A9CF366100CD4CFA95DDDD4BB031A46986387516C3B9ED0D18D9990DB4CC471184BB08EA
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/2edb282b.45c56c19221816df.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2182],{76635:function(n,t,r){var e;n=r.nmd(n),function(){var u,i="Expected a function",o="__lodash_hash_undefined__",f="__lodash_placeholder__",a=16,c=32,l=64,s=128,h=256,p=1/0,v=9007199254740991,_=NaN,g=4294967295,y=[["ary",s],["bind",1],["bindKey",2],["curry",8],["curryRight",a],["flip",512],["partial",c],["partialRight",l],["rearg",h]],d="[object Arguments]",b="[object Array]",w="[object Boolean]",m="[object Date]",x="[object Error]",j="[object Function]",A="[object GeneratorFunction]",k="[object Map]",O="[object Number]",I="[object Object]",E="[object Promise]",R="[object RegExp]",z="[object Set]",S="[object String]",C="[object Symbol]",W="[object WeakMap]",L="[object ArrayBuffer]",U="[object DataView]",B="[object Float32Array]",T="[object Float64Array]",$="[object Int8Array]",D="[object Int16Array]",N="[object Int32Array]",M="[object Uint8Array]",F="[object Uint8ClampedArray]",P="[object Uint16Array]",q="[object Uint32Array]
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):207608
                                                                                                              Entropy (8bit):5.532124372942001
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:6955CDE0B45286E449174391124F36D9
                                                                                                              SHA1:3E1179221A644EE8179178987B9400B5EBB86306
                                                                                                              SHA-256:9BAA12FA8B8206727ACA416CE664AD06CB92B2CC8C0DB211EF3FE6BDD9D669E3
                                                                                                              SHA-512:5AC550FC214B056AAB080519C82E9532182A2932F529F120C74071F7C804FAFE068D414660157845A4E4B2C0F9312F2F0B2373B437D533A6D998B013A568C2E0
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.wetransfer.com/_next/static/chunks/1322.fcbd69812affadb6.js
                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1322],{34402:function(e,n,t){"use strict";t.d(n,{Lp:function(){return c},zt:function(){return a.zt}});var r=t(93466),a=t(26806),s=t(38577),i=t(72169),o=t(91504);var c=(0,r.eI)({url:(0,s.Z)().NEXT_PUBLIC_API_URL+"/api/graphql",fetchOptions:function(){var e={headers:{"X-App-Origin":"decoupled"}},n=i.Z.get(o.X.cookies.currentTeam.name);n&&(e.headers["X-Current-Team"]=n);var t=o.X.amplitude.getAmplitudeDeviceId();t&&(e.headers["X-Amplitude-Device-Id"]=t);var r=o.X.amplitude.user;r&&r.country&&(e.headers["X-Amplitude-Country"]=r.country);var a=o.X.amplitude.getAmplitudeUserAgentInfo();a&&(a.deviceType&&(e.headers["X-Amplitude-Device-Type"]=a.deviceType),a.deviceFamily&&(e.headers["X-Amplitude-Device-Family"]=a.deviceFamily),a.platform&&(e.headers["X-Amplitude-Platform"]=a.platform));var s=i.Z.get(o.X.cookies.overrideLanguage.name);return e.headers["X-Amplitude-Language"]=s||"en",Object.keys(e.headers).length?e:{}}})},82593:function(e,
                                                                                                              No static file info