Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://wetransfer.com/downloads/fba8446149d20edcdcf37d63699c300320240916111055/9e1e4e941b3d5baf51e58ce4afc08bf520240916111122/d348f9?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgrid

Overview

General Information

Sample URL:https://wetransfer.com/downloads/fba8446149d20edcdcf37d63699c300320240916111055/9e1e4e941b3d5baf51e58ce4afc08bf520240916111122/d348f9?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source
Analysis ID:1511824
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected ZipBomb
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4680 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://wetransfer.com/downloads/fba8446149d20edcdcf37d63699c300320240916111055/9e1e4e941b3d5baf51e58ce4afc08bf520240916111122/d348f9?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgrid MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6808 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1260 --field-trial-handle=2012,i,2806005882307119294,9566706759021374200,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4872 --field-trial-handle=2012,i,2806005882307119294,9566706759021374200,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5652 --field-trial-handle=2012,i,2806005882307119294,9566706759021374200,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
C:\Users\user\Downloads\27426a64-b345-4956-a52f-6705e9959f3b.tmpJoeSecurity_ZipBombYara detected ZipBombJoe Security
    C:\Users\user\Downloads\5a522ea1-2f82-48d8-a835-8977842e75af.tmpJoeSecurity_ZipBombYara detected ZipBombJoe Security
      C:\Users\user\Downloads\5a522ea1-2f82-48d8-a835-8977842e75af.tmpJoeSecurity_ZipBombYara detected ZipBombJoe Security
        C:\Users\user\Downloads\27426a64-b345-4956-a52f-6705e9959f3b.tmpJoeSecurity_ZipBombYara detected ZipBombJoe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results
          Source: https://wetransfer.com/downloads/fba8446149d20edcdcf37d63699c300320240916111055/9e1e4e941b3d5baf51e58ce4afc08bf520240916111122/d348f9?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgridHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="10" height="9" fill="none"><path fill="#fff" d="M3.448 8.706a1.023 1.023 0 0 0 1.558-.147l4.812-6.956A1.022 1.022 0 1 0 8.136.441l-4.12 5.955L1.74 4.157A1.023 1.023 0 0 0 .305 5.614l3.143 3.092Z"/></svg>
          Source: https://wetransfer.com/downloads/fba8446149d20edcdcf37d63699c300320240916111055/9e1e4e941b3d5baf51e58ce4afc08bf520240916111122/d348f9?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgridHTTP Parser: No favicon
          Source: https://wetransfer.com/downloads/fba8446149d20edcdcf37d63699c300320240916111055/9e1e4e941b3d5baf51e58ce4afc08bf520240916111122/d348f9?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgridHTTP Parser: No favicon
          Source: https://wetransfer.com/downloads/fba8446149d20edcdcf37d63699c300320240916111055/9e1e4e941b3d5baf51e58ce4afc08bf520240916111122/d348f9?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgridHTTP Parser: No favicon
          Source: https://wetransfer.com/downloads/fba8446149d20edcdcf37d63699c300320240916111055/9e1e4e941b3d5baf51e58ce4afc08bf520240916111122/d348f9?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgridHTTP Parser: No favicon
          Source: https://wetransfer.com/downloads/fba8446149d20edcdcf37d63699c300320240916111055/9e1e4e941b3d5baf51e58ce4afc08bf520240916111122/d348f9?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgridHTTP Parser: No favicon
          Source: https://wetransfer.com/downloads/fba8446149d20edcdcf37d63699c300320240916111055/9e1e4e941b3d5baf51e58ce4afc08bf520240916111122/d348f9?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgridHTTP Parser: No favicon
          Source: https://wetransfer.com/downloads/fba8446149d20edcdcf37d63699c300320240916111055/9e1e4e941b3d5baf51e58ce4afc08bf520240916111122/d348f9?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgridHTTP Parser: No favicon
          Source: https://wetransfer.com/downloads/fba8446149d20edcdcf37d63699c300320240916111055/9e1e4e941b3d5baf51e58ce4afc08bf520240916111122/d348f9?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgridHTTP Parser: No favicon
          Source: https://wetransfer.com/downloads/fba8446149d20edcdcf37d63699c300320240916111055/9e1e4e941b3d5baf51e58ce4afc08bf520240916111122/d348f9?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgridHTTP Parser: No favicon
          Source: https://wetransfer.com/downloads/fba8446149d20edcdcf37d63699c300320240916111055/9e1e4e941b3d5baf51e58ce4afc08bf520240916111122/d348f9?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgridHTTP Parser: No favicon
          Source: https://www.hermes.com/us/en/?dclid=CIKux9qvx4gDFfaxgwcd5Bkn8wHTTP Parser: No favicon
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49776 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49780 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49801 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:50278 version: TLS 1.2
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: global trafficDNS traffic detected: DNS query: wetransfer.com
          Source: global trafficDNS traffic detected: DNS query: cdn.wetransfer.com
          Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
          Source: global trafficDNS traffic detected: DNS query: tagging.wetransfer.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: public.profitwell.com
          Source: global trafficDNS traffic detected: DNS query: ekstrom.wetransfer.net
          Source: global trafficDNS traffic detected: DNS query: auth-session-caching.wetransfer.net
          Source: global trafficDNS traffic detected: DNS query: privacy.wetransfer.com
          Source: global trafficDNS traffic detected: DNS query: experiments.wetransfer.com
          Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
          Source: global trafficDNS traffic detected: DNS query: www.redditstatic.com
          Source: global trafficDNS traffic detected: DNS query: s.pinimg.com
          Source: global trafficDNS traffic detected: DNS query: js.adsrvr.org
          Source: global trafficDNS traffic detected: DNS query: c.amazon-adsystem.com
          Source: global trafficDNS traffic detected: DNS query: di.rlcdn.com
          Source: global trafficDNS traffic detected: DNS query: pixel-config.reddit.com
          Source: global trafficDNS traffic detected: DNS query: alb.reddit.com
          Source: global trafficDNS traffic detected: DNS query: analytics-v2.wetransfer.com
          Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
          Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
          Source: global trafficDNS traffic detected: DNS query: w3-reporting-nel.reddit.com
          Source: global trafficDNS traffic detected: DNS query: ct.pinterest.com
          Source: global trafficDNS traffic detected: DNS query: snowplow.wetransfer.com
          Source: global trafficDNS traffic detected: DNS query: insight.adsrvr.org
          Source: global trafficDNS traffic detected: DNS query: ara.paa-reporting-advertising.amazon
          Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
          Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
          Source: global trafficDNS traffic detected: DNS query: www.facebook.com
          Source: global trafficDNS traffic detected: DNS query: adservice.google.com
          Source: global trafficDNS traffic detected: DNS query: api.pico.bendingspoonsapps.com
          Source: global trafficDNS traffic detected: DNS query: e-10220.adzerk.net
          Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
          Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
          Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
          Source: global trafficDNS traffic detected: DNS query: nolan.wetransfer.net
          Source: global trafficDNS traffic detected: DNS query: safety.wetransfer.com
          Source: global trafficDNS traffic detected: DNS query: cdn.brandmetrics.com
          Source: global trafficDNS traffic detected: DNS query: lebowski.wetransfer.com
          Source: global trafficDNS traffic detected: DNS query: collector.brandmetrics.com
          Source: global trafficDNS traffic detected: DNS query: download.wetransfer.com
          Source: global trafficDNS traffic detected: DNS query: www.datadoghq-browser-agent.com
          Source: global trafficDNS traffic detected: DNS query: backgrounds.wetransfer.net
          Source: global trafficDNS traffic detected: DNS query: z.moatads.com
          Source: global trafficDNS traffic detected: DNS query: pixel.adsafeprotected.com
          Source: global trafficDNS traffic detected: DNS query: cdn.lamp.avct.cloud
          Source: global trafficDNS traffic detected: DNS query: donny.wetransfer.com
          Source: global trafficDNS traffic detected: DNS query: measure.lamp.avct.cloud
          Source: global trafficDNS traffic detected: DNS query: px.moatads.com
          Source: global trafficDNS traffic detected: DNS query: dt.adsafeprotected.com
          Source: global trafficDNS traffic detected: DNS query: static.adsafeprotected.com
          Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
          Source: global trafficDNS traffic detected: DNS query: simage2.pubmatic.com
          Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
          Source: global trafficDNS traffic detected: DNS query: www.hermes.com
          Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
          Source: global trafficDNS traffic detected: DNS query: assets.hermes.com
          Source: global trafficDNS traffic detected: DNS query: bam-cell.nr-data.net
          Source: global trafficDNS traffic detected: DNS query: t.contentsquare.net
          Source: global trafficDNS traffic detected: DNS query: c.contentsquare.net
          Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
          Source: global trafficDNS traffic detected: DNS query: stream.hermes.cn
          Source: global trafficDNS traffic detected: DNS query: dd.hermes.com
          Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
          Source: global trafficDNS traffic detected: DNS query: servedby.flashtalking.com
          Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
          Source: global trafficDNS traffic detected: DNS query: 2616242.fls.doubleclick.net
          Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
          Source: global trafficDNS traffic detected: DNS query: bck.hermes.com
          Source: global trafficDNS traffic detected: DNS query: beacon.riskified.com
          Source: global trafficDNS traffic detected: DNS query: img.riskified.com
          Source: global trafficDNS traffic detected: DNS query: bam.nr-data.net
          Source: global trafficDNS traffic detected: DNS query: 12615995.fls.doubleclick.net
          Source: global trafficDNS traffic detected: DNS query: c.riskified.com
          Source: global trafficDNS traffic detected: DNS query: privacy-hermes.my.onetrust.com
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
          Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 50853 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
          Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
          Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
          Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
          Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
          Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
          Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50841 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
          Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
          Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
          Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50877 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
          Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
          Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
          Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
          Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
          Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
          Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
          Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
          Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
          Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
          Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
          Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
          Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
          Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
          Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
          Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
          Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
          Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
          Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
          Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
          Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
          Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
          Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
          Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
          Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50816 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
          Source: unknownNetwork traffic detected: HTTP traffic on port 50791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
          Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
          Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
          Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
          Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
          Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
          Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
          Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
          Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
          Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
          Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
          Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
          Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
          Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50881 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
          Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
          Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
          Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
          Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
          Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
          Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
          Source: unknownNetwork traffic detected: HTTP traffic on port 50799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
          Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50844 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50603 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50832 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
          Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50868 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50856 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50647 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50669 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50854
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50853
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50856
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50855
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50859
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50850
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50852
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50851
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49776 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49780 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49801 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:50278 version: TLS 1.2
          Source: classification engineClassification label: mal48.evad.win@39/191@344/662
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://wetransfer.com/downloads/fba8446149d20edcdcf37d63699c300320240916111055/9e1e4e941b3d5baf51e58ce4afc08bf520240916111122/d348f9?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgrid
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1260 --field-trial-handle=2012,i,2806005882307119294,9566706759021374200,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1260 --field-trial-handle=2012,i,2806005882307119294,9566706759021374200,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4872 --field-trial-handle=2012,i,2806005882307119294,9566706759021374200,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4872 --field-trial-handle=2012,i,2806005882307119294,9566706759021374200,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5652 --field-trial-handle=2012,i,2806005882307119294,9566706759021374200,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5652 --field-trial-handle=2012,i,2806005882307119294,9566706759021374200,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk

          Malware Analysis System Evasion

          barindex
          Source: Yara matchFile source: C:\Users\user\Downloads\27426a64-b345-4956-a52f-6705e9959f3b.tmp, type: DROPPED
          Source: Yara matchFile source: C:\Users\user\Downloads\5a522ea1-2f82-48d8-a835-8977842e75af.tmp, type: DROPPED
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          1
          Masquerading
          OS Credential Dumping1
          Virtualization/Sandbox Evasion
          Remote ServicesData from Local System2
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
          Registry Run Keys / Startup Folder
          1
          Virtualization/Sandbox Evasion
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
          Process Injection
          Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://wetransfer.com/downloads/fba8446149d20edcdcf37d63699c300320240916111055/9e1e4e941b3d5baf51e58ce4afc08bf520240916111122/d348f9?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgrid0%Avira URL Cloudsafe
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          jsdelivr.map.fastly.net
          151.101.193.229
          truefalse
            unknown
            sp-20200324121949090600000008-54648268.eu-west-1.elb.amazonaws.com
            54.228.209.8
            truefalse
              unknown
              dd.hermes.com.first-party-js.datadome.co
              13.32.99.98
              truefalse
                unknown
                stats.g.doubleclick.net
                108.177.15.157
                truefalse
                  unknown
                  c.ba.contentsquare.net
                  52.214.245.6
                  truefalse
                    unknown
                    cm.g.doubleclick.net
                    142.250.184.194
                    truefalse
                      unknown
                      www.google.com
                      142.250.185.196
                      truefalse
                        unknown
                        wetransfer.fides-cdn.ethyca.com
                        18.245.86.118
                        truefalse
                          unknown
                          cdn.brandmetrics.com
                          104.26.1.90
                          truefalse
                            unknown
                            match.adsrvr.org
                            52.223.40.198
                            truefalse
                              unknown
                              star-mini.c10r.facebook.com
                              157.240.252.35
                              truefalse
                                unknown
                                dna8twue3dlxq.cloudfront.net
                                13.32.121.46
                                truefalse
                                  unknown
                                  pug-lhr-bc.pubmnet.com
                                  185.64.191.210
                                  truefalse
                                    unknown
                                    firewall-external-2134955858.eu-west-1.elb.amazonaws.com
                                    34.249.62.65
                                    truefalse
                                      unknown
                                      d162h6x3rxav67.cloudfront.net
                                      18.164.52.3
                                      truefalse
                                        unknown
                                        k8s-gateways-gwlh3-73da476369-1123590489.us-east-1.elb.amazonaws.com
                                        52.5.13.67
                                        truefalse
                                          unknown
                                          d1ykf07e75w7ss.cloudfront.net
                                          13.224.186.120
                                          truefalse
                                            unknown
                                            safety.wetransfer.com
                                            52.48.134.213
                                            truefalse
                                              unknown
                                              download.wetransfer.com
                                              18.245.60.114
                                              truefalse
                                                unknown
                                                dualstack.reddit.map.fastly.net
                                                151.101.65.140
                                                truefalse
                                                  unknown
                                                  analytics-v2.wetransfer.com
                                                  13.32.27.46
                                                  truefalse
                                                    unknown
                                                    prod.pinterest.global.map.fastly.net
                                                    151.101.0.84
                                                    truefalse
                                                      unknown
                                                      di.rlcdn.com
                                                      35.244.174.68
                                                      truefalse
                                                        unknown
                                                        reddit.map.fastly.net
                                                        151.101.193.140
                                                        truefalse
                                                          unknown
                                                          googleads.g.doubleclick.net
                                                          172.217.16.194
                                                          truefalse
                                                            unknown
                                                            dualstack.pinterest.map.fastly.net
                                                            151.101.64.84
                                                            truefalse
                                                              unknown
                                                              ekstrom.wetransfer.net
                                                              54.220.3.30
                                                              truefalse
                                                                unknown
                                                                wetransfer.com
                                                                143.204.98.97
                                                                truefalse
                                                                  unknown
                                                                  experiments.wetransfer.com
                                                                  18.239.83.8
                                                                  truefalse
                                                                    unknown
                                                                    td.doubleclick.net
                                                                    142.250.186.130
                                                                    truefalse
                                                                      unknown
                                                                      tagging.wetransfer.com
                                                                      18.239.69.108
                                                                      truefalse
                                                                        unknown
                                                                        privacy-hermes.my.onetrust.com
                                                                        104.18.32.137
                                                                        truefalse
                                                                          unknown
                                                                          nolan.wetransfer.net
                                                                          18.245.162.93
                                                                          truefalse
                                                                            unknown
                                                                            cdn.cookielaw.org
                                                                            104.18.87.42
                                                                            truefalse
                                                                              unknown
                                                                              dart.l.doubleclick.net
                                                                              142.250.184.230
                                                                              truefalse
                                                                                unknown
                                                                                fastly-tls12-bam.nr-data.net
                                                                                162.247.243.29
                                                                                truefalse
                                                                                  unknown
                                                                                  user-data-eu.bidswitch.net
                                                                                  35.214.136.108
                                                                                  truefalse
                                                                                    unknown
                                                                                    measure.lamp.avct.cloud
                                                                                    99.80.199.145
                                                                                    truefalse
                                                                                      unknown
                                                                                      dg2iu7dxxehbo.cloudfront.net
                                                                                      18.244.32.109
                                                                                      truefalse
                                                                                        unknown
                                                                                        adservice.google.com
                                                                                        142.250.184.226
                                                                                        truefalse
                                                                                          unknown
                                                                                          backgrounds.wetransfer.net
                                                                                          65.9.66.34
                                                                                          truefalse
                                                                                            unknown
                                                                                            insight.adsrvr.org
                                                                                            35.71.131.137
                                                                                            truefalse
                                                                                              unknown
                                                                                              scontent.xx.fbcdn.net
                                                                                              157.240.0.6
                                                                                              truefalse
                                                                                                unknown
                                                                                                ara.paa-reporting-advertising.amazon
                                                                                                18.66.122.85
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  t.contentsquare.net
                                                                                                  18.244.18.53
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    lebowski.wetransfer.com
                                                                                                    34.245.254.21
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      ax-0001.ax-dc-msedge.net
                                                                                                      150.171.29.10
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        s.amazon-adsystem.com
                                                                                                        52.46.155.104
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          ad.doubleclick.net
                                                                                                          216.58.212.134
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            k8s-gateways-gwlh1-a7d3a27fb9-307271065.us-east-1.elb.amazonaws.com
                                                                                                            3.215.98.227
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              e-prod-alb-s105-us-east-1-01.adzerk.net
                                                                                                              3.94.42.143
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                js-agent.newrelic.com
                                                                                                                162.247.243.39
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  api.pico.bendingspoonsapps.com
                                                                                                                  34.102.204.67
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    fastly-tls12-bam-cell.nr-data.net
                                                                                                                    162.247.243.30
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      ax-0001.ax-msedge.net
                                                                                                                      150.171.28.10
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        cdn.lamp.avct.cloud
                                                                                                                        18.239.83.58
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          img.riskified.com
                                                                                                                          3.209.123.45
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            dsum-sec.casalemedia.com
                                                                                                                            104.18.36.155
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              donny.wetransfer.com
                                                                                                                              34.245.254.21
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                dt-external-217593033.us-east-1.elb.amazonaws.com
                                                                                                                                52.21.47.178
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  www.datadoghq-browser-agent.com
                                                                                                                                  13.33.219.205
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    cdn.wetransfer.com
                                                                                                                                    18.164.52.17
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      auth-session-caching.wetransfer.net
                                                                                                                                      52.30.131.92
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        ib.anycast.adnxs.com
                                                                                                                                        37.252.172.123
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          geolocation.onetrust.com
                                                                                                                                          104.18.32.137
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            alb.reddit.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              snowplow.wetransfer.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                z.moatads.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  pixel.adsafeprotected.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    bck.hermes.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      www.redditstatic.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        js.adsrvr.org
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          assets.hermes.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            privacy.wetransfer.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              pixel.rubiconproject.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                connect.facebook.net
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  bam.nr-data.net
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    px.moatads.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      simage2.pubmatic.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        12615995.fls.doubleclick.net
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          2616242.fls.doubleclick.net
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            c.contentsquare.net
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              cdn.jsdelivr.net
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                w3-reporting-nel.reddit.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  ct.pinterest.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    pixel-config.reddit.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      dt.adsafeprotected.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        beacon.riskified.com
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          bam-cell.nr-data.net
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            servedby.flashtalking.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              x.bidswitch.net
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                www.facebook.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  www.hermes.com
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    c.amazon-adsystem.com
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      c.riskified.com
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        public.profitwell.com
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          collector.brandmetrics.com
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            dd.hermes.com
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              s.pinimg.com
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                ib.adnxs.com
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                  https://wetransfer.com/downloads/fba8446149d20edcdcf37d63699c300320240916111055/9e1e4e941b3d5baf51e58ce4afc08bf520240916111122/d348f9?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgridfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.hermes.com/us/en/?dclid=CIKux9qvx4gDFfaxgwcd5Bkn8wfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                      52.215.47.234
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      18.245.60.114
                                                                                                                                                                                                                      download.wetransfer.comUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      151.101.0.84
                                                                                                                                                                                                                      prod.pinterest.global.map.fastly.netUnited States
                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                      3.215.98.227
                                                                                                                                                                                                                      k8s-gateways-gwlh1-a7d3a27fb9-307271065.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                      65.9.66.18
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      104.18.23.243
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      18.164.52.17
                                                                                                                                                                                                                      cdn.wetransfer.comUnited States
                                                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                      13.32.99.65
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      13.224.189.11
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      18.244.32.109
                                                                                                                                                                                                                      dg2iu7dxxehbo.cloudfront.netUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      99.80.199.145
                                                                                                                                                                                                                      measure.lamp.avct.cloudUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      151.101.193.140
                                                                                                                                                                                                                      reddit.map.fastly.netUnited States
                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                      143.204.98.97
                                                                                                                                                                                                                      wetransfer.comUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      151.101.65.140
                                                                                                                                                                                                                      dualstack.reddit.map.fastly.netUnited States
                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                      52.30.159.85
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      65.9.66.98
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      18.244.18.115
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      157.240.252.13
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                      34.245.254.21
                                                                                                                                                                                                                      lebowski.wetransfer.comUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      35.71.131.137
                                                                                                                                                                                                                      insight.adsrvr.orgUnited States
                                                                                                                                                                                                                      237MERIT-AS-14USfalse
                                                                                                                                                                                                                      52.211.130.247
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      18.66.27.119
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                      104.18.87.42
                                                                                                                                                                                                                      cdn.cookielaw.orgUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      104.18.186.31
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      23.197.10.234
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                      13.32.27.46
                                                                                                                                                                                                                      analytics-v2.wetransfer.comUnited States
                                                                                                                                                                                                                      7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                      172.217.18.6
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      142.250.185.110
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      142.250.185.238
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      18.66.112.50
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                      18.238.243.97
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                      142.250.185.196
                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      52.21.47.178
                                                                                                                                                                                                                      dt-external-217593033.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                      142.250.185.194
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      18.239.94.119
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      52.5.13.67
                                                                                                                                                                                                                      k8s-gateways-gwlh3-73da476369-1123590489.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                      35.244.174.68
                                                                                                                                                                                                                      di.rlcdn.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      18.66.122.85
                                                                                                                                                                                                                      ara.paa-reporting-advertising.amazonUnited States
                                                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                      44.214.236.218
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                      52.46.143.56
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      18.66.22.14
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                      142.250.186.130
                                                                                                                                                                                                                      td.doubleclick.netUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      142.250.185.168
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      3.209.123.45
                                                                                                                                                                                                                      img.riskified.comUnited States
                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                      157.240.0.6
                                                                                                                                                                                                                      scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                      37.252.172.123
                                                                                                                                                                                                                      ib.anycast.adnxs.comEuropean Union
                                                                                                                                                                                                                      29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                      142.250.181.238
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      157.240.252.35
                                                                                                                                                                                                                      star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                      18.239.94.61
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      35.169.230.165
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                      13.224.186.120
                                                                                                                                                                                                                      d1ykf07e75w7ss.cloudfront.netUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      18.244.18.53
                                                                                                                                                                                                                      t.contentsquare.netUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      151.101.1.140
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                      150.171.27.10
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                      142.250.181.228
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      13.33.219.205
                                                                                                                                                                                                                      www.datadoghq-browser-agent.comUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      65.9.66.2
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      151.101.129.140
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                      18.239.83.58
                                                                                                                                                                                                                      cdn.lamp.avct.cloudUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      54.154.193.230
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      108.177.15.157
                                                                                                                                                                                                                      stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      151.101.193.229
                                                                                                                                                                                                                      jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                      18.245.86.118
                                                                                                                                                                                                                      wetransfer.fides-cdn.ethyca.comUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      54.155.110.91
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      2.18.64.23
                                                                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                                                                      6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                                                                                                                                                                      2.18.64.21
                                                                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                                                                      6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                                                                                                                                                                      13.32.121.46
                                                                                                                                                                                                                      dna8twue3dlxq.cloudfront.netUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      34.102.204.67
                                                                                                                                                                                                                      api.pico.bendingspoonsapps.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      3.94.42.143
                                                                                                                                                                                                                      e-prod-alb-s105-us-east-1-01.adzerk.netUnited States
                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                      104.18.32.137
                                                                                                                                                                                                                      privacy-hermes.my.onetrust.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      142.250.184.226
                                                                                                                                                                                                                      adservice.google.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      34.249.62.65
                                                                                                                                                                                                                      firewall-external-2134955858.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      142.250.184.228
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      104.18.22.243
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      52.46.155.104
                                                                                                                                                                                                                      s.amazon-adsystem.comUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      13.32.27.113
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                      142.250.186.34
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      142.250.184.230
                                                                                                                                                                                                                      dart.l.doubleclick.netUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      142.250.184.194
                                                                                                                                                                                                                      cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      18.245.31.67
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      104.18.36.155
                                                                                                                                                                                                                      dsum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      52.50.156.112
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      54.220.3.30
                                                                                                                                                                                                                      ekstrom.wetransfer.netUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      172.64.155.119
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      18.173.205.6
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                      18.239.83.30
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      34.233.22.207
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                      150.171.29.10
                                                                                                                                                                                                                      ax-0001.ax-dc-msedge.netUnited States
                                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                      54.228.209.8
                                                                                                                                                                                                                      sp-20200324121949090600000008-54648268.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      142.250.185.70
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      157.240.253.35
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                      172.217.16.194
                                                                                                                                                                                                                      googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      52.223.40.198
                                                                                                                                                                                                                      match.adsrvr.orgUnited States
                                                                                                                                                                                                                      8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                      75.101.221.182
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                      142.250.185.74
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      216.58.206.70
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      104.26.1.90
                                                                                                                                                                                                                      cdn.brandmetrics.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      13.224.189.126
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                      192.168.2.16
                                                                                                                                                                                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                                      Analysis ID:1511824
                                                                                                                                                                                                                      Start date and time:2024-09-16 13:34:27 +02:00
                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                      Overall analysis duration:
                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                      Sample URL:https://wetransfer.com/downloads/fba8446149d20edcdcf37d63699c300320240916111055/9e1e4e941b3d5baf51e58ce4afc08bf520240916111122/d348f9?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgrid
                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                      Number of analysed new started processes analysed:15
                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                      Analysis Mode:stream
                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                      Classification:mal48.evad.win@39/191@344/662
                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.186.99, 64.233.167.84, 142.250.185.238, 34.104.35.123, 104.18.186.31, 104.18.187.31, 199.232.210.172
                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                      • VT rate limit hit for: https://wetransfer.com/downloads/fba8446149d20edcdcf37d63699c300320240916111055/9e1e4e941b3d5baf51e58ce4afc08bf520240916111122/d348f9?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgrid
                                                                                                                                                                                                                      InputOutput
                                                                                                                                                                                                                      URL: https://wetransfer.com/downloads/fba8446149d20edcdcf37d63699c300320240916111055/9e1e4e941b3d5baf51e58ce4afc08bf520240916111122/d348f9?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgrid Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["Teknavar Yachting & Shipping Services Projects",
                                                                                                                                                                                                                      "Teknavar Yachting & Shipping Services"],
                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                      "prominent_button_name":"Download",
                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://wetransfer.com/downloads/fba8446149d20edcdcf37d63699c300320240916111055/9e1e4e941b3d5baf51e58ce4afc08bf520240916111122/d348f9?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgrid Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["Globi"],
                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://wetransfer.com/downloads/fba8446149d20edcdcf37d63699c300320240916111055/9e1e4e941b3d5baf51e58ce4afc08bf520240916111122/d348f9?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgrid Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["Teknavar Yachting & Shipping Services Projects",
                                                                                                                                                                                                                      "Teknavar Yachting & Shipping Services Re-construction & more v Teknavar Yachting & Shipping Se"],
                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                      "prominent_button_name":"Download",
                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://wetransfer.com/downloads/fba8446149d20edcdcf37d63699c300320240916111055/9e1e4e941b3d5baf51e58ce4afc08bf520240916111122/d348f9?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgrid Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["Teknavar Yachting & Shipping Services Projects",
                                                                                                                                                                                                                      "Teknavar Yachting & Shipping Services Re-construction & more",
                                                                                                                                                                                                                      "Teknavar Yachting & Shipping Se",
                                                                                                                                                                                                                      "Teknavar Yachting & Shipping Se"],
                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                      "prominent_button_name":"Download",
                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://wetransfer.com/downloads/fba8446149d20edcdcf37d63699c300320240916111055/9e1e4e941b3d5baf51e58ce4afc08bf520240916111122/d348f9?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgrid Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["We Ise cookies sin-ilar to recognize visitors and remember their x We rnay alw Ise them to measure ad carnpaiW7 effectiveness. target ads. and analyze site traffic. Dewldmg on ymar you may opt-in or opt out of the use of these technologies.ManaEprefe rences"],
                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://wetransfer.com/downloads/fba8446149d20edcdcf37d63699c300320240916111055/9e1e4e941b3d5baf51e58ce4afc08bf520240916111122/d348f9?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgrid Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["Teknavar Yachting & Shipping Services Projects",
                                                                                                                                                                                                                      "Teknavar Yachting & Shipping Services Re-construction & more",
                                                                                                                                                                                                                      "Teknavar Yachting & Shipping Se",
                                                                                                                                                                                                                      "Teknavar Yachting & Shipping Se"],
                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                      "prominent_button_name":"Download",
                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://www.hermes.com/us/en/?dclid=CIKux9qvx4gDFfaxgwcd5Bkn8w Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["HERMES PARIS"],
                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://www.hermes.com/us/en/?dclid=CIKux9qvx4gDFfaxgwcd5Bkn8w Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["unknown"],
                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://www.hermes.com/us/en/?dclid=CIKux9qvx4gDFfaxgwcd5Bkn8w Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["United States",
                                                                                                                                                                                                                      "HERMES PARIS"],
                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://www.hermes.com/us/en/?dclid=CIKux9qvx4gDFfaxgwcd5Bkn8w Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["HERMES PARIS"],
                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://www.hermes.com/us/en/?dclid=CIKux9qvx4gDFfaxgwcd5Bkn8w Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["HERMES PARIS"],
                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://www.hermes.com/us/en/?dclid=CIKux9qvx4gDFfaxgwcd5Bkn8w Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "phishing_score":1,
                                                                                                                                                                                                                      "brands":["Hermes"],
                                                                                                                                                                                                                      "legit_domain":"hermes.com",
                                                                                                                                                                                                                      "partial_domain_match":false,
                                                                                                                                                                                                                      "brand_matches_associated_domain":true,
                                                                                                                                                                                                                      "reasons":"The domain name 'hermes.com' fully matches the legitimate domain name associated with the identified brand 'Hermes'. The brand name is commonly associated with the given domain,
                                                                                                                                                                                                                       and the design is consistent with the brand's luxury image.",
                                                                                                                                                                                                                      "brand_matches":[true],
                                                                                                                                                                                                                      "url_match":true}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 16 10:34:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2673
                                                                                                                                                                                                                      Entropy (8bit):3.9801501161948902
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:1995D8C7A6086C84D2B1A49C842F7295
                                                                                                                                                                                                                      SHA1:3034CD656786945398EB49053A921E19FA925C0A
                                                                                                                                                                                                                      SHA-256:1C626F7B8D691FF7546B347EA327B57A4DA492F821FF83938774E018E8940011
                                                                                                                                                                                                                      SHA-512:4C40975EA48E1F1773C04F9C995826DE4799C86E14F7F2201FF2B441CE39D9112629CCDF8DDE19106D51F21A73546E9DE56CFB4B0BBAC9F9331A13209C033DA0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....T..v,...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0YU\....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Y]\....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Y]\....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Y]\..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Y`\...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........!.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 16 10:34:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2675
                                                                                                                                                                                                                      Entropy (8bit):3.998152423856031
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:F42D213FD5AE32338C8343C680215BA1
                                                                                                                                                                                                                      SHA1:14A7CC2096669911FE56B79F1E89BF224A9DA704
                                                                                                                                                                                                                      SHA-256:890B39135C410B6BC7EF1A5FF5FC1E2D6DEA91C51DD663CD60A8097E427E0AEB
                                                                                                                                                                                                                      SHA-512:F088D1B731172CAECFB56912C4A1DEFF032623F5B17714787729E5B21B76CB10A18AB2399C0DA23DCF207DD78A87F24377909011751018F9F304EF4431716BDE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......}v,...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0YU\....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Y]\....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Y]\....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Y]\..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Y`\...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........!.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2689
                                                                                                                                                                                                                      Entropy (8bit):4.004124486330518
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:DC9531CA88818F0DF4FA1BE8BE9AA038
                                                                                                                                                                                                                      SHA1:65E4656289511CDC72882E4734CD8D89D4FA998C
                                                                                                                                                                                                                      SHA-256:2D60D396E2AA897C518909CEA8253648EAED9370B2D214C26B4F1E06916B7CA0
                                                                                                                                                                                                                      SHA-512:51F1403E433C3807818D2877C71E331CC228292FA0DF3E158F03303DFA41102D792605CD11B2473025CE555AC93480A578EEAB4BA065CAA6660EE79D8AA7E1AC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0YU\....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Y]\....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Y]\....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Y]\..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........!.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 16 10:34:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                      Entropy (8bit):3.9943104652648165
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:1A6E1AC8CF6816D874CC6FDCEF2FD9E5
                                                                                                                                                                                                                      SHA1:A6CB3CB69D6BCB0A50C08B20CFA07D61D08077CF
                                                                                                                                                                                                                      SHA-256:C1208C2654D8510AB8D5A717862139502384A3700CA1F3D40B2E596050262459
                                                                                                                                                                                                                      SHA-512:B73773BED0BD427C938A2B10381A545E948FBB8C57FB061530F4DC800AA4316D9F7C12DA7D1D047E940164C3678A049C9E32C2497EF289C79BCA2EE71FF5793E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....4.wv,...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0YU\....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Y]\....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Y]\....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Y]\..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Y`\...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........!.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 16 10:34:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                      Entropy (8bit):3.9848304428431214
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:4EEAB31B3BB57395C662B9B69C9D56D4
                                                                                                                                                                                                                      SHA1:DA2C088A754976D3A79B5D85C1EB7C6DE9D00264
                                                                                                                                                                                                                      SHA-256:288807567268616F0AB0F04E3E06C53990F66DCE19414967E229A47D324C633D
                                                                                                                                                                                                                      SHA-512:31FBBE5B523B4188E6F3F3F6A9D3D73A0BFFB7953DBCE8EE8AA62ED26EC3B325F5168D45DDA15214FE5EC7CBD5482FEF529364D632A98D98E32DD01F79B5A0C3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.......v,...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0YU\....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Y]\....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Y]\....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Y]\..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Y`\...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........!.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 16 10:34:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2679
                                                                                                                                                                                                                      Entropy (8bit):3.989071516401882
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:1ED9A5DDA083DA5A33E1C846F9EF8960
                                                                                                                                                                                                                      SHA1:90A0BE5FAD6CB0C930279A1BF7714FD28B45ABAC
                                                                                                                                                                                                                      SHA-256:D66F696ADEAD746C7972BB4C05711E572167B9D71E4CCAC9D64B6A35477B4024
                                                                                                                                                                                                                      SHA-512:C38E63031E28F91C63A351B40DD406D61338D81FF97A9C6D496CA939C4364EF659553BEF208596905A7F9CC651D11362A27198F5B0D6BD26861A1289673BB2DB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....Y.nv,...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0YU\....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Y]\....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Y]\....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Y]\..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Y`\...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........!.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3564
                                                                                                                                                                                                                      Entropy (8bit):7.74518615474448
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:A28E7A54E933B4E249260541E4186BFB
                                                                                                                                                                                                                      SHA1:315B4D28C2F457CAF268033BB89C4855061988CF
                                                                                                                                                                                                                      SHA-256:F85BFBF7BA45182F3E9A9F7A042A1A0E57438703969AB931FDF0A9D59C271734
                                                                                                                                                                                                                      SHA-512:95B47559810F45D5419349F1CA1BD60C97A8F18BB03248CF48D8D77C598F44C140297D5B854ED7485A9026BE0F08723C5CF01F673CD266E1C4AB8C23CF2B2336
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Yara Hits:
                                                                                                                                                                                                                      • Rule: JoeSecurity_ZipBomb, Description: Yara detected ZipBomb, Source: C:\Users\user\Downloads\27426a64-b345-4956-a52f-6705e9959f3b.tmp, Author: Joe Security
                                                                                                                                                                                                                      • Rule: JoeSecurity_ZipBomb, Description: Yara detected ZipBomb, Source: C:\Users\user\Downloads\27426a64-b345-4956-a52f-6705e9959f3b.tmp, Author: Joe Security
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:PK........IZ0Y.K.l..'...'.2...Teknavar Yachting & Shipping Services Projects.mp4UT......f....ftypM4V ....isomiso2avc1....free.$l.mdat....gd...,..@...@.....0.!....h.,...$e...?..........ND+.sU..H................R......*..q.....:@....................#@.....................................................................................................................................................................................................................Lavc57.89.100.B ...8!..`.....Qa. ....Z.V.=}_J.....Xw..B...........+...aU.(..P..6o..|...z&.h...`...'.Z7..0LN8g./..UU:t..t5....N.:t...y..t..N.:t....N.:t..N.7...t..N.:t....!.N.:t..Nm~..N.:.....FS ...Q.x.B......R....MC...y_{.....j........|.Z.........$LE..H...!{.......:p....X7..OD.$...b=`.f...'.x...~.%"Ri./...l2....._\.j..S...K.[....<....5i[....f,f+..Q..@...mo...& .eO......e...../...v.v...f...n.)..h~G.4.."Y..5.]r1......%.6. d.....Gr2x!J....YEj.!Om..qi....z[W:Uk..rxEI.5^C5.{..wc..4.X...C.?..)h.l...@T..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13560
                                                                                                                                                                                                                      Entropy (8bit):7.955463494569935
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:D2DABDE206DAF10722148291F8B89DE9
                                                                                                                                                                                                                      SHA1:C0A7EADE2049EC7B8A67C924CEAD2A67C281E26B
                                                                                                                                                                                                                      SHA-256:C68BAB1A0E3103A5C0F84B6DE1B690790368B26373E7378CC494A9A4FE68B569
                                                                                                                                                                                                                      SHA-512:A2453BB126CCD6585D4B44A1F514FC9A5A1FA2DCA68BFDCF92A974A5D97ED4F26BD3928D81FDE3E19EB484F018B6CC60207F7FC42816B2E592EF560E3363D859
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Yara Hits:
                                                                                                                                                                                                                      • Rule: JoeSecurity_ZipBomb, Description: Yara detected ZipBomb, Source: C:\Users\user\Downloads\5a522ea1-2f82-48d8-a835-8977842e75af.tmp, Author: Joe Security
                                                                                                                                                                                                                      • Rule: JoeSecurity_ZipBomb, Description: Yara detected ZipBomb, Source: C:\Users\user\Downloads\5a522ea1-2f82-48d8-a835-8977842e75af.tmp, Author: Joe Security
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:PK........IZ0Y.K.l..'...'.2...Teknavar Yachting & Shipping Services Projects.mp4UT......f....ftypM4V ....isomiso2avc1....free.$l.mdat....gd...,..@...@.....0.!....h.,...$e...?..........ND+.sU..H................R......*..q.....:@....................#@.....................................................................................................................................................................................................................Lavc57.89.100.B ...8!..`.....Qa. ....Z.V.=}_J.....Xw..B...........+...aU.(..P..6o..|...z&.h...`...'.Z7..0LN8g./..UU:t..t5....N.:t...y..t..N.:t....N.:t..N.7...t..N.:t....!.N.:t..Nm~..N.:.....FS ...Q.x.B......R....MC...y_{.....j........|.Z.........$LE..H...!{.......:p....X7..OD.$...b=`.f...'.x...~.%"Ri./...l2....._\.j..S...K.[....<....5i[....f,f+..Q..@...mo...& .eO......e...../...v.v...f...n.)..h~G.4.."Y..5.]r1......%.6. d.....Gr2x!J....YEj.!Om..qi....z[W:Uk..rxEI.5^C5.{..wc..4.X...C.?..)h.l...@T..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):273486
                                                                                                                                                                                                                      Entropy (8bit):5.6081302150048185
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:853FEACE42676F542F2163D3DF9AEDA2
                                                                                                                                                                                                                      SHA1:110F34D087FA76668502A89DA8184EB0EB1A9736
                                                                                                                                                                                                                      SHA-256:7FA5301018290C1DDF5FFC3DBD73E7FEA9420B529D05A0DDD90A638DB0BBFCC9
                                                                                                                                                                                                                      SHA-512:89E02C1DC7781CF1594F6AC546A418D917AA11C1F388DA17CB15D6DBEF0CF8946B5A156098B0D7F7F6B086A048D01B420A81C0870CEBB726771DA73670C0DC8E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://tagging.wetransfer.com/gtag/js?id=G-0M019DTWVR&l=dataLayer&cx=c&sign=78272bb62903aef5ba7aff48731732812b70c5b914cc7a5b7896bc51ad4adf26_20240916
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"10",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":"google.ie"},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":18,"vtp_enableScroll":false,"vtp_enableOutboundClick":false,"vtp_enableDownload":false,"vtp_enableHistoryEvents":false,"vtp_enableForm":false,"vtp_enableVideo":false,"vtp_enablePageView":true,"tag_id":12},{"function":"__ogt_cross_domain","priority":18,"tag_id":14},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","accounts\\.google\\.","appleid\\.apple\\.com","accounts\\\\\\.youtube\\\\\\.","paypal\\.com"],"tag_id":15},{"function":"__ogt_dma","priority":8,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":16},{"function":"__ogt_ip_mark","priority":8,"vtp_instanceOrder":0,"vtp_paramValue
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):382636
                                                                                                                                                                                                                      Entropy (8bit):5.327736865396484
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:F001A40B5F3FBC209803FC5DF4FA54BF
                                                                                                                                                                                                                      SHA1:B8BFF55C18832B21FDDD617701B5B4F73133FC45
                                                                                                                                                                                                                      SHA-256:5C0965DBA6808032E891FD54AACB030086A3F796FFE7F2F2ADA15C5F44FEE705
                                                                                                                                                                                                                      SHA-512:A73F1D270719ED63593038B27473FF6959A2A454CFE18B02765DA9A2D2401C96B36615FCB323AEF8C49ABC8DE006339AC0FDC11F3DFC013E4ABFB3A4E8A150A4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/chunks/8272.44ec42f92ec88fca.js
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8272],{9669:function(e,t,r){e.exports=r(51609)},55448:function(e,t,r){"use strict";var n=r(64867),i=r(36026),o=r(4372),s=r(15327),a=r(94097),u=r(84109),c=r(67985),l=r(77874),f=r(82648),d=r(60644),p=r(90205),h=r(31068);e.exports=function(e){return new Promise((function(t,r){var y,m=e.data,v=e.headers,g=e.responseType,_=e.withXSRFToken;function b(){e.cancelToken&&e.cancelToken.unsubscribe(y),e.signal&&e.signal.removeEventListener("abort",y)}n.isFormData(m)&&n.isStandardBrowserEnv()&&delete v["Content-Type"];var w=new XMLHttpRequest;if(e.auth){var O=e.auth.username||"",E=e.auth.password?unescape(encodeURIComponent(e.auth.password)):"";v.Authorization="Basic "+btoa(O+":"+E)}var S=a(e.baseURL,e.url);function k(){if(w){var n="getAllResponseHeaders"in w?u(w.getAllResponseHeaders()):null,o={data:g&&"text"!==g&&"json"!==g?w.response:w.responseText,status:w.status,statusText:w.statusText,headers:n,config:e,request:w};i((function(e){t(e),b(
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2779
                                                                                                                                                                                                                      Entropy (8bit):4.195451030184847
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:E817E46F6E3E2B257DDD4177F5694BD3
                                                                                                                                                                                                                      SHA1:30606F493772ECBE60AFD2163C92E1DD9BCAF2BE
                                                                                                                                                                                                                      SHA-256:FF91194A75DAD62121118E09797510151B7046C6539F5299736CDECA77F31662
                                                                                                                                                                                                                      SHA-512:064A7069BD540801C56A1A52BD9BFB48B7AE0CE67248E7E80C3F175A1BDE373DA9B1E910645DBB8BAC0325131B6402AC339F47E4E29A49E20C6BEF3B526B7A60
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://backgrounds.wetransfer.net/creator/hermes/2408/intro/7_Nq29Tw/AREN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer
                                                                                                                                                                                                                      Preview:<!doctype html><html><head><meta charset="utf8"/><meta name="viewport" content="viewport-fit=cover,width=device-width,initial-scale=1,minimum-scale=1,user-scalable=no"/><meta name="robots" content="nofollow, noindex"/><title></title><style>html {. box-sizing: border-box;. }.. body {. margin: 0;. height: 100%;. overflow: hidden;. box-sizing: border-box;. text-rendering: optimizeLegibility;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;. cursor: pointer;. -webkit-user-drag: none;. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;. font-family: -apple-system, BlinkMacSystemFont, Segoe UI, Helvetica,. Arial, sans-serif, Apple Color Emoji, Segoe UI Emoji;. }.. *,. *:before,. *:after {. box-sizing: inherit;. }.. html,. body,. div,. span,. bu
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x1280, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):180296
                                                                                                                                                                                                                      Entropy (8bit):7.998608707578424
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:2E4DAC0C50E2C89D54106216592BFD9E
                                                                                                                                                                                                                      SHA1:B2F881E43110006798C6B25B63C0C7174462B27A
                                                                                                                                                                                                                      SHA-256:631A3F3C17C2D896E9093D595C97A1EB109739B8BA5701FF860B7CA85B836AD7
                                                                                                                                                                                                                      SHA-512:DA5C58161E812E15D724D77E2AE3379EECD97C37D6F8C1C350F06F0F4809612DDA3BAF4383697B43EF319255FBB796784FD13CFA8131AE011BAEC6976ECC29FB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:RIFF@...WEBPVP8 4........*....>m2.G.#"#..j8...in.v.fs.>.....#....o;....W.....<.....>..............Q?.?..o......1......P......`.>...q....<_....k.O...=.?....G.....~.|.._.7...?.......zB..._......._....z...............?...../5.Y.A..v..Vu....].}U.y....n_Ug^q..u..Y.A..v..Vu....].}U.y....n_Ug^q..u..Y.A..v..Vu....].}U.y....n_Ug^q..u..Y.A..v..Vu....].}U.y....n_Ug^q..u..Y.A..v..Vu....].}U.y....n_Ug^q..u..Y.A..v..Vu....].}U.y....n_Ug^q..u..Y.A..v..Vu....].}U.y....n_Ug^q..u..Y.A..v..Vu....].}U.y....n_Ug^q..u..Y.A..v..Vu....].}U.y....n_T...v..Vu....].}U.y....n_Ug^q..u..WY...X.:..].}P..N.c`r.p..+....R.....'........./...8........ .n.._..Y.[.rFW.............N....6J..{.a..yd3..<.<6....e..C]#~..y.....1..nw)4.._.BL..l..b...e....].....8.d6..-(.W!..$*.%.g...$.~w._.@....Y.A..v..Vu....].}U.y..s.{......+..I...T....I....'b...~...+....O.~.sE......U..Z.+.........(M6c...t....-rWp..bt..$?.z].5.yZ.J......5B.......O....E.!.._e%...M.......9..3..u.O..z.m.F..#0.......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format, TrueType, length 31120, version 1.6554
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):31120
                                                                                                                                                                                                                      Entropy (8bit):7.985418175929638
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:57CBBFDAFC43E0DEECC75A309DD042C6
                                                                                                                                                                                                                      SHA1:B9CC2FF331B8520706DE175F5B3FDBA6731A9BFC
                                                                                                                                                                                                                      SHA-256:A9117F16BDAA64C953B303BEF951DFCA6316EF59F1B7CA72D5B946B1D815F6A6
                                                                                                                                                                                                                      SHA-512:C997D44853DBC86C4A75E123306E504AB88FFDD7449B196AB200018ADF355183A474EF71F31E61F949BE3CB7BAC888D3F3A22AEC4226F9D50BD8B3FBDE1EF13C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/media/ActiefGrotesque_W_Regular.458577e8.woff
                                                                                                                                                                                                                      Preview:wOFF......y........<........................GDEF..i..........o.]GPOS..i4......3....GSUB..t........8-.jQOS/2.......Z...`..`.cmap............;.<.cvt ...L........T...fpgm.............0.6gasp..i.............glyf......T.....1.head.......6...6.VC.hhea....... ...$...Uhmtx...T.......b..j.loca...........:q.L.maxp....... ... .c..name..g....&....E.j.post..h........ .~.Dprep...........;............1H=S_.<..........#.........P..................x.c`d``>............l@...$.....|.......e...e......./.a..........x.c`a2c..............B3.c.a..........,....;0(T..(0.....#.........;...|...(1.$...t.....'..^..x....$I....Z......,...9.m...m.m.F..5.=.../.B.{.._/...P..A..j7sTmSZ.*..Uf.R..T.....m.V!..C.\7{...<.....B......P.~.......V..V..X.v_%..j.O..C+<...J.o..R.=..........=.}.#..5\.A{.r.K.c.&.V.3Td...f...>.&t.]S!.{m..5.B...]C-\..#........`#.&`=..AhvF.Te6.w-.b...4..A.lr..|S.<}.At4..`.=.......`.B.-. ...k.L..F..]/..avU.g;..!...Sp<......I...a........a.T..c...N...\..?..........|.T...\.6..[+.6.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):568526
                                                                                                                                                                                                                      Entropy (8bit):7.9986100849858115
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:45D075D03647596EB2862E681EEEDCC9
                                                                                                                                                                                                                      SHA1:DC4531A912A4843BE6DC73658B37EF366C5B0CFC
                                                                                                                                                                                                                      SHA-256:2BF6D75BBB881B05FB52FCA643896E8E8CC35FA073E023174118815319212C75
                                                                                                                                                                                                                      SHA-512:FA067754F38D3B26FA2FB74320025E234D5827F1224D3F6274FE536D06889B41CB2DF99071B55DA026D47A1D6C28ED2DDF2F3EA7CD740D066CE7F9C13840C4E7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://backgrounds.wetransfer.net/creator/hermes/2408/intro/7_Nq29Tw/intro.5dad250a14017aac4fd9.mp4:2f80d141227884:1
                                                                                                                                                                                                                      Preview:.r.U.a.}>j39..gn.q.X...+z...|...e.iDFZ..D..TXn......I.UN...4...]d..[#.....K.A...d..........&..Z7.....F..0+.`\....a.<K..v0..j.%O;.......3.R2...m.k...d......^j.}.'K..Gp_..*./.;T..d_.van.d.5p.TO........qG|.]t..........~ab.#....<2.).V....~g3...@E(..V....Kz../G.k...`..E21..'...X....G..2!.....G...=$..j=#.0....-.8.....J....&..A4i)g7....w..F..*T^h.r.U......|.........4......_Z..n.KR<.B.E.N...[.A~..h..2X.K..(..S_5.3.Ag.........*j..h.8.\....p.5.....-K\}@.nNF.L.mZ...s..k.U.x.....-7......`.!.IB.:[.i.Z...m..A....+6z^1.[e(T...d..|Hl.........49..j.L.....%Z./6.:..l...a...3dq.y.....r....K..1g5....x?/.5.(DG5.p...`.P..)ht...s..J*l......*..X...{[.#[.O......&..[|p....3...:...c.......2HUX{.hl@.P........j..P.5k!......'.K.....P..k...=.....Y..q[...vqyN...0e.{.\C...7.......w....%.....j..5....P...n.E\..2r3.i..qW..K.].........sQ~.....I..c.mj.R.W.(....*..UoE..r.U.m.....GU.LZ...Bc|,W{.........9TR.....$'.......P..Tq.......!E.L..cLH.^../9!JK..Zf.*V......g.7..X7I.sN.M<0....u.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21215)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):21216
                                                                                                                                                                                                                      Entropy (8bit):5.306175166588735
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:A3E7570799838F456EA59051EDF9B177
                                                                                                                                                                                                                      SHA1:714E869857B96DDEEF2578B26F7151A494254BE3
                                                                                                                                                                                                                      SHA-256:91B0809D8B9DC57EAA09CB0E13C210B24EDFAEADB94A8CFF0FEE02751C1B0B5F
                                                                                                                                                                                                                      SHA-512:05C30ADB56D3D9F0AB84E4E5D0BFFFEADD2FEAA815EE7700E7A5806D01173AEB548BBE390E8487E0E541B27E08663F156F8AD49B7C5D3F6A4202A3FC4CE475FF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:var OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(m=g=g||{})[m.Days=1]="Days",m[m.Weeks=7]="Weeks",m[m.Months=30]="Months",m[m.Years=365]="Years",(m=i=i||{}).Name="OTGPPConsent",m[m.ChunkSize=4e3]="ChunkSize
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 19540, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):19540
                                                                                                                                                                                                                      Entropy (8bit):7.989370031744062
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:F21A1FD786D62CB902CFFE3218A758E0
                                                                                                                                                                                                                      SHA1:8B589B7DC543B28A252011E1759BFECC3C67A910
                                                                                                                                                                                                                      SHA-256:DF71CE7B138AE5F6E941F240835F92A68E44ED73353F37470CC1B394CEBE83DA
                                                                                                                                                                                                                      SHA-512:2400B712249BC4BB365AACB75E77C104C20C148ADA96C29861598D9599C3126F55F1D71C8583BD8629A6A44F09D3ACFE09E17BB457B6B5A8D10E1C561CD8350F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://www.hermes.com/us/en/89294146-207c-4803-91fe-338f0d0094bd.82e34efed00bdf3d.woff2
                                                                                                                                                                                                                      Preview:wOF2......LT..........K...........................|.`..`..&..`..4..... .._.6.$.....(.. .... ..V.j.5x.(...).....$n.>_c...N.v ..u-....89......*.s..Z..SXht..gm6{G.g.6=....'........WQ...EAhS..w....>...D....h[.,BF.p.4E.,...H..cYom^=_.v........K(.v.h.G..}S......Fu..B.l.R..dF.......U2...Q.9.o._.....|..~Q.h.!v ...ZR2..#D...+........c.../..........v.qA..S\.U[.M...?y..f..$....x....7.>......./6...0.,.c...m..v.x..t.y.{..3.<.q..Qs@......hR....T).\%n.^.{<..#...n...].#r...@$...|v..S...|...vO...,/.l.\.Y9.)..r.......J.....=0...D.b5.nS.i.J..-..Q..V..#.}....j...D~.;.X..y......;h4.......1z"Z3..&v7 }...Er"..]H...#.(:J....K...b.....xi...x...t.p/....e.8..!4..E.l...y.g..Ru.F ........2C)..Y.>..o0&.d4..bs...QV..&t.\;y.m?.n....p..)..AB....MJ...GUUE..sG.1.*....}.;./....'{S8e..0B...pu...)....g..^.R..U.<dZ{....YC..$.....i......5<..LH......@....w....... ... ..!>...s....E..A:Q;..f..U.-.4......(|9..r&.4..?1..._..AP.+..."..*.M3..U.ba..H..C.....rx{.nN..O....t.ep...-....P..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1179)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3487
                                                                                                                                                                                                                      Entropy (8bit):5.5683678654582325
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:AC721E1C1900F8EE0E472A29245E8773
                                                                                                                                                                                                                      SHA1:0458499544B2A3665881A18E4FB4C2B54FACCB5F
                                                                                                                                                                                                                      SHA-256:6BF8486B6C9B8C0A9165D140A69378A264A96FF35AFD45B3A23EE8784F21609F
                                                                                                                                                                                                                      SHA-512:7976169CAD157EC0F1808B5D1E81DCB632FA297E2A753F51660EF70B95B00FE7A64AC08C199F8BC2731F43E5F0D090F5CDC4DAF94F71CE08648265BBFA70828D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=12370788;type=pagev0;cat=wetra0;ord=48853967;gtm=45h91e49b1v893550495z8890364660z9890153243za200zb890364660;dc_pre=1;u1=%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055%2F9e1e4e941b3d5baf51e58ce4afc08bf520240916111122%2Fd348f9;u4=203678469.1726486503;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055%2F9e1e4e941b3d5baf51e58ce4afc08bf520240916111122%2Fd348f9%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=syphamo;npa=0;gcs=G111;gcd=13t3tPt2t6l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=510592284.1726486518;tag_exp=0;ps=1;pcor=953812729;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055%
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (42170)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):421910
                                                                                                                                                                                                                      Entropy (8bit):5.538230952662017
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:75290BBB320D27A98A4DBAA57182D17E
                                                                                                                                                                                                                      SHA1:5A267E8A2219492C75EA196DF8076EA576996B79
                                                                                                                                                                                                                      SHA-256:FB00AF4A5A292BE88104FC26E410F3AB1B359CFD771D7544C8D00870EAD68028
                                                                                                                                                                                                                      SHA-512:E9E3B18D23ABB002850EE025B050752BFCA0B347168A169D67AF220B83E54540075304C99E974FAA297958868AED32AEE57A5DEC3F32235D6011F8603082F4AB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://tagging.wetransfer.com/gtm.js?id=GTM-NS54WBW
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"132",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__dbg"},{"function":"__smm","vtp_setDefaultValue":false,"vtp_input":["macro",2],"vtp_map":["list",["map","key","false","value","G-0M019DTWVR"],["map","key","true","value","G-RXXQE3EDY9"]]},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",1],"vtp_fullMatch":false,"vtp_replaceAfterMatch":false,"vtp_defaultValue":"G-RXXQE3EDY9","vtp_ignoreCase":true,"vtp_map":["list",["map","key","wetransfer\\.com","value",["macro",3]]]},{"function":"__jsm","vtp_javascript":["template","(function(){return ",["escape",["macro",2],8,16],"?!0:void 0})();"]},{"function":"__cid"},{"function":"__ctv"},{"function":"__c",
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):71691
                                                                                                                                                                                                                      Entropy (8bit):5.290510613874029
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:42EACEAA10CED1BC091C1D9097C4897F
                                                                                                                                                                                                                      SHA1:15DF0C2CCF5DB8E1A2705BA4DC4F60F0DE01FC49
                                                                                                                                                                                                                      SHA-256:4CD6686277A3ABE85C63ED695019CAC862CC54702184108DE1DA819271B1FCA0
                                                                                                                                                                                                                      SHA-512:980ADC2F8AC61BF853E250C83405716DDE44592A0D1ABC7A41A35E52A9CF366100CD4CFA95DDDD4BB031A46986387516C3B9ED0D18D9990DB4CC471184BB08EA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2182],{76635:function(n,t,r){var e;n=r.nmd(n),function(){var u,i="Expected a function",o="__lodash_hash_undefined__",f="__lodash_placeholder__",a=16,c=32,l=64,s=128,h=256,p=1/0,v=9007199254740991,_=NaN,g=4294967295,y=[["ary",s],["bind",1],["bindKey",2],["curry",8],["curryRight",a],["flip",512],["partial",c],["partialRight",l],["rearg",h]],d="[object Arguments]",b="[object Array]",w="[object Boolean]",m="[object Date]",x="[object Error]",j="[object Function]",A="[object GeneratorFunction]",k="[object Map]",O="[object Number]",I="[object Object]",E="[object Promise]",R="[object RegExp]",z="[object Set]",S="[object String]",C="[object Symbol]",W="[object WeakMap]",L="[object ArrayBuffer]",U="[object DataView]",B="[object Float32Array]",T="[object Float64Array]",$="[object Int8Array]",D="[object Int16Array]",N="[object Int32Array]",M="[object Uint8Array]",F="[object Uint8ClampedArray]",P="[object Uint16Array]",q="[object Uint32Array]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 27440, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):27440
                                                                                                                                                                                                                      Entropy (8bit):7.992206939859718
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:A618EB8DDD7AF554656002BCFDECFE86
                                                                                                                                                                                                                      SHA1:8ACD0B2B765B498BE6E3DDDAA583CD86D43BABB9
                                                                                                                                                                                                                      SHA-256:8B271876EBB2CC145871D0DAA6F5D9581947E425338E6BC3DBB604E8A808B81C
                                                                                                                                                                                                                      SHA-512:A2CC1024A09DEB79F0414839CF1CF92AA7F80970E327B1FBA73C37B0F5CE606E7683D03D2B90AF9BD26849A220535D76593C1CC0A92B90E0C0FC8D1AA0CA8EC2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/media/ActiefGrotesque-Bold.10832e10.woff2
                                                                                                                                                                                                                      Preview:wOF2......k0.......d..j.........................?FFTM...4.....p.`..n..r..W.....4..R..&..6.$..H. ..\..~..3.#.W...H...hm.w.....PB.........=e.....Td.4.i....@.....S..."......n..7.....4...7....i.L...s.....g^...ut3.).-6..-..w..4.%.6!..s...nC..2...@.e..z./.1.Y..V....[.......=.BU"~.<I#i...gd.\..M..M....!......!EGR...h..*..K..O...yA..Ua.....{.......d.7?._....w..>."0n....G....Y.. .MiJ.h...W].........7......(.9..mp..V.....d.0...H."f.JD<.</.}.}nU}7j`D.30.c)..P.N..].hX......B..S....(\V&..w..Y...X........<...p...I..N.I.c./S{....(..:*EP....C1.b.Y=....BW..Z...?s...\....k..EW#p.F&.W..W.k.....p1.1.<3...r.h....+...G<1.p.4.P..@!....|:'.3NI8..[.k.T..4"...;..Tt*:3&..}.E.....=......../_NN.;.$I.$I".....Y.+a...qbF.Qf..........i...5t.}.-..#.....Q.......`.......>D.1.P..VX..+O>.%....5..5..g.....`k...E4.X.{0v'..........^..T"h.uO5....,...L4_6...iw..}. r.3.9..(2D..cc...g.......>.$. .|.e......9..~.R.M,.!y.!.....;W..]7..B)*<.B..n..B!\...@!.....m..J.#..C{.~D?2....rf..y.U
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):113514
                                                                                                                                                                                                                      Entropy (8bit):5.321097309087843
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:B5E55D27F41E367EEEA25487B813BC44
                                                                                                                                                                                                                      SHA1:F78FC44251F4615CEDDBDC45C1B8BE581C8FF3FA
                                                                                                                                                                                                                      SHA-256:2EA51B2038A7438E271B786CAA105CF040608C2A64FF7FB363F4656B10C04703
                                                                                                                                                                                                                      SHA-512:E163B97B2E43AA69EF5B6E1E2332028B4C2D7A3144EE8331BA16EDD57C54C053EA7413B3D2FCDC10CB9589AE2A6AF5684F785F9666A1393AE6DFD7127FCB9342
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{5651:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n}},47568:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(Array.isArray(e))return e}},61476:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(Array.isArray(e))return a.default(e)};var n,a=(n=r(5651))&&n.__esModule?n:{default:n}},96385:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}},18282:function(e,t){"use strict";function r(e,t,r,n,a,o,i){try{var u=e[o](i),c=u.value}catch(s){return void r(s)}u.done?t(c):Promise.resolve(c).then(n,a)}t.Z=function(e){return function(){var t=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4103), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4103
                                                                                                                                                                                                                      Entropy (8bit):5.573234278412048
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:16D5D552603D86726AE439FC61299D42
                                                                                                                                                                                                                      SHA1:42E252A7AF04292577789C2DF07D88EF749A2B4C
                                                                                                                                                                                                                      SHA-256:9CA07DF45944B8440AE6241E4A017DB2B6E4600E5F647D3180C96877198C3552
                                                                                                                                                                                                                      SHA-512:F26A316E1D94DE19317113B75E1292AB1410D471E5F68BB24F93485F550B486AE6CB7EF9AF0B09F2A5AD4B3B57217A3A726BDA4265B8E0B22CF1E32296ACB2CD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:!function(t){var r={};function i(n){var e;return(r[n]||(e=r[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,i),e.l=!0,e)).exports}i.m=t,i.c=r,i.d=function(n,e,t){i.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},i.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},i.t=function(e,n){if(1&n&&(e=i(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(i.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)i.d(t,r,function(n){return e[n]}.bind(null,r));return t},i.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return i.d(e,"a",e),e},i.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},i.p="",i(i.s=0)}([function(n,e,t){var r,i,t=t(1);try{r="A7JYkbIvWKmS8mWYjXO12SIIsfPdI7twY91Y3LWOV/YbZmN1ZhYv8O+Zs6/IPCfBE99aV9tIC8sWZSCN09vf7gkAAACWey
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16191)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):16241
                                                                                                                                                                                                                      Entropy (8bit):5.5353270907168115
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:D75EF6F3EEB54B0CC1A064C8735CD822
                                                                                                                                                                                                                      SHA1:38037195C7E45274ECE7987944F226E3E2C6F3CF
                                                                                                                                                                                                                      SHA-256:1C6AE0058714CDF474295ACDECD5B92876BF27A6A468762D8F06D429D55FD22A
                                                                                                                                                                                                                      SHA-512:F0896484A21EDBFC5499561270A9B30607B9A88BA9A9B511A5DCB0AC175ADEEABB738FEF5885EBF3CEFB6ACBDEA21226E98AF1B1EAE2B6CA3D19D93C48F7B7C2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkhermes_web=self.webpackChunkhermes_web||[]).push([[3715],{32115:(I,M,i)=>{i.d(M,{d:()=>R});var p=i(13539),m=i(15308),t=i(29039);let h=(()=>{class s{transform(o,{mobileUrl:c,size:O,width:a}){return r(o,{mobileUrl:c,size:O,width:a})}static#t=this.\u0275fac=function(c){return new(c||s)};static#e=this.\u0275pipe=t.Yjl({name:"hPosterUrl",type:s,pure:!0})}return s})();function r(s,{mobileUrl:u,size:o,width:c}){const O=v({mobileUrl:u,size:o,url:s}),a=O.includes("?")?`${O}&fit=wrap%2C0&wid=${c}`:`${O}?fit=wrap%2C0&wid=${c}`;return d({size:o})?`${a}&resMode=sharp2&amp;op_usm=1%2C1%2C6%2C0`:a}const v=({mobileUrl:s,size:u,url:o})=>d({size:u})&&s||o,d=({size:s})=>["xsmall","small"].includes(s);function C(s){const{preloadPoster:u,isInServerMode:o,mediaUrl:c}=s;return u&&c?m.rx:u||!c||o?!u&&c&&o?m.cN:void 0:m.t6}var P=i(87688),E=i(26575);function y(s,u){}function D(s,u){if(1&s&&(t.TgZ(0,"picture"),t.YNc(1,y,0,0,"ng-template",4),t._UZ(2,"img",5),t.qZA()),2&s){const o=t.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (25927), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):25927
                                                                                                                                                                                                                      Entropy (8bit):5.560446453941742
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:BBE64721849477252395F3A100FF4C24
                                                                                                                                                                                                                      SHA1:58CE444F63646BC649D7E82AB6A128B4FA069344
                                                                                                                                                                                                                      SHA-256:F8F5E1D305BCDDC0418C94343B526630A8A1D37D2D6B9684A3C63A7481672F30
                                                                                                                                                                                                                      SHA-512:2497ADB335C5C1F4BFB7FAC95460A4A52DA9F16D05E73BE7065E4E42B36A890F1AD7F4E52810E2743F3EAAE36F3A4BBBB1D5067D66D10D5AA3B3AEC0CA72C004
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7242],{69815:function(a,e,l){"use strict";l.d(e,{l:function(){return c}});var i=l(70865),t=l(96670),n=l(52322),r=l(72779),o=l.n(r),s=l(40802),d=l.n(s);function c(a){var e=a.title,l=a.href,r=void 0===l?void 0:l,s=a.className,c=a.isInteractive,p=void 0!==c&&c,u={className:o()(d().title,s),title:e};return r&&p?(0,n.jsx)("a",(0,t.Z)((0,i.Z)({},u),{"data-cy":"TransferWallpaperContainer_link","data-testid":"TransferWallpaperContainer_link",href:r,rel:"noopener noreferrer",target:"_blank",children:e})):(0,n.jsx)("span",(0,t.Z)((0,i.Z)({},u),{"data-cy":"TransferWallpaperContainer_title","data-testid":"TransferWallpaperContainer_title",children:e}))}},92700:function(a,e,l){"use strict";l.d(e,{S:function(){return t},q:function(){return i}});var i=3e4,t=150},56409:function(a,e,l){"use strict";l.d(e,{D:function(){return m}});var i=l(52322),t=l(30078),n=l(92476),r=l(33742),o=l.n(r),s=l(98448),d=l.n(s);function c(){return(0,i.jsxs)("svg",{xmln
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7613)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7666
                                                                                                                                                                                                                      Entropy (8bit):5.336546630630512
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:E5F88FDE01F5C73510C20DCDDD65216A
                                                                                                                                                                                                                      SHA1:F52A12EEF17C70DA067619D0A7D17837364F3628
                                                                                                                                                                                                                      SHA-256:417E50117BE12207F656C423C596958BB3998F33E3BA8365B32C9F35BF75A164
                                                                                                                                                                                                                      SHA-512:E1719CC6C30AB001DE204C8F456D3975CFDA64954E76752EFCB5586D259900B6F4933F901D33F4A192F548B04916271EDB23878557A4F127FEEF68D07518783E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:(()=>{"use strict";var e,v={},_={};function f(e){var b=_[e];if(void 0!==b)return b.exports;var a=_[e]={id:e,loaded:!1,exports:{}};return v[e].call(a.exports,a,a.exports,f),a.loaded=!0,a.exports}f.m=v,e=[],f.O=(b,a,d,r)=>{if(!a){var c=1/0;for(t=0;t<e.length;t++){for(var[a,d,r]=e[t],s=!0,n=0;n<a.length;n++)(!1&r||c>=r)&&Object.keys(f.O).every(p=>f.O[p](a[n]))?a.splice(n--,1):(s=!1,r<c&&(c=r));if(s){e.splice(t--,1);var o=d();void 0!==o&&(b=o)}}return b}r=r||0;for(var t=e.length;t>0&&e[t-1][2]>r;t--)e[t]=e[t-1];e[t]=[a,d,r]},f.n=e=>{var b=e&&e.__esModule?()=>e.default:()=>e;return f.d(b,{a:b}),b},(()=>{var b,e=Object.getPrototypeOf?a=>Object.getPrototypeOf(a):a=>a.__proto__;f.t=function(a,d){if(1&d&&(a=this(a)),8&d||"object"==typeof a&&a&&(4&d&&a.__esModule||16&d&&"function"==typeof a.then))return a;var r=Object.create(null);f.r(r);var t={};b=b||[null,e({}),e([]),e(e)];for(var c=2&d&&a;"object"==typeof c&&!~b.indexOf(c);c=e(c))Object.getOwnPropertyNames(c).forEach(s=>t[s]=()=>a[s]);return
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x1280, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):72460
                                                                                                                                                                                                                      Entropy (8bit):7.997058504053866
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:393D226C2BFF01D112F98BC8700AC891
                                                                                                                                                                                                                      SHA1:F6B7379B7558EC2C77B75B353105B8437C417449
                                                                                                                                                                                                                      SHA-256:FF623A2C8409550BC96DB191D8FE0659EC7C81A745D48CD5106F5DEBFC17D7B8
                                                                                                                                                                                                                      SHA-512:315E83518A5AD3003E52952CD455010368E4A48AA68FA236F150F34F1C73A7DC190A14E8541BEF4B2F0EC897109FD2034A50ECC3D5644C73974DA8CB062238EA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8 .........*....>E .E../+...q...in..%....?......[.....?..)/.......{..'.....7.8:+.....G.g.&...E.W(~..~...Q...?..A.<....?..../..../.o.+R?.~m.W._................P.s...k...K./.............~....O.7...^..._.......O..w..?............_.>C...v...'...o....u..?...|/..........L;....</..FC..qh..'.....MO...,..~p.%O=?,...\....e.?`..).c|...........@.%O=?,b..:"/..2..v..]\..n.v......PT.?.._.P=W.h._7..e.@.%O..r.... .[..s.K..=?,b..v...eO=?,b...........8.DN.....$....3._.b6h...\\..U..us.7........,..J.1.^......L..=.F7L.c...,{*y.eO=?,b.)*.L-$....x.E{G.sV..V..s...L8..h.|.c....3k...C......#E.X?.....vfM.>.....B#....Q..IU...Z...Q.\.E.,{*y..c.1IS.O.....t4..a....P..%..g.s.cN...'5...No..}[Ad.....'.P@W63;....v.d9..2^{.P..l..f..3.u....Lnn...}....N=]....T...|......Z...U.b...,{*y..c.1IS.O...`.+...(.W.c.CQP..G...?.xU!{QyugZ..@p...u........jWi....0Rr.h..x...o..ug`!5....x.D....0X..9.......20^.....<.F........l..O;4............y.v.S.r.:..e.....Zg...2.>.{.......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23990)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):335423
                                                                                                                                                                                                                      Entropy (8bit):5.6029592123597265
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:1FC9397EF1039B4F0172C0B34C9CE359
                                                                                                                                                                                                                      SHA1:91185CB1DED717D19AA2ACCBB614C1783B72174D
                                                                                                                                                                                                                      SHA-256:A84BF94DE9C72A3700ED789E69A3903DE45C38FB4CE4F4A1E58911A553EFCE52
                                                                                                                                                                                                                      SHA-512:CADE53A93E5794B835593E4C7D2E3A07E3BBD2EDCFD20C7FE275EC6E35D275336A707549CF74685095C1D1FEFAE0924691046E7DE96D869B4AF1F2CD51AF4323
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-Y862HCHCQ7&l=dataLayer&cx=c
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"19",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":25,"tag_id":107},{"function":"__ogt_ip_mark","priority":15,"vtp_paramValue":"internal","vtp_instanceOrder":0,"vtp_ruleResult":["macro",1],"tag_id":109},{"function":"__ogt_referral_exclusion","priority":15,"vtp_includeConditions":["list","hermes.com|maisonhermes.jp|japan.hermes.com|m.japan.hermes.com|hermes.co.jp|hermes.jp|terredhermes.com|galopdhermes.com|lemanifestedhermes.com|eaudesmerveilles.com|sauthermes.com|paypal.com|acs-safekey.americanexpress.com|securesuite.co.uk|secure5.arcot.com|secure7.arcot.com|secure.barclaycard.co.uk|secure6.arcot.com|ca-sp.wlp-acs.com|clicksa
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):80
                                                                                                                                                                                                                      Entropy (8bit):4.33221219626569
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                                                                                                                                                                      SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                                                                                                                                                                      SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                                                                                                                                                                      SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (56579), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):56579
                                                                                                                                                                                                                      Entropy (8bit):5.413449738287378
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:E114A1C9D66FDAFB83306585B5533F25
                                                                                                                                                                                                                      SHA1:72D940CCD85E9B4D182CB6EB705F81A92373BB05
                                                                                                                                                                                                                      SHA-256:210DF74F4327F36FDC4F64985634236067440984B3D8BF13E1D762C14F89A4A5
                                                                                                                                                                                                                      SHA-512:1CC405B32CD0345E3E9B3BDB17701EB6931EEB4097E8B1CF653F415FD75F6F7C02285C200B52199997CF1CCE547DAC796853224A3B3F68685CC8B292CBC88FBA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7020],{93143:function(t,e,n){n.d(e,{$m:function(){return tl},Bf:function(){return nl},ZP:function(){return Zf},gh:function(){return Yg},z_:function(){return Xg}});var r="undefined"!==typeof globalThis?globalThis:"undefined"!==typeof window?window:"undefined"!==typeof n.g?n.g:"undefined"!==typeof self?self:{},o=function(t){try{return!!t()}catch(e){return!0}},i=!o((function(){var t=function(){}.bind();return"function"!=typeof t||t.hasOwnProperty("prototype")})),a=i,u=Function.prototype,s=u.call,c=a&&u.bind.bind(s,s),f=a?c:function(t){return function(){return s.apply(t,arguments)}},l=f,h=l({}.toString),p=l("".slice),d=function(t){return p(h(t),8,-1)},v=o,g=d,m=Object,y=f("".split),b=v((function(){return!m("z").propertyIsEnumerable(0)}))?function(t){return"String"===g(t)?y(t,""):m(t)}:m,w=function(t){return null===t||void 0===t},S=w,P=TypeError,O=function(t){if(S(t))throw new P("Can't call method on "+t);return t},R=b,E=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4443), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4443
                                                                                                                                                                                                                      Entropy (8bit):5.323743541325566
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:E4897910AD794B2434BC53B07A7FB69C
                                                                                                                                                                                                                      SHA1:5509D7D40A9B0994E5EBE8BFFFC2D5B1423373AD
                                                                                                                                                                                                                      SHA-256:9C10C513DB73CD81944892B3BCB36530D35F9067A87B0FFB5BE11089C5229D1C
                                                                                                                                                                                                                      SHA-512:728F716F56CE5E5B94D157EAE1F5CEB584A635C9C0B3E5FA5A7F9BF55E14D0DF54C324B455BCDA9791C78ADEB08D29F17694FCC2CD51356332C29769F90A7DE4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/chunks/pages/downloads/%5BtransferId%5D/%5BrecipientId%5D/%5BsecurityHash%5D-f17c913e3e7ac1f4.js
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[438],{89309:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/downloads/[transferId]/[recipientId]/[securityHash]",function(){return n(5181)}])},53145:function(e,t,n){"use strict";n.d(t,{Z:function(){return c}});var o=n(52322),i=n(97729),r=n.n(i),a=n(2784),s=n(43076),c=function(e){var t,n,i,c=e.title,l=e.description,u=e.openGraph,d=(0,a.useMemo)((function(){return null!==c&&void 0!==c?c:"WeTransfer | Send Large Files Fast - Up To 2GB Free"}),[c]),p=(0,a.useMemo)((function(){return null!==l&&void 0!==l?l:"The simple, quick and secure way to send your files around the world without an account. Share your files, photos, and videos today for free."}),[l]),f=(0,a.useMemo)((function(){return{title:null!==(t=null===u||void 0===u?void 0:u.title)&&void 0!==t?t:"WeTransfer | Send Large Files Fast - Up To 2GB Free",description:null!==(n=null===u||void 0===u?void 0:u.description)&&void 0!==n?n:"The simple, quick and secure way to
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, truncated
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):27
                                                                                                                                                                                                                      Entropy (8bit):3.169382490786664
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                                                                                      SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                                                                                      SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                                                                                      SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:...........................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):219825
                                                                                                                                                                                                                      Entropy (8bit):5.771485454615707
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:37B1B5DC7CC6B88A51E2646275BF5C5F
                                                                                                                                                                                                                      SHA1:AAEA4FC4C36AB8BF20D91F0DE3EE8DFC3DC9DE21
                                                                                                                                                                                                                      SHA-256:B823616451915EC7727F6BCB080C583262C3D7088FF945BA10BD04792FE3B5B0
                                                                                                                                                                                                                      SHA-512:6D1FE05B02BAFF29098A8F533A13C575B747C0C91A2DF00A293C6BD3ECCF70A4CC7FBA6B1FB66CEC53933246542E4EFB2A6D6816520B0E98D8BC8631A41CCE22
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:. (function () {. // Include generic fides.js script and GPP extension (if enabled). (function(b,J){typeof exports=="object"&&typeof module<"u"?J(exports):typeof define=="function"&&define.amd?define(["exports"],J):(b=typeof globalThis<"u"?globalThis:b||self,J(b.Fides={}))})(this,function(b){"use strict";const J=e=>{var t;const i=(t=window.dataLayer)!=null?t:[];window.dataLayer=i;const o={consent:e.detail.consent,extraDetails:e.detail.extraDetails,fides_string:e.detail.fides_string};i.push({event:e.type,Fides:o})},Io=()=>{var e,t;window.addEventListener("FidesInitialized",i=>J(i)),window.addEventListener("FidesUpdating",i=>J(i)),window.addEventListener("FidesUpdated",i=>J(i)),(e=window.Fides)!=null&&e.initialized&&J({type:"FidesInitialized",detail:{consent:window.Fides.consent,fides_meta:window.Fides.fides_meta,identity:window.Fides.identity,tcf_consent:window.Fides.tcf_consent,extraDetails:{consentMethod:(t=window.Fides.fides_meta)==null?void 0:t.consentMethod}}})},To=()=>{if(w
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 700x700, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):8620
                                                                                                                                                                                                                      Entropy (8bit):7.972764925101139
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:4DCDD701D04F6B7CFB12693D083765F1
                                                                                                                                                                                                                      SHA1:B894D3309FA27D7971B7F173621FA0EFAD2C6165
                                                                                                                                                                                                                      SHA-256:7FC8FCDC64F132BE20B4773C44D7CD6218543F271C5D42C99390E16684E93EEC
                                                                                                                                                                                                                      SHA-512:5FBAC70CE041C65DC4DCC1D5F3E2B1CDB018445FB4C1D7A18760349391055E7361D89BAD16EA0D344B5E9A2A0E17A723F8D0107EB4146F9FEA384354E964D63B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:"https://assets.hermes.com/is/image/hermesproduct/110437V0_front_wm_1?size=3000,3000&extend=0,0,0,0&align=0,0&$product_item_grid_g$&wid=700&hei=700"
                                                                                                                                                                                                                      Preview:RIFF.!..WEBPVP8 .!.......*....>=..E"!.#..X@p..iK..A....$../..Lbs.......F.<...Z#.'=<.X.x.d.v.7..._.._..}.~.z.y.z..:tX...............wX..O{y.....YM.K........W.....{+M..fQ(....7.G.....{.........A....lK.a...VE..oT....7m!..RS"..>...EdYa....}d.9.r.p&N..|..El...jKl.eiQR.I.....:....=../..+V'..`....Y..O.[J.ECP.Y.Xh.}.z..r.Y:....D.,.wx.......SU...d.d...\L.AC....u*....-.......o.7/.5Yd9.O.Q.-....5...M..N...kG2 .....a..x......f...9....[i.].*....?.W...D.z5A.V.:Y...(.e....(y.k....~..F.+.G..ffL..e={...m....g...G...?+.i?....a.1....y.wg...c......i/.y.P\l.C.`.Q&.A..t.wD...y2..x....Z+.$@..C.?..W...a.!.u.j....?..ZNE..m-.P..A.:.".[.Gz....(.k..&:.M.E..G.D$....7.9.L...Q.O...3.....E..]...Z..=..\.K.I..!..G~F.l1.b....57.>.h.....OO.9..."&.[........(S2.....>."....R[i...6:..@.\.I0..S.f..>.;W.........e..."r-/.J<9.w..3...04..d}/..a...n.aq...l...}....D.J.m.J..N.>q..B...10..{.{.X...X.._...Zob.\P..\JXjk.Z6.^....7.O.Z.\`...$.......njp..@.....W.M.FW7..U..i..&....".-.\..e+[x.4
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (26464), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):26464
                                                                                                                                                                                                                      Entropy (8bit):5.400813500778424
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:02CD96AF1FE12399200B70E7BF8FA6CD
                                                                                                                                                                                                                      SHA1:C624CF7E36C284B611C9FF15461A04092D000569
                                                                                                                                                                                                                      SHA-256:C7E101857CC0358162EB9141CE5FC2898B68CFF3CF037DA40FAAD00D3FD1290B
                                                                                                                                                                                                                      SHA-512:37716C1C67AE7B35A8B90E41111BEC0D27D7E6E5806DB68237DE7BF17C10741C44D2852E902E8680F4408A501F53B4CC6435D9C307BF384219FE8DCC678280B1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/chunks/dde21195-2697a3889c46ad74.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[620],{44526:function(t,e,a){var n;function r(){return n||(n=URL.createObjectURL(new Blob(["(".concat(i,")(self)")]))),new Worker(n)}function i(){function t(t){return function(){try{return t.apply(this,arguments)}catch(e){try{self.postMessage({type:"errored",error:e})}catch(a){self.postMessage({type:"errored",error:"".concat(e)})}}}}t((function(){var e=function(){var t=4,e=0,a=1,n=2;function r(t){for(var e=t.length;--e>=0;)t[e]=0}var i=0,s=1,_=2,h=3,l=258,o=29,d=256,u=d+1+o,f=30,c=19,p=2*u+1,g=15,w=16,b=7,v=256,m=16,y=17,k=18,z=new Uint8Array([0,0,0,0,0,0,0,0,1,1,1,1,2,2,2,2,3,3,3,3,4,4,4,4,5,5,5,5,0]),x=new Uint8Array([0,0,0,0,1,1,2,2,3,3,4,4,5,5,6,6,7,7,8,8,9,9,10,10,11,11,12,12,13,13]),A=new Uint8Array([0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,3,7]),E=new Uint8Array([16,17,18,0,8,7,9,6,10,5,11,4,12,3,13,2,14,1,15]),Z=512,U=new Array(2*(u+2));r(U);var R=new Array(2*f);r(R);var S=new Array(Z);r(S);var L=new Array(l-h+1);r(L
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65460)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):111802
                                                                                                                                                                                                                      Entropy (8bit):5.268240482340551
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:5B9D8BAA112D5D1FE1575BC547A2D11C
                                                                                                                                                                                                                      SHA1:017C071245A55242CFABDBB70CE8D3D628B7A18F
                                                                                                                                                                                                                      SHA-256:2E5AA81E02F13EB7E2376331A641BC0BDF3DCFBC769872074CC3134C3FC4D0E3
                                                                                                                                                                                                                      SHA-512:0642614B00E1CBC28F3F669CE9473D4528F151644D1702001B5503BB9FC3615DB7C77721BD4C652CB3D67E2D6CC8AC4600443D8E2F1B8494334DEF96539193F7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://js-agent.newrelic.com/nr-spa-1.265.1.min.js
                                                                                                                                                                                                                      Preview:/*! For license information please see nr-spa-1.265.1.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.265.1.PROD"]=self["webpackChunk:NRBA-1.265.1.PROD"]||[]).push([[478],{7699:(e,t,i)=>{i.d(t,{I:()=>r,N:()=>s});const s=64e3,r=1e6},9527:(e,t,i)=>{i.d(t,{n:()=>c});var s=i(9422),r=i(4777),n=i(4624),a=i(2838),o=i(2614);class c extends r.J{constructor(e,t,i){super(i),this.endpoint=e,this.opts=t||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new n.M(this.sharedContext),(0,a.Q)(this.unload.bind(this)),this.sharedContext?.ee.on(o.tS.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(e,t){this.interval=e,this.started=!0,this.scheduleHarvest(null!=t?t:this.interval)}stopTimer(e=!1){this.aborted=e,this.started=!1,this.timeoutHandle&&clearTimeout(this.timeoutHandle)}scheduleHarvest(e,t){this.timeoutHandle||(null==e&&(e=this.interval),thi
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):531295
                                                                                                                                                                                                                      Entropy (8bit):5.312872273878734
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:98CB99A943DEF7F517AA944C167ADAEA
                                                                                                                                                                                                                      SHA1:7215DBBFE4292454F7A3BCF674F174F4E8A9F06B
                                                                                                                                                                                                                      SHA-256:C007B913C03DE246E31A7B6F300ACF11DB86B98AA2083228CD5C734B589A4C9B
                                                                                                                                                                                                                      SHA-512:4F7E1C8060BFCED1CE74DA3B69787E69A1236957555D25E36A4E5CFFB5FA15969166646D892F271D2348E4CFB454DDA71F460780B066E172ABE073218019B9A2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/css/560117ccaf1f1c01.css
                                                                                                                                                                                                                      Preview:.WallpaperWrapper_wp-wrapper__I0Z6L{height:100%;left:0;overflow:hidden;position:absolute;top:0;width:100%;z-index:9;background:#17181a}.WallpaperWrapper_wp-wrapper--full-panel__3CxKe,.WallpaperWrapper_wp-wrapper--half-panel__OgJk2,.WallpaperWrapper_wp-wrapper--no-transition__17wic{transition:transform .5s cubic-bezier(.77,0,.175,1)}.WallpaperWrapper_wp-wrapper--no-transition__17wic{transform:none}.WallpaperWrapper_wp-wrapper--full-panel__3CxKe{transform:translateX(-20%)}.WallpaperWrapper_wp-wrapper--half-panel__OgJk2{transform:none}@media(max-width:79.9375em){.WallpaperWrapper_wp-wrapper--half-panel__OgJk2{transform:translateX(-10%)}}@media(max-width:65.5625em){.WallpaperWrapper_wp-wrapper--half-panel__OgJk2{transform:translateX(-20%)}}.WallpaperWrapper_wp-wrapper--behind-dropzone__zYubr{display:none}.WallpaperWrapper_wp-wrapper__content__2YSgp{opacity:0}.WallpaperWrapper_wp-wrapper__content--appear-done__04IVj,.WallpaperWrapper_wp-wrapper__content--enter-done__Y1WoZ{opacity:1;transiti
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65450)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):202665
                                                                                                                                                                                                                      Entropy (8bit):5.567908144807459
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:2F89011173222019C823CBD2CBAC36C6
                                                                                                                                                                                                                      SHA1:AFBD11CBA54B376A6DCA8CFDE98F23AEEAAAB019
                                                                                                                                                                                                                      SHA-256:3F5EBF50011A7CD11C7D767CDE9332F44ABF01C791247E003A88B84C5854AED3
                                                                                                                                                                                                                      SHA-512:363D2C69EF001955F11E175E82AF009FC1CAA88FD902650F44FD50664694E3DF0E10C95DC868F600E010DEC95A160D130C484499D0DA5F11772E118E3FC745E3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:/*! For license information please see bundle.8dcf666ef5e015798954.js.LICENSE.txt */.!function(){var t,e,n={854:function(t,e,n){var r={"./circleFilled/index.js":1805,"./circleStroke/index.js":5753,"./default/index.js":9404,"./squareStroke/index.js":6984};function i(t){var e=o(t);return n(e)}function o(t){if(!n.o(r,t)){var e=new Error("Cannot find module '"+t+"'");throw e.code="MODULE_NOT_FOUND",e}return r[t]}i.keys=function(){return Object.keys(r)},i.resolve=o,t.exports=i,i.id=854},4339:function(t){t.exports={title:"",platform:"desktop",variants:["EN","FR","BEFR","BENL","IT","AREN","ARAR","SP"],tags:[],deployPathOverride:!1}},1805:function(t,e,n){"use strict";n.r(e),n.d(e,{ccOff:function(){return i},ccOn:function(){return r},exit:function(){return o},fullscreen:function(){return l},mute:function(){return s},pause:function(){return a},play:function(){return u},sound:function(){return c}});var r='<svg viewBox="0 0 16 9" fill="none" xmlns="http://www.w3.org/2000/svg">\n<path d="M7.58848
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 522 x 352, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):15671
                                                                                                                                                                                                                      Entropy (8bit):7.806143941818045
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:997E236EB573CE395038679C3EFB2407
                                                                                                                                                                                                                      SHA1:0C572087ED51D6EF7BF2C8C373D49D0FEA02FC70
                                                                                                                                                                                                                      SHA-256:BB423DD5D9B4FA0BE170E3E8252E3B9B93F7BE3D074C75A1D343730F5F7E4813
                                                                                                                                                                                                                      SHA-512:CB6C6780076DD37405D6B54889EE75BD6196956CEC8E08C9A5484208D02F021C0F0C24CF93DBD15C8661F4EF87D3261F3C72DA34D8841A943116AE7B729CA2E5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......`......FQ.....tEXtSoftware.Adobe ImageReadyq.e<...)iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.11 (Macintosh)" xmpMM:InstanceID="xmp.iid:3CAD059261F711EF9DD5E59E43E4B667" xmpMM:DocumentID="xmp.did:3CAD059361F711EF9DD5E59E43E4B667"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3CAD059061F711EF9DD5E59E43E4B667" stRef:documentID="xmp.did:3CAD059161F711EF9DD5E59E43E4B667"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.mp7..9.IDATx.....U..w..)..H.....{..A..RB.."MP@ED........[.J/.[(...B..._.o..2..33..{..>.z.=g..>..{.............
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):135540
                                                                                                                                                                                                                      Entropy (8bit):5.577609547786499
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:1531303B8C3F1C819438EBA738C3CEDA
                                                                                                                                                                                                                      SHA1:1AF41E9D680D6686484D3A0C260A312EB4D69404
                                                                                                                                                                                                                      SHA-256:499CB1D2CBE0A728A72F1630C21A7F28C3078685C89F5A8C2CFF24971EB1F6FE
                                                                                                                                                                                                                      SHA-512:89DBAB21A629CDDE403439D2F4C19C372F63DC76CE2620FE0E90C9678B8F7455AF2B550A54A9166E6BBC26723DE5E95BBB08966B1C300BA7B4787252A54BE3EB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://www.hermes.com/us/en/6225.b3f6259a5e9701fe.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkhermes_web=self.webpackChunkhermes_web||[]).push([[6225],{4260:(V,T,c)=>{c.r(T),c.d(T,{BlockDuoMediaComponent:()=>ct,BlockDuoMediaModule:()=>Ct,BlockMediaComponent:()=>K,BlockMediaModule:()=>pt,BlockMediaTextComponent:()=>q,BlockMediaTextModule:()=>_t,BlockTextComponent:()=>s,BlockTextComponentModule:()=>Y,BlockTextOnFullMediaComponent:()=>Jt,BlockTextOnFullMediaModule:()=>En,BlockYoutubeComponent:()=>tt,BlockYoutubeModule:()=>Mt,BookingEventComponent:()=>lt,BookingEventModule:()=>Pt,CategoryPosterComponent:()=>Et,CategoryPosterModule:()=>re,EditorialSelectionComponent:()=>Nt,EditorialSelectionModule:()=>Ce,GalleryCarouselComponent:()=>Bt,GalleryCarouselModule:()=>Se,LivestreamComponent:()=>Lt,LivestreamModule:()=>Te,PodcastComponent:()=>Qt,PodcastModule:()=>Pn,PushMerchComponent:()=>$t,PushMerchModule:()=>qe,StoryBlocksContainerComponent:()=>p.z,StoryBlocksContainerModule:()=>O,YOUTUBE_PREFIX:()=>st,blockStandardPosterOptions:()=>ot,getMediaOptionsByMedi
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), CFF, length 14604, version 0.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):14604
                                                                                                                                                                                                                      Entropy (8bit):7.983531351736191
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:EE4CBA18BB41E0A0A70D67F86C9FD958
                                                                                                                                                                                                                      SHA1:5730F3262760EA8790AFD2512CB77146B2D84C08
                                                                                                                                                                                                                      SHA-256:FD1FCDF88715B2D8E1851F77297C9392CFBA89EE204704EDCD907BD751746B87
                                                                                                                                                                                                                      SHA-512:56DF9D48759FC61782CE1D68B77122D59DE87D8F91D614EF5F384B9863879568532C8DD2A155C859D97037F868E98AECD7ACFAFC84C0DD240E2F9DA064ABFF35
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://www.hermes.com/us/en/d93452fb-6f2b-4f8c-bb51-7a7dbfbc1566.43aafa7175c3de91.woff2
                                                                                                                                                                                                                      Preview:wOF2OTTO..9.......@...6K......6....w...u.........H....`..j.6.$..:....". ..@U!.q...........W.?....e.\..c...)!.cw....%d..Hg.N...m..,U.n$'.38.s.Y..1.C..ID.D....3.....(.~.-....{}...G...bRL4Jc..&...6..Iq.c.el..[..5...d... CPp..V..<../.5.......z....qg...g......FS.R!i.I..A0.......@]....y.:...lZ}......S..N.n....E.)".H...i......K...J..........)..55.%R ..&....o..|k..,..x..U..AUC.u......K.H...}d...P..,S....<.#Q.....)...4-[.y..5h..Brz;y......`..........\N..(..PxK..Q.t4<%.[f.?7...2n....M..N.X:5.y... :..^...,)xXhR...UIE6E..A..B,(.@.\U.l.^.a....4..FK........-3.[.oQ.S.R..z....M......s.\..8......c....99..L.p|..|..o..Z.....L).0`....B ....Y.`:,..p.n..... ?...'...s.h|....%|...IiR.4#.d..M..+T..i1Z.V.=.rz..Z.>k.Z..6.Ma+....W..y=./.g.C...._.H-E+.5..h#...Dm..L[....i.._P. bE.(,*...$z....qb../V..b.8'..'..%....2R.e9YE..e..].r..*..5r..'....&..../..A.%(`.....!.:A7...@....`".9..R`..B1...vA...cp..p...3x.......g..}..V.....Y/.......l....,...i..{.@~W.YN.6.^.q.W..X...\....:
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (35657), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):35675
                                                                                                                                                                                                                      Entropy (8bit):5.354007422067188
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:EA3BE1792E2A93BA0505ECE69D14296B
                                                                                                                                                                                                                      SHA1:7B8474740C4F413A9D7089D6259143052B2D171E
                                                                                                                                                                                                                      SHA-256:EAF97EA88BE66E29BD04E541C54301C8B20A40FE2D42B243ED91F49823F66858
                                                                                                                                                                                                                      SHA-512:B35EBA01C2626256F672338815CC6760DC04501ED25FBEF0A26FFC5AE2169574DD605CA0CF17B95BB1C420884632A11DBFD6E4A0F32FC9160DD8387759EA5813
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return qe},get start(){return Ae},get stop(){return We},get track(){return Se}}),e=Object.freeze({__proto__:null,get clone(){return rn},get compute(){return an},get data(){return Ge},get keys(){return Ze},get reset(){return on},get start(){return en},get stop(){return cn},get trigger(){return nn},get update(){return un}}),n=Object.freeze({__proto__:null,get check(){return pn},get compute(){return gn},get data(){return Be},get start(){return fn},get stop(){return mn},get trigger(){return vn}}),r=Object.freeze({__proto__:null,get compute(){return On},get data(){return wn},get log(){return _n},get reset(){return xn},get start(){return bn},get stop(){return kn},get updates(){return yn}}),a=Object.freeze({__proto__:null,get callbacks(){return Tn},get clear(){return Cn},get consent(){return jn},get data(){return En},get id(){return In},get metadata(){return Sn},get save(){return Hn},get start(){return Nn},get stop(){ret
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 700x700, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4266
                                                                                                                                                                                                                      Entropy (8bit):7.946001184326481
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:226F8DDDBBFB7DBBD008BA41CA5A6C40
                                                                                                                                                                                                                      SHA1:FC87F362D0DE754A6F9A12193C2FA825CA67832D
                                                                                                                                                                                                                      SHA-256:D62FEDA2B90089C3BF21AC842953D4E6D3381901D508503D4F3BBA571DAF5EBA
                                                                                                                                                                                                                      SHA-512:D0F76ACF86B34278A8F3D243AC5122E924888AA9E734FCD1F1DBEDA0E4754975A9ACD30B4B4D66E99D46A07A5BF4C41663532FB0C9092FEAE4CFD585A1A14E23
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:"https://assets.hermes.com/is/image/hermesproduct/110440V0_front_wm_1?size=3000,3000&extend=0,0,0,0&align=0,0&$product_item_grid_g$&wid=700&hei=700"
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8 .........*....>Q(.F..,# .H....in......FQ.t.......L.....~..c.....D...oe..`NhN.$......[=.Z.tG.#.].....k..uzk..uz.D}k.>...Z...wW.tG.#.]....+...<m..M^...Y....a~.^.......=.^...Z.tG.XG........Q..O.]{.F....C"......u..G.W$/....zR.6o].]...B... S..]...@...f...7.+...U....5z..Z..+..2...2...E..-..`.-YCoy./6v..T".....}....@.5....._......!<.C>D.BB\...U.}.U.Q..]|..u...z.aD.|E.c.C...=^.PW\.....d..Hk...sZ..~8...]....NR..k.)_...s..........5V...EM(m.f..zf.#..E...{0...-(...w.QQ.d....X..D.<..P.3.<.......n1...]...1...3.:.....?.rI..J....c.l...?d..8RI6...m.<+#)c..N...Mf,\XwB...l>.s...BjM..d.......\........Z$\}.B...>.(9B...T#8.;E.)...6.aE.....|...VwV.5C....0...VhL...R.........83.p.4.(.Z#.Z...y.4......9....D{v.."...I...h.:V..m.aRDZ5...<.@. 7...X.jM.*jn.'h...#...N."....:.Jo.....D>....@s..!..j.F..j...s.*..[..~...e...!O...*.I%..V6.0.w...4*G+.:.|?..<..*.k..+O(......oj..f$2U...v.S..c.7C.y.........QQ...;.=61..1....1._@.H.e..J6.Z..<...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):129996
                                                                                                                                                                                                                      Entropy (8bit):5.262570094340155
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:810B8DB8296DF1F82A3DDECEF6AC0832
                                                                                                                                                                                                                      SHA1:DBBF03835BF6560A4CFE3BB9B32289DDA417205D
                                                                                                                                                                                                                      SHA-256:418DF2D5B51731160E7CDA10AD98A90A93ED2F6BB0E50432B80ED3B5A43D5A3A
                                                                                                                                                                                                                      SHA-512:777FAB5CFF72041B2F0B8E102D1E134F35D35472C3BFC6C8E13E765DC53D44567F0503761D8D6B91F40524C3C50617964C40C3009234B2415074918D7E370C1F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/chunks/framework-45ce3d09104a2cae.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{52967:function(e,t,n){var r=n(2784),l=n(4079),a=n(14616);function o(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}if(!r)throw Error(o(227));var u=new Set,i={};function s(e,t){c(e,t),c(e+"Capture",t)}function c(e,t){for(i[e]=t,e=0;e<t.length;e++)u.add(t[e])}var f=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17192)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):17387
                                                                                                                                                                                                                      Entropy (8bit):5.51118121402118
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:74357F0DAC08D28BC19B6FE1A274CE67
                                                                                                                                                                                                                      SHA1:4386CAC4D52EB1B7C4E25653E7A746199AAF46DE
                                                                                                                                                                                                                      SHA-256:B604E18370E4D2D157036B796FE9BDE8710565D5C37D5C71774F8E4CC89F0640
                                                                                                                                                                                                                      SHA-512:E624314A886E973330DA0A9D2DEE4CC2CD8200E7E5C2557AA4CDFDF3A94742F13078439D16290B08CBB345AAD4CDE6EE72245B0FF0389BE19DA8EA65F554EF9C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:/* Use of this pixel is subject to the Amazon ad specs and policies at http://www.amazon.com/b/?&node=7253015011. Version number: 6, Changeset: Adding in phone number support for setUserData */.this.amzn=this.amzn||{},this.amzn.js=function(){"use strict";const e=1e3,t=864e5;var n={NAME_MAX_LENGTH:256,EVENT_PARAMETER_MAX_VALUE_LENGTH:1e3,EVENT_NAME_EXCEEDED_MAX_LENGTH_WARNING:"Length of event's name is longer than 256 characters.",EVENT_PARAMETER_NAME_EXCEEDED_MAX_LENGTH_WARNING:"Length of event's parameter name exceeds 256 characters.",EVENT_PARAMETER_VALUE_EXCEEDED_MAX_LENGTH_WARNING:"Length of event's parameter value exceeds 1000 characters.",EVENT_PARAMETER_KEY_EXCEEDED_MAX_LENGTH_WARNING:"Length of event's parameter key exceeds 256 characters.",AMZN_TOKEN_COOKIE_NAME:"aatToken",AMZN_TOKEN_URL_QUERY_PARAM_NAME:"amznToken",NO_CONSENT_COOKIE_NAME:"AMZN-NoCookieConsent",MT_LP_QUERY_PARAM:"aref",MTS_EVENT_ATTRIBUTE:"arefs",MEASUREMENT_TOKEN_COOKIE_NAME:"amznAref",MS_IN_SEC:e,MS_IN_HOUR:
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1048576
                                                                                                                                                                                                                      Entropy (8bit):7.999706136374113
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:7E66D8EDB1DE6F7E03C6D1CC480B4571
                                                                                                                                                                                                                      SHA1:978167583B3861FF605BE0DB39D3011E00D56E1F
                                                                                                                                                                                                                      SHA-256:44DE32820B7CE45C6AB6EAA017CF35BA3780B05B705CD5AB18EF809357478435
                                                                                                                                                                                                                      SHA-512:2F1E02CCF35995051DBA583B3263CBCD1544AFE58B31156D5CB608B93ED299FC2AA91C7E6401AB7B1C0486D8A8E26DE7F7A6C615A8688AAD1F7408D7474810DA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://backgrounds.wetransfer.net/creator/hermes/2408/intro/7_Nq29Tw/intro.5dad250a14017aac4fd9.mp4:2f80d141227884:0
                                                                                                                                                                                                                      Preview:... ftypmp42....mp42iso2avc1mp41....free....mdat...s....o.E...H..,. .#..x264 - core 164 r3186 585e0199 - H.264/MPEG-4 AVC codec - Copyleft 2003-2024 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=15 lookahead_threads=2 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=31.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....Y.e..R..P..D.qw2n.R=...U....T....k......o.B<..}.0..l.k.D$.bI..\rZ..#..8.lr.I.x4. [.y.k..C..0...5.....Z../W.....YMR|.G...I..-t..'.F.:..0.....@.oo..u..y.......GE"kQ.{.x..|.E.4=/.5...[...t....-..o......d....G|......8r..{....W.7....*m.U....... ..N...8....Mp.M..t3.gCO.=....'........]C.).0..'.P.._.w..N.,..'....2|
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):73
                                                                                                                                                                                                                      Entropy (8bit):4.517395759023966
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:0AF94B9851CBD20AE843EF0C26CCEBE0
                                                                                                                                                                                                                      SHA1:3D3A1D4256673F9F5286677E0B046D22044E83F8
                                                                                                                                                                                                                      SHA-256:65199FF4A61961135B3CB942273A30ABAF3DA3D10246652988A573863D282C8F
                                                                                                                                                                                                                      SHA-512:3B31EBA5C84D0B7866E6820DE42CD4023316732AD37D42B02D24B671772EA5C2649C21941D31B835F231C99EC078E3E5A6BC96B310C613CDE75CB19BCE2B588C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:{"message":"Cannot GET /v1/desktop","error":"Not Found","statusCode":404}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 35884, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):35884
                                                                                                                                                                                                                      Entropy (8bit):7.993678658459837
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:51CBD7213AE115ED59C3F2874014AB69
                                                                                                                                                                                                                      SHA1:D8D1A69F5D19C825CD0B44D875C95140C3129E0E
                                                                                                                                                                                                                      SHA-256:CBF4D73CCEF8548406B20D54B8792830468541C81BF78B22E0B4D24D811C5F53
                                                                                                                                                                                                                      SHA-512:0614AEB0394B101C39A5AA0D5E089158E0F4B351836FF0B64ACA811A5AAF338EEC03404F1B51A04FFDE3FF9F14233468BA72578C66EBBDA1689D35FD49273EF7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/media/GTSuperWT-Regular.d1473b9e.woff2
                                                                                                                                                                                                                      Preview:wOF2.......,......{.............................?FFTM..........v.`..n.4........ ..2.....6.$..". ..'..b..'[VW....<.g.>J.!P....UH....Q.y....+....A...+j.....[.E...Af..8:..._5.zL).^F.r..h.$K....`.[..2..6.j..u..Z..+R...1.f.6.z..i..`IHRv...j.-\Dx.D$^.R......msr.n...i..C..|....E..+]r...y.2....k.... ...].A.......nr..\5.....$!I.......1.......L...6..3[.e.....tj....a..1v..# ..^&.........[OV.F....=...0yYq..........=F4X..;~.v}'...%...?.!.;..Ev.....].%...+N.....:.._...i....A.A...DT.J.......vq..(B..L.Z...N.....-.@I....{...~.0.2....,Q.J$..c.YV.w..&..U....X...I.l.;......W.{...........6..3.....y...Y..l.._....e.u F8tV.zd.>.2........v~._..V.uZ....F..s.q.k..y.S...0.]..-Q..|.......l.}..9J..[..%X.way..a<......'..c.B..yR.........ON..twMi.TW..^o...#..(BL ql.N=....<gr.....~.@.L.V.I...E*.T.{.../Y7y).f(.8.E...I..Uc..r3a...\e.qz7.."V...w..S..7.UB.........C..}x...!..C.0..&........4..Y......e....d.(....v...R........ax....6y.W..~v.....?..Xd..2.'Z....o{....j>.]r..B....\Z
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):120412
                                                                                                                                                                                                                      Entropy (8bit):5.318079856861032
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:0D42CBC6F4575509A4B48AB8458F42A8
                                                                                                                                                                                                                      SHA1:7573505BD3E6711D08142B8B41E1F8A8979C2B03
                                                                                                                                                                                                                      SHA-256:A910329A78CFD7C5CD1300634E32071F9B0B67FD7F084A4D28285A60AC31983D
                                                                                                                                                                                                                      SHA-512:994321CAD4391CE8956339841AA5F8DD3FBA5BBBD2FC366D1066B5CF26ADF33B8A3C54513063E99B9BFA9D5C1E451F89A96C73285821C77713F69C4642B3F482
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/chunks/main-3f0c3e8b10ca351e.js
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{5651:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n}},47568:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(Array.isArray(e))return e}},61476:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(Array.isArray(e))return a.default(e)};var n,a=(n=r(5651))&&n.__esModule?n:{default:n}},96385:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}},18282:function(e,t){"use strict";function r(e,t,r,n,a,o,i){try{var u=e[o](i),c=u.value}catch(s){return void r(s)}u.done?t(c):Promise.resolve(c).then(n,a)}t.Z=function(e){return function(){var t=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 43430
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12116
                                                                                                                                                                                                                      Entropy (8bit):7.984694744614838
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:71B328AFF914ADA8B774BFA8FFF542C4
                                                                                                                                                                                                                      SHA1:3FB33AE4AB66FFFD1BA62BADC661BD910CDF8CF3
                                                                                                                                                                                                                      SHA-256:52056C6C133887292D444EB1152DEC3F0A134FB0ED4DC33C2B116AC480455A3C
                                                                                                                                                                                                                      SHA-512:933B32DE0C08CB7C7EF44E07F9D74FA5D034B4BC4B350207E343D7E613C56F926AAD4AECF0BEE4F897E4A056F3314E8F5737A9852F9D704FF99F41A4F1C80A17
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (965)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):62264
                                                                                                                                                                                                                      Entropy (8bit):5.355936253302494
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:6A59DCD7FD18755246BF599B72335B5C
                                                                                                                                                                                                                      SHA1:E413410698E1BA48D5A7B2E6E3E3E4EF028468CC
                                                                                                                                                                                                                      SHA-256:96B54DD1D852943A2D659397261916F4DF70052EAF1BC6F608FD4DA17EEC5469
                                                                                                                                                                                                                      SHA-512:514E398B1F65394001A66B38ED06FC355250A00E44D3971E231948C758F311001AFD21B3EF2A17E5A04D8FA6CDB2FE8CA7F1495F1D55D91C49293ABB6A04ADF0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....if (!__IASScope.isDomless) {......try {.......__IASScope.postMessage(........{.........code,.........name: 'jsdiag',.........origin: 'ias',........},........'*'.......);......} catch (_) {}.....}......var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url +
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1181)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3192
                                                                                                                                                                                                                      Entropy (8bit):5.41497531576811
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:41237B692866FF0F6190C936670EFB8C
                                                                                                                                                                                                                      SHA1:978616C7775761696C6A19769765E15FA6F8BC14
                                                                                                                                                                                                                      SHA-256:6F2765E0105435F29288C629E583D8A8BFBF74094DE05CAB48B1C04AD8FD16DA
                                                                                                                                                                                                                      SHA-512:C64540F9486072F551D1DABA89B67CAF888A81E41E480E8EA3EAB2D1BFB471E55933CE810AA3F517630D3558BCA888B57D3EDF09CF8A9AE9D089FE216B5F26BC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=12370788;type=pagev0;cat=wetra0;ord=534475315;gtm=45h91e49b1v893550495z8890364660z9890153243za200zb890364660;dc_pre=1;u1=%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055%2F9e1e4e941b3d5baf51e58ce4afc08bf520240916111122%2Fd348f9;u4=203678469.1726486503;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055%2F9e1e4e941b3d5baf51e58ce4afc08bf520240916111122%2Fd348f9%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=syphamo;npa=0;gcs=G111;gcd=13t3tPt2t6l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=510592284.1726486518;tag_exp=0;ps=1;pcor=1257709504;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Ffba8446149d20edcdcf37d63699c30032024091611105
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):162219
                                                                                                                                                                                                                      Entropy (8bit):5.243876390710783
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:3E67C0518B7410152F388AEE59FC0560
                                                                                                                                                                                                                      SHA1:EEDE570C9D4BA955664E6ACA0FC6DBC3672523AE
                                                                                                                                                                                                                      SHA-256:B704AC3E284A1E97884A47AD3553A5A6E084AA445A5A6D09E121774F585C967F
                                                                                                                                                                                                                      SHA-512:DA6A9E67AFDF010A2AA0F337BD83D7AE8188734F5BA0556A3B2FA30FA9783CD1A1CF91065D04439539B1B55F8EF5EAE8651185E8B7A57B8C0E4919E4CA66B254
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkhermes_web=self.webpackChunkhermes_web||[]).push([[3788],{3788:(g,o,i)=>{i.d(o,{ZET:()=>Co,BGp:()=>bo,ixE:()=>ut,rVB:()=>Z,W5l:()=>Fo,Agr:()=>Jo,SE3:()=>Mo,j_y:()=>Qe,Im:()=>No,cCV:()=>vt,hf0:()=>we,uez:()=>nr,ZFe:()=>xe,ZDY:()=>rr,tQ$:()=>C,MuW:()=>ho,HTF:()=>_t,uKX:()=>jo,pPT:()=>ri,dF8:()=>vo,fkF:()=>Po,FkE:()=>So,CAN:()=>sr,o49:()=>cr,QzM:()=>dr,PEF:()=>$,txT:()=>qe,dt_:()=>ht,qku:()=>ti,No3:()=>Se,yyu:()=>oi,GgH:()=>Ee,CHA:()=>ft,zyq:()=>ka});var e=i(54627),t=i(36270),s=i(42844),n=i(24714),c=i(67798),y=i(74520),_=i(13738),O=i(58989),T=i(48127),j=i(13539),G=i(29827),Me=i(25280),P=i(36276);const ce=(0,t.PH)("[Grid] Send Page View Event",(0,t.Ky)()),K=(0,t.PH)("[Grid] Fetch Products Success",(0,t.Ky)()),ot=(0,t.PH)("[Grid] Scroll to previous product when back To Grid"),le=(0,t.PH)("[Grid] Fetch Products Failure",(0,t.Ky)()),pe=(0,t.PH)("[Grid] Load More Products"),Je=(0,t.PH)("[Grid] Load More Products Success",(0,t.Ky)()),ye=(0,t.PH)("[Grid] Change dis
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):219810
                                                                                                                                                                                                                      Entropy (8bit):5.545838534236136
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:1E2DD7BD920D7911F6DE34D81C4EEB10
                                                                                                                                                                                                                      SHA1:D43727CE06EBEAC03B3DEF33C6DE9069594D62D5
                                                                                                                                                                                                                      SHA-256:DF32926703A541E12C56729A2DC84CEF6A9D00A30F9E7130884D2665F42E3DD6
                                                                                                                                                                                                                      SHA-512:D84BA4F7E85A6D3DC6C63312577330EFF2B8E3111FFE8AC0A91EBAD570669B5B2913BF2E2DC388910914A4030BC857A1FFF0B210C123A18A651E4A42F6665D52
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/destination?id=DC-12615995&l=dataLayer&cx=c
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-12615995","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":""
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):364546
                                                                                                                                                                                                                      Entropy (8bit):5.13768438559895
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:15D9FECEF51D6E775101D914B2604940
                                                                                                                                                                                                                      SHA1:6910FC22066E5BADD9ECF273B4F8CBF4144AFB8E
                                                                                                                                                                                                                      SHA-256:E33666377AE582753D8C1B2FF6B7F8C6E3AC7FB22D703EBD158A6C59DFA727DE
                                                                                                                                                                                                                      SHA-512:158B953473B8CA939FD6DFB7FB4A1FCC452E31D25E6374C5D48BA9D1E2DCDA58681CC1C5FB3FFF6427E7425C7F47FA00439A0535D4EFFC6AA6805A8AE5E46FAE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/css/cd89315f19681df5.css
                                                                                                                                                                                                                      Preview:@font-face{font-family:Actief Grotesque;font-weight:400;font-style:normal;font-display:swap;src:local("Actief Grotesque"),url(/_next/static/media/ActiefGrotesque-Regular.f4e76979.woff2) format("woff2"),url(/_next/static/media/ActiefGrotesque-Regular.1f5abb93.woff) format("woff")}@font-face{font-family:Actief Grotesque;font-weight:500;font-style:normal;font-display:swap;src:local("Actief Grotesque"),url(/_next/static/media/ActiefGrotesque-Medium.1acd899d.woff2) format("woff2"),url(/_next/static/media/ActiefGrotesque-Medium.cab39769.woff) format("woff")}@font-face{font-family:Actief Grotesque;font-weight:900;font-style:normal;font-display:swap;src:local("Actief Grotesque"),url(/_next/static/media/ActiefGrotesque-Bold.10832e10.woff2) format("woff2"),url(/_next/static/media/ActiefGrotesque-Bold.7ded28bd.woff) format("woff")}@font-face{font-family:GT Super WT;font-weight:400;font-style:normal;font-display:swap;src:local("GT Super WT"),url(/_next/static/media/GTSuperWT-Regular.d1473b9e.woff2
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):50861
                                                                                                                                                                                                                      Entropy (8bit):5.534622135493782
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:FD59D90478F416659C8BAAC73EDFB67D
                                                                                                                                                                                                                      SHA1:A75D1CBAD77156C9E5126C1A6C17D093EC5F4433
                                                                                                                                                                                                                      SHA-256:D2ADD99F9DD8942C885B66606934BA2E75D259BC11B7871BBF9318BAA4B01A4F
                                                                                                                                                                                                                      SHA-512:DE561DA88B29F8D081575925C0A6495D75962F022D7EBC0935FC9875CF410978F4C696C8874C4DD7B6C86D49CB2054E7074BE0CC4448A767BB3B870E856908CA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/consent/0f8c4693-479d-4cdc-818e-73e2964cca4f/840ef67b-d648-4f61-9c91-f1560d0cd66b/en.json
                                                                                                                                                                                                                      Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"Cookie policy","AboutCookiesText":"Your Privacy
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):497
                                                                                                                                                                                                                      Entropy (8bit):4.684891921463926
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                                      SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                                      SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                                      SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1182)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3491
                                                                                                                                                                                                                      Entropy (8bit):5.551053929351969
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:219BD3BD85C74CBF1DBB1829E2A35EB1
                                                                                                                                                                                                                      SHA1:D9B2E87348886AC9C22F7FD2EF89EEFA46EEFAF0
                                                                                                                                                                                                                      SHA-256:C4569C9AB1DCB9AEFBC92B787211E7EE36DE588B7137F4A6E471362A00D33EC9
                                                                                                                                                                                                                      SHA-512:319F37E835D444868EFEC84BF99700776A46F25031DAE84EC24253037CE0444D3010C901D1C7EEA59D52DEFD82F3D8DF5C475D934A74D1FB6ADE6CD77567CD01
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://tagging.wetransfer.com/g/collect?v=2&tid=G-0M019DTWVR&gtm=45he4990v893550495z8890364660za200zb890364660&_p=1726486545857&gcs=G111&gcd=13t3tPt2t6l1&npa=0&dma_cps=syphamo&dma=1&tcfd=10001&tag_exp=0&cid=203678469.1726486503&ecid=1633653023&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&sst.rnd=1044399117.1726486546&sst.tft=1726486545857&sst.ude=0&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055%2F9e1e4e941b3d5baf51e58ce4afc08bf520240916111122%2Fd348f9%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&dt=&sid=1726486502&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A132%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=db6b80d2-ccce-46f1-8ccb-86f9b34973d7&ep.snowplow_session_id=2&ep.hit_timestamp_local=2024-09-16T07%3A35%3A47.088-04%3A00&epn.hit_timestamp_unix=1726486547088&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1726486545857-51-2fd4583d25a1&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221726486545857-51-2fd4583d25a1%22%2C%22action_source%22%3A%22web%22%7D&_et=1052&tfd=2442&richsstsse
                                                                                                                                                                                                                      Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=12370788;type=pagev0;cat=wetra0;ord=1193070421;gtm=45h91e49b1v893550495z8890364660z9890153243za200zb890364660;dc_pre=1;u1=%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055%2F9e1e4e941b3d5baf51e58ce4afc08bf520240916111122%2Fd348f9;u4=203678469.1726486503;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055%2F9e1e4e941b3d5baf51e58ce4afc08bf520240916111122%2Fd348f9%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=syphamo;npa=0;gcs=G111;gcd=13t3tPt2t6l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=510592284.1726486518;tag_exp=0;ps=1;pcor=1969843960;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Ffba8446149d20edcdcf37d63699c3003202409161110
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3967)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):155941
                                                                                                                                                                                                                      Entropy (8bit):5.598253150260655
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:670985BE167674487BC3929B8F9901D9
                                                                                                                                                                                                                      SHA1:FD9BFC27BA4AA469DF96B194EB77BC0928631B09
                                                                                                                                                                                                                      SHA-256:898FA19C458AB59C60A80E6DFF78F3B839BB681A2835CDD518CCB752AD0A7BD3
                                                                                                                                                                                                                      SHA-512:A6B84DCEE58179CFF541E1E4FD5E2520F5B8EC15A3E6C6D5755E020F75C6BC8B830D102530A57CEAF8CE163D50346F674DAB954F560D214F3056F08FF167A185
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3870)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3920
                                                                                                                                                                                                                      Entropy (8bit):4.848224401269372
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:F621EF1C91EA8DD56567FD94351D3948
                                                                                                                                                                                                                      SHA1:F6E00562A5B27EBFBB4A2CEF815C8D20D3397B2F
                                                                                                                                                                                                                      SHA-256:BAF6263D342CACAF1B38EB4950370F4980F9A9E7D5DCE67203D51A62F0778D04
                                                                                                                                                                                                                      SHA-512:F5A791D8C1B2873FF4063ACA2AA69A5277F5B4A1A0F50139E075B70F2C46E5068C5508ED88F96A7E51D3B3F4823F21A6FFC2B7E3D63BC187A228B84A5703D191
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://www.hermes.com/us/en/6518.b6663c15c6ea057a.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkhermes_web=self.webpackChunkhermes_web||[]).push([[6518],{6518:e=>{e.exports=JSON.parse('{"Audio Player":"Audio Player","Video Player":"Video Player","Play":"Play","Pause":"Pause","Replay":"Replay","Current Time":"Current Time","Duration":"Duration","Remaining Time":"Remaining Time","Stream Type":"Stream Type","LIVE":"LIVE","Seek to live, currently behind live":"Seek to live, currently behind live","Seek to live, currently playing live":"Seek to live, currently playing live","Loaded":"Loaded","Progress":"Progress","Progress Bar":"Progress Bar","progress bar timing: currentTime={1} duration={2}":"{1} of {2}","Fullscreen":"Fullscreen","Non-Fullscreen":"Exit Fullscreen","Mute":"Mute","Unmute":"Unmute","Playback Rate":"Playback Rate","Subtitles":"Subtitles","subtitles off":"subtitles off","Captions":"Captions","captions off":"captions off","Chapters":"Chapters","Descriptions":"Descriptions","descriptions off":"descriptions off","Audio Track":"Audio Track","Vo
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x1280, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):28030
                                                                                                                                                                                                                      Entropy (8bit):7.988528737649296
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:6A09B42854776CCD4AD1960708CC01D0
                                                                                                                                                                                                                      SHA1:63B367B534F887255E556618F523828CB6B839C7
                                                                                                                                                                                                                      SHA-256:9A8FA13D24BFEDC2A24D1D8ED154211E6F5C8811098B14280CA2A361C9CE88BC
                                                                                                                                                                                                                      SHA-512:FC588BBC533C40D76DA895A304873444147D3D54953CEC466C6AB82C02468B2A21C4F1E3AF45D44E846DE0D512C371A52C7225B4A5615AE3D7F1DDB0F9056253
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:RIFFvm..WEBPVP8 jm...\...*....>i4.I$".1!2X. ..in.9.d......^e{.5..93..}.~.&.n@..Dj._}q...=.)H[.....G..R_.....z.._.....E.5...W:/0.q.w....[.....{.../..................xQ...'..X....~....K......?...AD.....}..ng...}..ng...}..ng...}..ng......s.t..\^g...\.G.^..;.2....r...t..)..e....J<...}......3...s>..2.J<.C..r..3s.)....W.(.....}..ng...}..ng.N....s>..3...s>.m...Q../3...s>..3......}..ng.....s>..3...i.[.y.ng../3...s>..3...s>..3...s>..\^g...}..ng....xR.9qy.ng...}..nN../3...D./3...s>..3......}..ng...}..ng....r..>.._.^g..g..9r..r..>..3...i.Z-..q.9qy....T.?b.>..3...9kQ{.j...g.r.7.(...s.....n.....rw9qy.ng../3.........y.u...r...t..[.....O.Kr.(.....7,E....J9r...}....}.;....3...j..R..0.^g..g...{..b.>..3......h.M.q...xR.9q?.^.)...>..3..p.b.&Q...y....r..>.m....y.Br...t..\^g...h.t.b...1^......[.y;....3...s>..\]8.U<$..F+.'`F^.1]<.n.C....}..ng.g`FH{..'..`.^.)............^g...}..ng...d.b..t..[..t.8..L..X..;Mg~...,0`.|.....z....y.rI..A.Gl..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1236
                                                                                                                                                                                                                      Entropy (8bit):5.489614664173054
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:9D938D4996297CB9D4FC1126921BE948
                                                                                                                                                                                                                      SHA1:AA027C443405720C34C7DCB24F378DFAE8B2D443
                                                                                                                                                                                                                      SHA-256:5ED46F8D1F19376E9CF650032F08E3596E2F1840D63473D125D9E41E104D7ADF
                                                                                                                                                                                                                      SHA-512:F5CB4C51DB00C1843831EEFBF4F8998DE683AB1B2FA489A4827CA0FFC99B43C3FB1C3D91FA89B11E71C7D9A86C6324FA1D4F6D253637E7FE29750D8DC9CC92F5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:#EXTM3U..#EXT-X-STREAM-INF:PROGRAM-ID=1,BANDWIDTH=1287529..https://stream.hermes.cn/hls-vod/hermesedito/_media_/e47/e47855d5-7f65-4fa8-a687-f7b29e58fd59.mp4.m3u8..#EXT-X-STREAM-INF:PROGRAM-ID=1,BANDWIDTH=884886..https://stream.hermes.cn/hls-vod/hermesedito/_media_/aa3/aa3a0ac2-04a5-4068-9058-44f112958fcb.mp4.m3u8..#EXT-X-STREAM-INF:PROGRAM-ID=1,BANDWIDTH=1403651..https://stream.hermes.cn/hls-vod/hermesedito/_media_/b90/b9059ed6-4c12-43bd-a57a-de1c55fdf320.mp4.m3u8..#EXT-X-STREAM-INF:PROGRAM-ID=1,BANDWIDTH=2132600..https://stream.hermes.cn/hls-vod/hermesedito/_media_/138/13861e3d-f505-4d14-8fc9-9c72b94f22ad.mp4.m3u8..#EXT-X-STREAM-INF:PROGRAM-ID=1,BANDWIDTH=814215..https://stream.hermes.cn/hls-vod/hermesedito/_media_/8e9/8e972e22-db8f-4e37-b903-83bc1bd956c9.mp4.m3u8..#EXT-X-STREAM-INF:PROGRAM-ID=1,BANDWIDTH=670834..https://stream.hermes.cn/hls-vod/hermesedito/_media_/469/469c479e-e7e8-461b-a160-52335ccd274c.mp4.m3u8..#EXT-X-STREAM-INF:PROGRAM-ID=1,BANDWIDTH=2570356..https://stream.herme
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):485
                                                                                                                                                                                                                      Entropy (8bit):4.573995652063813
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:9C5640120E49AFFC48FE61CDA0B5B08D
                                                                                                                                                                                                                      SHA1:D4E21E33439F9CC61687AAB71E0DCB1583DCDB99
                                                                                                                                                                                                                      SHA-256:A41CAB3374674FB912CC0E0B9A02DB73B57D22F72D0FA09F7608AD6104991D5A
                                                                                                                                                                                                                      SHA-512:963261B5D1060DEBE28436B8B3D0B23FB415F7873D03BB787080D97DE6DA0D1D846CA4E015AF3093A575A85EA5D58F123247277061F1001F3292C76715750926
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/media/core-shape.cde027dc.svg
                                                                                                                                                                                                                      Preview:<svg width="42" height="42" viewBox="0 0 42 42" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M41.4378 14.574C39.9229 4.62593 32.6407 -0.079378 21 0.00101253C9.3593 -0.079378 2.07875 4.62593 0.562169 14.574C0.196099 16.9721 0 19.004 0 21C0 22.9853 0.196099 25.0258 0.562169 27.426C2.07711 37.3741 9.3593 42.0794 21 41.999C32.6407 42.0794 39.9213 37.3741 41.4378 27.426C41.8039 25.0279 42 22.996 42 21C42 19.0125 41.8039 16.9721 41.4378 14.574Z" fill="currentColor"/>.</svg>.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1181)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3488
                                                                                                                                                                                                                      Entropy (8bit):5.55961513952831
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:0B262CF04719DA06BFD3066087D90786
                                                                                                                                                                                                                      SHA1:02F2913FE989AE2B74BB23BB22C729C0DACCDD44
                                                                                                                                                                                                                      SHA-256:102D2C9BD60ACC0BE77EE16D394FD6437673691C163E155DCFC7F9A1D1F924BF
                                                                                                                                                                                                                      SHA-512:E5711624002BEBB5869D7FB82BEA89FB599644B4D25D713B19DBE7BD30B21CA6352DD990714AD1E5C77F211F0859933476EB5AF2EF24531ACF4806C1E4293861
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=12370788;type=pagev0;cat=wetra0;ord=1293680535;gtm=45h91e49b1v893550495z8890364660z9890153243za200zb890364660;dc_pre=1;u1=%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055%2F9e1e4e941b3d5baf51e58ce4afc08bf520240916111122%2Fd348f9;u4=203678469.1726486503;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055%2F9e1e4e941b3d5baf51e58ce4afc08bf520240916111122%2Fd348f9%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=syphamo;npa=0;gcs=G111;gcd=13t3tPt2t6l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=510592284.1726486518;tag_exp=0;ps=1;pcor=532780965;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Ffba8446149d20edcdcf37d63699c30032024091611105
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):62582
                                                                                                                                                                                                                      Entropy (8bit):7.996494491599705
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:F9E4E060ED9DF8F13F41FDD11D3DCA3B
                                                                                                                                                                                                                      SHA1:C251448023D50B1001D8DF0BDB44F9B139BCB69F
                                                                                                                                                                                                                      SHA-256:EDAE1793E74EC462DC5DFFCE97460B91750D9F25C1FEAA4FCEAEB45EC8144F5C
                                                                                                                                                                                                                      SHA-512:D888B4BF1A7BE52101B8C927342B5EF9D7F875D5392C3B164D9396CB313D639E3525A3C076693D3C2CD5BCF9DA672BB060C7F1BD7650464E840A85FDE77FE1DA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://assets.hermes.com/is/image/hermesedito/P_169_BARENIA_PS_HP?fit=wrap%2C0&wid=1280
                                                                                                                                                                                                                      Preview:RIFFn...WEBPVP8 b...0....*....>m4.H."..#.I...gnH...o\..@.J.}.w........?......:..........?...?......U~..3.................K.3......>...J....%..~...o..nD..{....u...^....P.-......k...?....;........g./?.5....zv..........}.3.....?....V.M.#....<...................._.....p..Y..~j.~e.%..L.<u.u..p............u...G.....3..K.>.F..:MA..s........[F.....A..B..0R.....?.LN....}.vr.J..lI.p:.'.j.../..e...A&..h...A...V..=*...W5f..8..&&]...oRF.....nk..c.........jso.3.G:..Ef.7....6..0*...5E4."$Od..5\."p.w.*...s10\iAr.B#..U...%C...o.?..;x.p;K........A.s....'..E`WS_7...l+ug..'.%...Lr......v...0..\..#X.m]k+0..\.*.2.<...O..Sx.._.... ..@..(9.*..{.4q?7.Bz?<..[....S...:...b..n.2.c...W.)...>.'\...O.....3uIp........I.aV.v.\R..6.mDU...z.H].N..^1....|Q..a1wj..O.3...S.....p4.me..3.........F.....=>.)...<D..D+..4H..jo.ui..p.-Lj$.[.[e.....i.h.M.\.#ua...S.-.T...R.5....QJ....F.t...0....:.p..O=...c..O.I6.^.4....IU..~P..2....6..$.C...w.4..F..........|..a>......>.=.V...7
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):500532
                                                                                                                                                                                                                      Entropy (8bit):5.996783105236759
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:00EBEDD966143E0FE0A798B9631632CC
                                                                                                                                                                                                                      SHA1:0DD13C59CE0601964AA48CD732134C216E9EC686
                                                                                                                                                                                                                      SHA-256:DC0E046810EAFC952E882A6B9F9279139F102FA7E9A42AF0A5C3D26B6543D126
                                                                                                                                                                                                                      SHA-512:AB8D7BB2A2F0497476ECE5CA0254B49A6592FD835EDBD38284C5B2E38F2182CF493D5CA85A55BC85934021E4EF9401387C771BE7C642B61C2D52EB09BAF1B2EE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/chunks/6175.0484d7143b7ac3c0.js
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6175],{89425:function(e,t,n){"use strict";n.d(t,{I8:function(){return u},ub:function(){return r}});var r,i,a,o=n(47842);!function(e){e.FACEBOOK="facebook",e.X="x",e.INSTAGRAM="instagram",e.LINKEDIN="linkedin",e.TIKTOK="tiktok"}(r||(r={})),function(e){e.FACEBOOK="Facebook",e.X="X",e.INSTAGRAM="Instagram",e.LINKEDIN="LinkedIn",e.TIKTOK="TikTok"}(i||(i={}));var s,u=(a={},(0,o.Z)(a,r.FACEBOOK,i.FACEBOOK),(0,o.Z)(a,r.X,i.X),(0,o.Z)(a,r.INSTAGRAM,i.INSTAGRAM),(0,o.Z)(a,r.LINKEDIN,i.LINKEDIN),(0,o.Z)(a,r.TIKTOK,i.TIKTOK),a);!function(e){e.TRANSFER="transfer",e.TRANSFER_WORKSPACE="transfer-workspace"}(s||(s={}))},5299:function(e,t,n){"use strict";n.d(t,{tv:function(){return E},pK:function(){return f},FZ:function(){return g},pz:function(){return q},O7:function(){return A},ZL:function(){return V},J2:function(){return l},fc:function(){return p},cT:function(){return d}});var r=n(98788),i=n(66383),a=n(94776),o=n.n(a),s=n(22865),u=n(91504),c=n
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):65
                                                                                                                                                                                                                      Entropy (8bit):4.314128390879881
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:83A02FE42F8C2198E7C608AFF363AA49
                                                                                                                                                                                                                      SHA1:7B20AE1014450492CC708E3C9DC7522B05C2EFFD
                                                                                                                                                                                                                      SHA-256:E64954DC34E12C7190CC2338A54B07644FF0F102AA71CC7209BCBB49C3009F7C
                                                                                                                                                                                                                      SHA-512:CD381A8C725C892E9A68D713254A31EA9ED25A39B212A5DC52D4BA2655F38AFDDB32519F03360F32A59D8E7701AF6C2AD0030A6AA760C3DE87C75063F5B65F54
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:event: message.data: {"response":{"status_code":200,"body":""}}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):112401
                                                                                                                                                                                                                      Entropy (8bit):5.216020516594876
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:25C192FB7A994C245653FB0B9106F792
                                                                                                                                                                                                                      SHA1:1818909726B9049BE5F4C260B2A1B3B1AECB17C0
                                                                                                                                                                                                                      SHA-256:B66FA29E7A62FB3F03E908C59544145FEB6876BBA62335B2028CA3B70D2EB9BA
                                                                                                                                                                                                                      SHA-512:594AA4A4B97C2D2FF0DC37FFCF3E015362DF6AC9943DBE579099FAD6C17FABC29799A227CF7D246DD39B38E4F771C07C6A4A901CB4B44F8BA8EA201DAC7B1465
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://www.datadoghq-browser-agent.com/eu1/v5/datadog-rum-slim.js
                                                                                                                                                                                                                      Preview:!function(){"use strict";var t={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},e=console,n={};Object.keys(t).forEach((function(t){n[t]=e[t]}));var r="Datadog Browser SDK:",i={debug:n.debug.bind(e,r),log:n.log.bind(e,r),info:n.info.bind(e,r),warn:n.warn.bind(e,r),error:n.error.bind(e,r)},o="https://docs.datadoghq.com",a="".concat(o,"/real_user_monitoring/browser/troubleshooting"),c="More details:";function u(t,e){return function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r];try{return t.apply(void 0,n)}catch(t){i.error(e,t)}}}var s,f=function(t,e,n){if(n||2===arguments.length)for(var r,i=0,o=e.length;i<o;i++)!r&&i in e||(r||(r=Array.prototype.slice.call(e,0,i)),r[i]=e[i]);return t.concat(r||Array.prototype.slice.call(e))},d=!1;function l(t){d=t}function v(t){return function(){return p(t,this,arguments)}}function p(t,e,n){try{return t.apply(e,n)}catch(t){if(m(t),s)try{s(t)}catch(t){m(t)}}}function m(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1182)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3497
                                                                                                                                                                                                                      Entropy (8bit):5.565292212312474
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:5CD88034AD89B0C0A6CE72C11FF6F1AD
                                                                                                                                                                                                                      SHA1:981367B0C1D540CDF979577AC6ECA1C9326CD572
                                                                                                                                                                                                                      SHA-256:D427FF60EE6F0E67E48971A6374559B34BABC198EEBC0D1E3179EFCF376A2ABF
                                                                                                                                                                                                                      SHA-512:043EA84F643698E60495574B099EE38C098089CC27A10B1C03C63D4A77A4188EFB3D25AD7BA604A704B5B5A34BEDFA05FD7FAE655B50762276803AFB8777B5A9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=12370788;type=pagev0;cat=wetra0;ord=1535990670;gtm=45h91e49b1h1v893550495z8890364660z9890153243za200zb890364660;dc_pre=1;u1=%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055%2F9e1e4e941b3d5baf51e58ce4afc08bf520240916111122%2Fd348f9;u4=203678469.1726486503;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055%2F9e1e4e941b3d5baf51e58ce4afc08bf520240916111122%2Fd348f9%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=syphamo;npa=0;gcs=G111;gcd=13t3tPt2t6l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=510592284.1726486518;tag_exp=0;ps=1;pcor=85717749;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Ffba8446149d20edcdcf37d63699c3003202409161110
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):326856
                                                                                                                                                                                                                      Entropy (8bit):5.507411627674058
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:43A224CE59E07EAD9CBB9A19231868D2
                                                                                                                                                                                                                      SHA1:65384F5F2481FFF915363784C4BD0AEB9433EEDE
                                                                                                                                                                                                                      SHA-256:2C442627A101ED151E72DA8F11443FDEDBBCC34AA1A853BDED8DD5858B230F80
                                                                                                                                                                                                                      SHA-512:876F7FDC42003377FAC10433F134EA26D981CC8F0E5160371AA446B08EB2C7BD47DD24248F7FDE44CBBF2BC4EDAC724F3439D0A9E6E0CFBA75823FD276D62A69
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/chunks/e893f787.529ff2dd2d297b89.js
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8934],{71941:function(t,e,r){var i=r(48834).Buffer,n=r(93542);!function(){var e={8996:function(t,e,r){var i=e;i.bignum=r(4563),i.define=r(8620).define,i.base=r(5945),i.constants=r(4554),i.decoders=r(1579),i.encoders=r(8649)},8620:function(t,e,r){var i=r(8996),n=r(1140);function a(t,e){this.name=t,this.body=e,this.decoders={},this.encoders={}}e.define=function(t,e){return new a(t,e)},a.prototype._createNamed=function(t){var e;try{e=r(6144).runInThisContext("(function "+this.name+"(entity) {\n this._initNamed(entity);\n})")}catch(t){e=function(t){this._initNamed(t)}}return n(e,t),e.prototype._initNamed=function(e){t.call(this,e)},new e(this)},a.prototype._getDecoder=function(t){return t=t||"der",this.decoders.hasOwnProperty(t)||(this.decoders[t]=this._createNamed(i.decoders[t])),this.decoders[t]},a.prototype.decode=function(t,e,r){return this._getDecoder(e).decode(t,r)},a.prototype._getEncoder=function(t){return t=t||"der",this.en
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):332
                                                                                                                                                                                                                      Entropy (8bit):6.623121379527798
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:1B6C796EF34458819359E05E020F146D
                                                                                                                                                                                                                      SHA1:93F6BA7DACB87DBB4917CA70D0EDB025A3F690E3
                                                                                                                                                                                                                      SHA-256:60FE2A2EABA45D57786EE5C676DB89ACD81DC6BD2CE3F419FC58F7C8173A1D67
                                                                                                                                                                                                                      SHA-512:C6AF0CAA320B262BCA7545D0286F0A3D274769ADB10205B147EAECCFF0FF005958102FCF73541E575EDED0C1D6C2852E0EE46BB5B7E5D21E3C63DF7BE7BDEF73
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://www.hermes.com/us/en/assets/images/favicon/favicon-48x48.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.....W.......bKGD..............pHYs.................tIME......;Q..=....IDATh...1.E@......b/`]E-....*.+.]B...#..}..O2.d3..L3.UU.q.....r.c.W.e..h...uh!..f..Q...".a....F.e..6.....{N...........{0.s..(.E.q<...=-...C.u.Xk.].i....<@UU.$I0@.^.f.........K..?b......EQ..D;....N3....`.W.....-.#K.'i.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (58828)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):431099
                                                                                                                                                                                                                      Entropy (8bit):5.539460839679042
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:071C3B7C1070F562EFA22B2FA556331C
                                                                                                                                                                                                                      SHA1:3F23CE43514E1A521D5FB4F7E368D6A436679E42
                                                                                                                                                                                                                      SHA-256:6B066F63F24FE775AB16E2D8A77B471CF1262C4EE9217882B767816D48D480DB
                                                                                                                                                                                                                      SHA-512:6780BC52BC518F6422A8C4D0AD20396192F57C03A638E1444028969EB164A6C90B28ECBDEB35D71F39A2729C53463629D9051B6EC4C02AD1343BEF8E44749710
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://www.hermes.com/us/en/?dclid=CIKux9qvx4gDFfaxgwcd5Bkn8w
                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang="en-us" dir="ltr" prefix="fb: [http://ogp.me/ns/fb#] og: [http://ogp.me/ns#] article: [http://ogp.me/ns/article#] book: [http://ogp.me/ns/book#] profile: [http://ogp.me/ns/profile#] video: [http://ogp.me/ns/video#] product: [http://ogp.me/ns/product#]" data-critters-container><head>. <meta charset="utf-8">. <script type="text/javascript">window.NREUM||(NREUM={});NREUM.info = {"agent":"","beacon":"bam.nr-data.net","errorBeacon":"bam.nr-data.net","licenseKey":"5ca1a0d07f","applicationID":"274419876","agentToken":null,"applicationTime":4.460309,"transactionName":"blIBNkECD0ZQVEILXlcYLQ1BDgBZWE1TBmRLXkxYUAwUW0VFT00LVVYNBQ==","queueTime":0,"ttGuid":"43042b77b5d28996"}; (window.NREUM||(NREUM={})).init={privacy:{cookies_enabled:true},ajax:{deny_list:[]},distributed_tracing:{enabled:true}};(window.NREUM||(NREUM={})).loader_config={agentID:"477686501",accountID:"1347964",trustKey:"1347964",xpid:"VQUDVl9VDBACU1VWBggPUVI=",licenseKey:"5ca1a0d07f",applicatio
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:M3U playlist, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):644
                                                                                                                                                                                                                      Entropy (8bit):5.207279100667276
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:0D88AC9F72C2740DBC7BCB0E16EEB79A
                                                                                                                                                                                                                      SHA1:A3F004581EE9E8EC2223D8117A83A71C0A1C3C8B
                                                                                                                                                                                                                      SHA-256:71947D7EABDD8DEDC06B584F66FF2BA609DC3F998CB4463CC99450297918A22E
                                                                                                                                                                                                                      SHA-512:82364AF7E34BA7F689EA9D749D8F00D7D4B23D6BD1F5FE0760A3D7C52A7DE886B150297CA3A4252D95956FDDDB0351752382EC6E330798E4EEB8A178C3EB2AC4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://stream.hermes.cn/hls-vod/hermesedito/_media_/7f9/7f9b4041-d2ec-4c93-a318-c1f2693f730d.mp4.m3u8
                                                                                                                                                                                                                      Preview:#EXTM3U..#EXT-X-MEDIA-SEQUENCE:0..#EXT-X-ALLOW-CACHE:NO..#EXT-X-VERSION:2..#EXT-X-TARGETDURATION:8..#EXTINF:8,..7f9b4041-d2ec-4c93-a318-c1f2693f730d.mp4Frag1Num0.ts..#EXTINF:8,..7f9b4041-d2ec-4c93-a318-c1f2693f730d.mp4Frag1Num1.ts..#EXTINF:8,..7f9b4041-d2ec-4c93-a318-c1f2693f730d.mp4Frag2Num2.ts..#EXTINF:8,..7f9b4041-d2ec-4c93-a318-c1f2693f730d.mp4Frag3Num3.ts..#EXTINF:8,..7f9b4041-d2ec-4c93-a318-c1f2693f730d.mp4Frag4Num4.ts..#EXTINF:8,..7f9b4041-d2ec-4c93-a318-c1f2693f730d.mp4Frag5Num5.ts..#EXTINF:8,..7f9b4041-d2ec-4c93-a318-c1f2693f730d.mp4Frag6Num6.ts..#EXTINF:4,..7f9b4041-d2ec-4c93-a318-c1f2693f730d.mp4Frag7Num7.ts..#EXT-X-ENDLIST..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (26297)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):93624
                                                                                                                                                                                                                      Entropy (8bit):5.429874363880351
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:8FA66F8B94450BD040E7B5A7550C52DE
                                                                                                                                                                                                                      SHA1:C5C2044C754D8E34A367D334B15982C29E571F35
                                                                                                                                                                                                                      SHA-256:AC42CF20760D5B0F71BE7A0391C76020002AA1DCFC75BAE782360BF2761DB29F
                                                                                                                                                                                                                      SHA-512:B0AF6C65BC8B533AA6366D2C4E2EE3FCE28563B795A3D0B257B1C543A0E5D6640890405AA28795A7B4F96A46350EA59495EA5C2BA47C33E920DD1DFBFF3722CC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:/* .json2.js.2014-02-04.Public Domain..NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK..See http://www.JSON.org/js.html.This code should be minified before deployment..See http://javascript.crockford.com/jsmin.html...JavaScript MD5.https://github.com/blueimp/JavaScript-MD5.Copyright 2011, Sebastian Tschan.https://blueimp.net.Licensed under the MIT license:.http://www.opensource.org/licenses/MIT.Based on.A JavaScript implementation of the RSA Data Security, Inc. MD5 Message.Digest Algorithm, as defined in RFC 1321..Version 2.2 Copyright (C) Paul Johnston 1999 - 2009.Other contributors: Greg Holt, Andrew Kepert, Ydnar, Lostinet.Distributed under the BSD License.See http://pajhome.org.uk/crypt/md5 for more info....base64 encode library from http://www.webtoolkit.info/.distrubted under creative commons license 2.0:.https://creativecommons.org/licenses/by/2.0/uk/.*/..window.zyx123bldtmstp=1715618633,window["87809293129bldvrsn1715618633"]="17.6.4",window.pou987bldnm="sca",window["6789
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):183581
                                                                                                                                                                                                                      Entropy (8bit):5.5007413753093095
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:550878DA4E06DEF394479797338537A3
                                                                                                                                                                                                                      SHA1:CEAB943A3618F9FB848556DF29BEA3E98F2ED3EF
                                                                                                                                                                                                                      SHA-256:BA1A32ADA1F1CA829003B72D4D91C1938482233206D1232BDB544E924836C5DB
                                                                                                                                                                                                                      SHA-512:F92094A7FE489F2C99E12C0A8664C52B679F3BB2DCA921822090DED9C3B481D52B1D62D8DE5C28BE8D7B00B27D40E77EF67443BD3D336181FDB564FD50040CFA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://www.hermes.com/us/en/4980.8ccc56e7ec5e7800.js
                                                                                                                                                                                                                      Preview:(self.webpackChunkhermes_web=self.webpackChunkhermes_web||[]).push([[4980,7798],{51900:(Ce,de,B)=>{"use strict";B.d(de,{HC:()=>ve,M2:()=>me,r2:()=>ze});var v=B(29039),C=B(26575),ne=B(74242);function te(re,ye){if(1&re&&v._UZ(0,"h-loader-spinner",5),2&re){const pe=v.oxw();v.Q6J("size",pe.buttonSize)}}function ae(re,ye){if(1&re&&(v.TgZ(0,"span",6),v.Hsn(1),v.qZA(),v.Hsn(2,1)),2&re){const pe=v.oxw();v.Udp("height",pe.iconSize,"px")("width",pe.iconSize,"px")}}function J(re,ye){1&re&&v._UZ(0,"div")}const fe=[[["","svg",""]],[["","text",""]]],oe=(re,ye)=>[re,ye],le=(re,ye,pe,je)=>({"keyboard-navigation":re,"border-radius":ye,"text-border-radius":pe,"focus-padding":je}),be=(re,ye,pe,je,Q,Pe,Te,Be,Re)=>({"button-wrapper":re,"box-shadow":ye,background:pe,border:je,opacity:Q,"background-secondary":Pe,"background-secondary-dark":Te,"svg-with-text":Be,"text-bold-uppercase":Re}),Ee=["[svg]","[text]"],ve="small",me="medium";let ze=(()=>{class re{constructor(){this.isKeyboardNavigationActive=!1,this.c
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):118560
                                                                                                                                                                                                                      Entropy (8bit):5.523040063663458
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:A55A1F3ACC1879BB2323C52DF3D56F22
                                                                                                                                                                                                                      SHA1:016873EEDCA6AC39047B8E010B6217F5CA12C665
                                                                                                                                                                                                                      SHA-256:C308E13AABE687D8E398B7EE38F7D1471CC90657607130AA1D5C8D3F649C2FBD
                                                                                                                                                                                                                      SHA-512:4DD37EF098FD07243BBE1783CEF315C64DA70ECB3771C71F6077009F6720263FCDD980E076546F9C9C67F8EF41F8B6E6D717D212F86B0456DA2BD873F188E6E2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/chunks/3178.c5532f9bbf1ec305.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3178],{99081:function(e,t,r){r.d(t,{h:function(){return d}});var o=r(21556),n=r(52322),l=r(40489),a=r(70704),i=r(32132);(0,r(95928).$)(".styles_module_wtButtonIcon_Medium__5049ce44:disabled,.styles_module_wtButtonIcon__5049ce44:disabled,.styles_module_wtButton_Disabled__5049ce44{opacity:.4;pointer-events:none}.styles_module_wtButtonPrimaryDefault_Dark__5049ce44,.styles_module_wtButtonPrimaryDefault_Light__5049ce44,.styles_module_wtButtonPrimaryDefault__5049ce44,.styles_module_wtButtonPrimary_Dark__5049ce44,.styles_module_wtButtonPrimary_Light__5049ce44,.styles_module_wtButtonPrimary__5049ce44{background-color:#3767ea;border:0;color:#f5f8ff}.styles_module_wtButtonPrimaryDefault_Dark__5049ce44:hover,.styles_module_wtButtonPrimaryDefault_Light__5049ce44:hover,.styles_module_wtButtonPrimaryDefault__5049ce44:hover,.styles_module_wtButtonPrimary_Dark__5049ce44:hover,.styles_module_wtButtonPrimary_Light__5049ce44:hover,.sty
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11507), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11507
                                                                                                                                                                                                                      Entropy (8bit):5.438944813723284
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:2718A39F22622D6E7488A12F274A3FE3
                                                                                                                                                                                                                      SHA1:864FB3ABD94C2493436A83A5B3306E1A12C2BA12
                                                                                                                                                                                                                      SHA-256:3E76ACAF30EBE29EF3BCF1EDA2BDEF9823464EB0B4BC69377A34BA19BDAF7BE8
                                                                                                                                                                                                                      SHA-512:ADCDF4F67E14BC3052016E07362F1B299D96782D5EC5869DFCBFA5A85CE211B762A04A92EE44826DB378C37D106B12132B97569D69CE754DC4C9305372F55F4B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1141],{2187:function(e,n,t){"use strict";t.r(n),t.d(n,{default:function(){return Pe}});var r=t(52322),a=t(2784),o=t(28316),i=t(64157),d=t(93143),s=t(68211),u=t(50455),l=t(40672),c=t(63022),v=["gb","us","fr","au","in","br","cn","tr"],p=function(e,n){return(0,c.W)({name:"".concat("ads",".").concat(e),type:"action",tags:n})},f=function(e,n){return function(t,r){var a,o="".concat("ads",".").concat(t),i=Math.ceil((null!==r&&void 0!==r?r:performance.now())-e);return v.includes(null===n||void 0===n||null===(a=n.country)||void 0===a?void 0:a.toLowerCase())?i<0?(l.Z.error('Web Metric Not Sent: Incorrect value given for "'.concat(o,'" with difference: "').concat(i,'"')),Promise.resolve):(0,c.W)({name:o,type:"view",time:i,tags:n}):Promise.resolve}},h=t(92419),_=t(43162),g=t(26893),m=t(69817),A="renderer-micro-frontend",E="adtech_wallpaper",P={UPDATE_STATE_FAILED:"".concat(E,"_update_state_failed"),UPDATE_CHANNEL_FAILED:"".concat(E,"_update_
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):137498
                                                                                                                                                                                                                      Entropy (8bit):5.315086070700865
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:84A46D0B6196FFA368647E975120E17B
                                                                                                                                                                                                                      SHA1:9D241624EDB0C49A2327D6637B992C8EBA216C85
                                                                                                                                                                                                                      SHA-256:741BE7BD899205EB5E3DEF9266A640BF0A797361F9B5F54320087CDC17514AB8
                                                                                                                                                                                                                      SHA-512:A5476116F64EF647C66655806F03DCF139548E8BA691BECB62E9CA7188DD644B804B2582F0AF78B2175804EE3AD76695764A54C1E4E10C6F40139DF52D3D3626
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/chunks/1627.f2cf297cefb46766.js
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1627],{73432:function(t,e,r){var n=r(93542),o=r(48834).Buffer;!function(){var e={997:function(t){t.exports=function(t,r,n){if(t.filter)return t.filter(r,n);if(void 0===t||null===t)throw new TypeError;if("function"!=typeof r)throw new TypeError;for(var o=[],i=0;i<t.length;i++)if(e.call(t,i)){var a=t[i];r.call(n,a,i,t)&&o.push(a)}return o};var e=Object.prototype.hasOwnProperty},468:function(t,e,r){"use strict";function o(t){return o="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"===typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},o(t)}var i,a,c=r(977).codes,u=c.ERR_AMBIGUOUS_ARGUMENT,s=c.ERR_INVALID_ARG_TYPE,f=c.ERR_INVALID_ARG_VALUE,l=c.ERR_INVALID_RETURN_VALUE,p=c.ERR_MISSING_ARGS,y=r(971),d=r(467).inspect,h=r(467).types,g=h.isPromise,b=h.isRegExp,v=Object.assign?Object.assign:r(203).assign,m=Object.is?Object.is:r(113);new Ma
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):41566
                                                                                                                                                                                                                      Entropy (8bit):2.306414372045211
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:692E1C7339C359B6412F059C9C9A0474
                                                                                                                                                                                                                      SHA1:E7C1A53DCA16B7664880E5B8A92524CF9A47FB62
                                                                                                                                                                                                                      SHA-256:D12161435ACE47C6883360E08466508593325F134C1852B1D0E6E75D5F76ADDA
                                                                                                                                                                                                                      SHA-512:115B958093186BF5F98BECED2BDE91775121083B1E73F720372D793A23EBC7CF130CC4C6196F5F0D725A809FD63997666AE1DE36CF070DCB6B6D2178C6796894
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:............ .(...V......... .h...~... .... .(.......00.... .(-...%..@@.... .(P..6R..(....... ..... ............................................................................................................................................................................................................................................................................................................................................"...................k.......=.......R.......P...........K...................9...................+...................4...........................-...............................................P...3...........r...............................\...........................X....................................................................................................... ...........................d...............................T.......+..............................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1021
                                                                                                                                                                                                                      Entropy (8bit):4.68617262870305
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:FD219B39858E51BFE947E7EB3FA6AB1D
                                                                                                                                                                                                                      SHA1:754DD1D38DB8D5D936D6400125309B4CD1CFDC61
                                                                                                                                                                                                                      SHA-256:682968897D52E139809DDB87B861723507F187DF1B35FD4FEC40240BED322A20
                                                                                                                                                                                                                      SHA-512:94ED8CB57D4CA9FC64448DF98FC3D87A5E0FD28C28F3DC8B06E8F669821293304FB9D3B182F4C1C680E8162CFD94FA3AFD2B0D43C2973DAFA1CEFEFEFC71B7A9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.21/index.html?_origin=https://wetransfer.com&_placement=creative-frame-635224137:622725800:1726486552168
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8" />. <title>desktop-web-renderer</title>. <meta. name="viewport". content="viewport-fit=cover,width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no". />. <style>. *,. :after,. :before {. -webkit-tap-highlight-color: transparent;. box-sizing: border-box;. }.. html {. height: 100%;. }.. body {. -webkit-font-smoothing: antialiased;. margin: 0;. overflow: hidden;. text-size-adjust: 100%;. height: 100%;. }.. iframe {. width: 100%;. height: 100%;. position: absolute;. border: 0;. }. </style>. <script. src="https://www.datadoghq-browser-agent.com/eu1/v5/datadog-rum-slim.js". type="text/javascript". ></script>. </head>. <body>. <desktop-web-renderer></desktop-web-renderer>. <script src="main.1e7c25a9b2cdf73f.js" type="module"></sc
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):17
                                                                                                                                                                                                                      Entropy (8bit):3.4992275471326932
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:53FAB767ECBD3BF07990B10246BEFBD4
                                                                                                                                                                                                                      SHA1:49044085BB137D175D261B5FB9617C6F0F302C49
                                                                                                                                                                                                                      SHA-256:BDEED1E1C0751610C8F3DC2A5C78C93F841C366B36A7F7A54F5E6752C2656C05
                                                                                                                                                                                                                      SHA-512:B77C74696CD64C96E177CC32890BA8B666E13578C038BE4E4E5D4AB0438CB8E2B7B3539AD4089F9AD987C1BD53926B279EF7ADD30C690DC2592C5C4239465559
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:"ad placeholder";
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (34218)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):34273
                                                                                                                                                                                                                      Entropy (8bit):5.407240998362191
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:2122AF04E7893624FCEEF99B8991A93F
                                                                                                                                                                                                                      SHA1:6EB50F2F9652B5344EF3C27E7FA5A9A943CFF13A
                                                                                                                                                                                                                      SHA-256:A744B6C06D54617B116672EB43F5704280E9451746C42639A072EB4A5FAB7628
                                                                                                                                                                                                                      SHA-512:A0BB875BE96D65BCBDE0F6FB10FE8B51F3C9761CD61B57E9C864B25B48149C6CE6355DAABA75CA59FB3B9FFEBB710B3436C9365F0582238B63900893155FD2C8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:(self.webpackChunkhermes_web=self.webpackChunkhermes_web||[]).push([[6429],{53101:(ce,Ee,ae)=>{"use strict";ae(49759),ae(76657),window.__zone_symbol__DISABLE_WRAPPING_UNCAUGHT_PROMISE_REJECTION=!0},76657:()=>{"use strict";!function(t){const n=t.performance;function i(L){n&&n.mark&&n.mark(L)}function o(L,T){n&&n.measure&&n.measure(L,T)}i("Zone");const c=t.__Zone_symbol_prefix||"__zone_symbol__";function a(L){return c+L}const y=!0===t[a("forceDuplicateZoneCheck")];if(t.Zone){if(y||"function"!=typeof t.Zone.__symbol__)throw new Error("Zone already loaded.");return t.Zone}let d=(()=>{class L{static#e=this.__symbol__=a;static assertZonePatched(){if(t.Promise!==se.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise api is not necessary when zone.js is loaded. If you must load one, do so before loading zone.js.)")}static get
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=2616242;type=landi280;cat=herme701;ord=3983019539667;npa=0;gcldc=CIKux9qvx4gDFfaxgwcd5Bkn8w;auiddc=124054327.1726486584;ps=1;pcor=698744889;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4990v9189995436z872033191za201zb72033191;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.hermes.com%2Fus%2Fen%2F%3Fdclid%3DCIKux9qvx4gDFfaxgwcd5Bkn8w?
                                                                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):79
                                                                                                                                                                                                                      Entropy (8bit):2.716326985350135
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                                                                                                                                                                                      SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                                                                                                                                                                                      SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                                                                                                                                                                                      SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):31
                                                                                                                                                                                                                      Entropy (8bit):3.86469832616696
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:2D7D30EA1C6F925302D2C3ABED382951
                                                                                                                                                                                                                      SHA1:5BA6BBC5670C4AF1125CF9AC0AA1CA2811E744D1
                                                                                                                                                                                                                      SHA-256:83C09BA9A8DAEDB136F90B17A294CAA90AD471A016E430DF6E229ACB5A81E100
                                                                                                                                                                                                                      SHA-512:BCC7AAA8A6A27ADCBD1B3E0FCA73FC1BD727FECEAB34734E99863503D1D50936A8830C0A12D75D187614F318F46B1E67F046E89F5EB6CE727D8433A722E2C525
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:{"detail":"Method Not Allowed"}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (49270)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):49647
                                                                                                                                                                                                                      Entropy (8bit):5.459616686673299
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:3B60DC3C17CF05F6DEC998F51B326A76
                                                                                                                                                                                                                      SHA1:D053C0F7F98D40C3540CF4E9DEEC28B88A1910A3
                                                                                                                                                                                                                      SHA-256:45841676ADC6119659489B49DDBBDE7AA77FC3C73FFE725852DE2C9626B154C4
                                                                                                                                                                                                                      SHA-512:6C997586CF9F94EC1B941D73EACEC4E288EAE7FA2D14B111D15AA7D861F19AC1563A843CEC26E7C20375D27CB838ACC1EE2950DCFF1B491A9FCC340C0DC6CF3D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://beacon.riskified.com/?shop=www.hermes.com&sid=7tj2i5skb2w1zzz5fty4j4e5to5qkdypzaoh099doyeoda0sc0so74qf1qypp8c0
                                                                                                                                                                                                                      Preview:function getYyRxId() {return "7tj2i5skb2w1zzz5fty4j4e5to5qkdypzaoh099doyeoda0sc0so74qf1qypp8c0";}.function getYyRxId1() {return "www.hermes.com";}.function getYyRxId2() {return "img.riskified.com";}.function getYyRxId3() {return "1726486588047";}.function getYyRxId4() {return "c.riskified.com";}.function getRiskxConfig() { return { trim_hash: false, pm: false, w: false }; }.var _0xa935=['doIt','cookieValue','&p=','generatePageId','getCartId','&o=','&rt=','onload','onerror','call','min','latency','mean','src','aborted','lat_loaded','latency_runs','calc_latency','send_lat_event','defer','iterate','abort','running','fireEvent','timeout','vars','push','onpagehide','addListener','pagehide','unload','beforeunload','lat','lat_err','undefined','getElementsByTagName','innerHTML','keys','prototype','propertyIsEnumerable','toString','toLocaleString','isPrototypeOf','object','function','Object.keys\x20called\x20on\x20a\x20non-object','rCookie','http','local','session','indexeddb','lastRskxRun','su
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):436693
                                                                                                                                                                                                                      Entropy (8bit):5.349138921658126
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:F6475E114454C29B9489832A4A15BE3B
                                                                                                                                                                                                                      SHA1:C2B251AF7DFD7E1A24720B8DB16B151375EF8614
                                                                                                                                                                                                                      SHA-256:60AAAD2288D23FB03527331B7B03E1F1643898E136A926F1D48609F453BABD85
                                                                                                                                                                                                                      SHA-512:227D4CFE2C22F89029E008524064AE9B82CA7D1B40630175862B6B42F2038B5825685E02737AF7D2C7969311C30D4C0EC523B29DE2E0D52C2BA822BF1EB0EC6B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/scripttemplates/202310.2.0/otBannerSdk.js
                                                                                                                                                                                                                      Preview:/** . * onetrust-banner-sdk. * v202310.2.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function N(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}D(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,F=function(){return(F=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function R(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (53371), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):53371
                                                                                                                                                                                                                      Entropy (8bit):5.146402638709226
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:43699A9AD9C48FE77E857671213D38C5
                                                                                                                                                                                                                      SHA1:4334CD1C3A1CE90C2BAA8E8DC63B39DFD961C360
                                                                                                                                                                                                                      SHA-256:C13D6B3DFF7A8797433484CB7776D7011867D01F65719845DE0A30F48A8A4DA2
                                                                                                                                                                                                                      SHA-512:700AE5CE2BDAEE4C0F70D7EAD62A045A729B460E93592E6CB43118B44941AAB2A89CBF512363F6326030631A0E1BBD88EE548BC96DFCFEB0BEEEDCE11932BBEE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:(()=>{"use strict";var e=function(t,i){return e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var i in t)Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i])},e(t,i)};function t(t,i){if("function"!=typeof i&&null!==i)throw new TypeError("Class extends value "+String(i)+" is not a constructor or null");function n(){this.constructor=t}e(t,i),t.prototype=null===i?Object.create(i):(n.prototype=i.prototype,new n)}function i(e,t,i,n){return new(i||(i=Promise))((function(r,o){function s(e){try{c(n.next(e))}catch(e){o(e)}}function a(e){try{c(n.throw(e))}catch(e){o(e)}}function c(e){var t;e.done?r(e.value):(t=e.value,t instanceof i?t:new i((function(e){e(t)}))).then(s,a)}c((n=n.apply(e,t||[])).next())}))}function n(e,t){var i,n,r,o,s={label:0,sent:function(){if(1&r[0])throw r[1];return r[1]},trys:[],ops:[]};return o={next:a(0),throw:a(1),return:a(2)},"function"==typeof Symbol&&(o[Symbol.iterator]=function(){return this}),o;function a(a)
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1472), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1472
                                                                                                                                                                                                                      Entropy (8bit):5.020054505739991
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:C5827B29C4C5EF09F4159FE52B46640C
                                                                                                                                                                                                                      SHA1:205E84B3D141AB4A46A8A5F11BDE6DC399B5728F
                                                                                                                                                                                                                      SHA-256:9B3E1D14E0CE95B0494D58E2D79546B7B5747DE0A8BD7AC37434535421AE8EE0
                                                                                                                                                                                                                      SHA-512:C3D9F7E007438A3F5E8F4E5B3A10B0870616AC8389745832D327BB5BEB240C60C134D8E4BB9CB788001E2875A56D9B95CD8E53C8E0D5244BA78EFAD96B98592A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/css/72842cb7879526db.css
                                                                                                                                                                                                                      Preview:.WallpaperWrapper_wp-wrapper__I0Z6L{height:100%;left:0;overflow:hidden;position:absolute;top:0;width:100%;z-index:9;background:#17181a}.WallpaperWrapper_wp-wrapper--full-panel__3CxKe,.WallpaperWrapper_wp-wrapper--half-panel__OgJk2,.WallpaperWrapper_wp-wrapper--no-transition__17wic{transition:transform .5s cubic-bezier(.77,0,.175,1)}.WallpaperWrapper_wp-wrapper--no-transition__17wic{transform:none}.WallpaperWrapper_wp-wrapper--full-panel__3CxKe{transform:translateX(-20%)}.WallpaperWrapper_wp-wrapper--half-panel__OgJk2{transform:none}@media(max-width:79.9375em){.WallpaperWrapper_wp-wrapper--half-panel__OgJk2{transform:translateX(-10%)}}@media(max-width:65.5625em){.WallpaperWrapper_wp-wrapper--half-panel__OgJk2{transform:translateX(-20%)}}.WallpaperWrapper_wp-wrapper--behind-dropzone__zYubr{display:none}.WallpaperWrapper_wp-wrapper__content__2YSgp{opacity:0}.WallpaperWrapper_wp-wrapper__content--appear-done__04IVj,.WallpaperWrapper_wp-wrapper__content--enter-done__Y1WoZ{opacity:1;transiti
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23174)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):23230
                                                                                                                                                                                                                      Entropy (8bit):5.129971252173371
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:444ED8F5FA24F5C11BE55B34E9694C1A
                                                                                                                                                                                                                      SHA1:5DC9EF99E604BF5DFCD37D37C08052B64FBB5202
                                                                                                                                                                                                                      SHA-256:4B43D65DF8F86AA888B7FC76BB2D4E7D7DD6406A9DB7AE62575733C18A203D55
                                                                                                                                                                                                                      SHA-512:3C7A596B1794546C8BF4D1611B736DDAC705009FD20E716D4E18B81B06AC9711E03B644DB017F365351E28750FF663A0D13FD2A8489649DD5C35B9BB43DE218F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://www.hermes.com/us/en/hermes.f8aaf2a6fb888daa.css
                                                                                                                                                                                                                      Preview:@charset "UTF-8";/*! normalize-scss | MIT/GPLv2 License | bit.ly/normalize-scss */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}main{display:block}pre{font-family:monospace,monospace;font-size:1em}a{background-color:transparent}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button{overflow:visible}button,select{text-transform:none}button,[type=button],[type=reset],[type=submit]{-webkit-appearance:button}button::-moz-focus-inner,[type=button]::-moz-focus-inner,[type=res
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1254)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1315
                                                                                                                                                                                                                      Entropy (8bit):4.927005872225531
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:E50C4A319C71527465C30FCBE6D9DE3A
                                                                                                                                                                                                                      SHA1:A031C91813AB5D1136E5D699A002A9F731B47C39
                                                                                                                                                                                                                      SHA-256:25CB22C7D490B71F11F15252BB52A3EDA91DE91884D41C7E98BB3A4F508C13E3
                                                                                                                                                                                                                      SHA-512:FC1CFB33F86FFE4786ED809F0E2B60696EABEF9542420F6A3A555F21B9A12AFE75D45AD22DE48ADFE0C1936F607F2EBB4B7C89473760E2AF973F329C87D7F069
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://www.hermes.com/us/en/cdk-overlay.10d02032fc729c01.css
                                                                                                                                                                                                                      Preview:.cdk-overlay-container,.cdk-global-overlay-wrapper{pointer-events:none;top:0;left:0;height:100%;width:100%}.cdk-overlay-container{position:fixed;z-index:1000}.cdk-overlay-container:empty{display:none}.cdk-global-overlay-wrapper{display:flex;position:absolute;z-index:1000}.cdk-overlay-pane{position:absolute;pointer-events:auto;box-sizing:border-box;z-index:1000;display:flex;max-width:100%;max-height:100%}.cdk-overlay-backdrop{position:absolute;inset:0;z-index:1000;pointer-events:auto;-webkit-tap-highlight-color:rgba(0,0,0,0);transition:opacity .4s cubic-bezier(.25,.8,.25,1);opacity:0}.cdk-overlay-backdrop.cdk-overlay-backdrop-showing{opacity:1}.cdk-high-contrast-active .cdk-overlay-backdrop.cdk-overlay-backdrop-showing{opacity:.6}.cdk-overlay-dark-backdrop{background:#00000052}.cdk-overlay-transparent-backdrop{transition:visibility 1ms linear,opacity 1ms linear;visibility:hidden;opacity:1}.cdk-overlay-transparent-backdrop.cdk-overlay-backdrop-showing{opacity:0;visibility:visible}.cdk-ov
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1180)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3189
                                                                                                                                                                                                                      Entropy (8bit):5.412648891068682
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:6B4655D9CCE918FCFC61DA18953D1D80
                                                                                                                                                                                                                      SHA1:7CC837AA518AA200D44875E82C86B10F032E3275
                                                                                                                                                                                                                      SHA-256:85BE0E2D1B043A5F7761B1551429B52DC2422597F77976608A8E512645A28384
                                                                                                                                                                                                                      SHA-512:22E05B56B766242E385D05C87CFA0E2C1E468E00F0439DC6104FA2B381CE4566E6F008EFB5593C066A51943DA66FEAD2C9A8E3203C60793AC31101B3BD83E299
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://tagging.wetransfer.com/g/collect?v=2&tid=G-0M019DTWVR&gtm=45he4990v893550495z8890364660za200zb890364660&_p=1726486518244&gcs=G111&gcd=13t3tPt2t6l1&npa=0&dma_cps=syphamo&dma=1&tcfd=10001&tag_exp=0&cid=203678469.1726486503&ecid=1633653023&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&sst.rnd=823275889.1726486519&sst.tft=1726486518244&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055%2F9e1e4e941b3d5baf51e58ce4afc08bf520240916111122%2Fd348f9%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&sid=1726486502&sct=1&seg=1&dt=&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A132%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=fe511d1e-abf8-4b58-91de-1a55d09a7d9b&ep.snowplow_session_id=4&ep.hit_timestamp_local=2024-09-16T07%3A35%3A18.407-04%3A00&epn.hit_timestamp_unix=1726486518407&ep.tag_name=GA4%20-%20page_view&ep.event_id=1726486518244-1-2fd4583d25a1&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221726486518244-1-2fd4583d25a1%22%2C%22action_source%22%3A%22web%22%7D&_et=3&tfd=1482&richsstsse
                                                                                                                                                                                                                      Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=12370788;type=pagev0;cat=wetra0;ord=571307356;gtm=45h91e49b1v893550495z8890364660z9890153243za200zb890364660;dc_pre=1;u1=%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055%2F9e1e4e941b3d5baf51e58ce4afc08bf520240916111122%2Fd348f9;u4=203678469.1726486503;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055%2F9e1e4e941b3d5baf51e58ce4afc08bf520240916111122%2Fd348f9%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=syphamo;npa=0;gcs=G111;gcd=13t3tPt2t6l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=510592284.1726486518;tag_exp=0;ps=1;pcor=221104284;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 27984, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):27984
                                                                                                                                                                                                                      Entropy (8bit):7.9917050547850605
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:0E2EE02874D250D7602AE70E15E174C6
                                                                                                                                                                                                                      SHA1:E1AE348778A4318680B6C7FF26AE216C348F0BB3
                                                                                                                                                                                                                      SHA-256:AE3F0597EF34719D83D8153EC6A734D18C28098264F903424112BE85354E78CB
                                                                                                                                                                                                                      SHA-512:469CA42C8C9DA54E161B7A826EF48240762AD42E94060458BF8D6F73F618956BF0FFDEA875C03E2FADEEA72493ADE9BAB32B70DECFC4754F066FD9AA93E02DE5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/media/ActiefGrotesque-Regular.f4e76979.woff2
                                                                                                                                                                                                                      Preview:wOF2......mP.......(..l.........................?FFTM...4..8..p.`..n..r..W...........&..6.$..H. ..\..~..}.E.gpn:~.Q..."s...4<.6..NJ.!a.......O.^.....%.8,.Y.k....\.<.......i......L...Ek...D....{..\8Nt.]t.I>k6.|g.. 3.....I..T.H8wz:.......Q..gs9;dS.PF...7m!;.d.. .m............D........a_.$......R.[..."Ks..\f....R_.@.W....nD...A..f../.5.....z.~.&..>t<...*.h.....Q.AL..p.2.....z$.Br..d..C..........<..?...`...(b.b4`.(.+...c.).....^e...../...X..?..=...^tX.Mpm....^...E4V.Y=p......P.Qo....M.....i....+....3[>.r..'.v.iQQQQQQQQ7*..M.K...d5.:N...i.'...RJ3...E.y...;Tu.(..@...v....l.F{...O.m8.....1......0M.Z'._..kta.J$......+G..r.."...!d.j...+....Q('.P(3...../..{.=..E*..PU.7...,.<gt.,.t6.]C.0..@.r.^ .c.....f... ..h:+.bI...6&Mr..E+4.8^.X.+..7...8&k..o..3.f...T....M~...w.....R..IC9...P..u..e...#<...0Y-Of..lJ.V.eo...."..{.4.G.=F).X!.4n...".Br..Pk.:.q. ....op....Y..5.....`...Y*m*..'m>..=j.n..2.....]vB.V....7j3kf...N..^.(....F............[w9..-x.d..............].[.{}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):321
                                                                                                                                                                                                                      Entropy (8bit):4.7892700301372075
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:4D73BCED2F2A49D2A32E7D8A5061B7E8
                                                                                                                                                                                                                      SHA1:4B3F1FF5D27C115BBECA77F56C6C9B74EF998C21
                                                                                                                                                                                                                      SHA-256:31073C1398456F54E278EB61DC398D086C5E787FDCC3D0D93F8F10E213FDF634
                                                                                                                                                                                                                      SHA-512:FA403702BAC6DEADE27F8D038EF09A6C1876D85629FB677440B646375BBF998A94CE0BDA4D71B207F12D4B781676B8482C1C7D77885DEF6B433432BFAF3D5802
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:{. "files": {. "main.js": "0.1.60/main.f69b88bbae19314d.js",. "3rdpartylicenses.txt": "0.1.60/3rdpartylicenses.txt",. "index.html": "0.1.60/index.html",. "package.json": "0.1.60/package.json",. "assets/.gitkeep": "0.1.60/assets/.gitkeep". },. "entrypoints": [. "0.1.60/main.f69b88bbae19314d.js". ].}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (34447)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):35585
                                                                                                                                                                                                                      Entropy (8bit):5.227858835404307
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:37633505B47EDA9DA0BD471C2816B38B
                                                                                                                                                                                                                      SHA1:19E95D883A11781146EF46E70339F21726AE9121
                                                                                                                                                                                                                      SHA-256:1A65C9631279409053461333989AC0E7BDCC7D1E2832EA889E746628DB99E0F6
                                                                                                                                                                                                                      SHA-512:40904E3526E5D5A400C56E22930350A3141A14D4707EF4B23F6C0C16CE9F0BABD92EAB4F59D96C59BD4AC882B1122BF94740037B6818F2F1B1411BD89C164983
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://public.profitwell.com/js/profitwell.js?auth=1a33eb12b20b92f6b89c398e023e2ca1
                                                                                                                                                                                                                      Preview:!function(){"use strict";var t=function(){function t(){}return t.prototype.trackAnonymousCustomer=function(){},t.prototype.getAnonymousId=function(){return null},t}(),e=function(t,r){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])})(t,r)};./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2212
                                                                                                                                                                                                                      Entropy (8bit):4.7421323992752304
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:A9A62304ABF4925FE5700709AA3DE71B
                                                                                                                                                                                                                      SHA1:076DE71CB06F03D4A01C783D76127E65F2796E06
                                                                                                                                                                                                                      SHA-256:0F307549040149BDE4DF16C424E2523CFC5ACDF2CF98356060AC76C6E4255543
                                                                                                                                                                                                                      SHA-512:BBAB6DBC10B143B65795EF83CE076F76665983B47F133E8906001CDB41C5C1A4231BC21B3D519399339259CC75397F27133EC19B4541D73069470E51281E23F4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:{"areas":[{"areaLabel":"Europe","areaCountries":[{"countryLabel":"Belgium","countryLink":"/be/en/"},{"countryLabel":"Belgique","countryLink":"/be/fr/"},{"countryLabel":"Czech Republic","countryLink":"/cz/en/"},{"countryLabel":"Denmark","countryLink":"/dk/en/"},{"countryLabel":"Deutschland","countryLink":"/de/de/"},{"countryLabel":"Espa.a","countryLink":"/es/es/"},{"countryLabel":"Finland","countryLink":"/fi/en/"},{"countryLabel":"France","countryLink":"/fr/fr/"},{"countryLabel":"Ireland","countryLink":"/ie/en/"},{"countryLabel":"Italia","countryLink":"/it/it/"},{"countryLabel":"Luxembourg","countryLink":"/lu/fr/"},{"countryLabel":"Netherlands","countryLink":"/nl/en/"},{"countryLabel":"Norway","countryLink":"/no/en/"},{"countryLabel":".sterreich","countryLink":"/at/de/"},{"countryLabel":"Poland","countryLink":"/pl/en/"},{"countryLabel":"Portugal","countryLink":"/pt/en/"},{"countryLabel":"Suisse","countryLink":"/ch/fr/"},{"countryLabel":"Schweiz","countryLink":"/ch/de/"},{"countryLabel
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (26406), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):26406
                                                                                                                                                                                                                      Entropy (8bit):5.2561321862029295
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:A610D45DD88408F756C363BC069D47EC
                                                                                                                                                                                                                      SHA1:7B402E7B42935CAEB68F5382964AB372735EF732
                                                                                                                                                                                                                      SHA-256:8E4067E37F21739CDAE1C6434DADFAC7C10F4CDED8F91C8485B887C3646A023F
                                                                                                                                                                                                                      SHA-512:BAB01D4102772E3EFFAF51E68C04FC64142F4D49B7468F66C6C614F98E3B1463C63B5B09C9B530C5F346BE006FBF004D39E4A236ADAA274FE8AA981E8B7C2042
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/chunks/8957.a2a6d9a0e0b40d12.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8957],{12142:function(t,e,_){_.d(e,{C:function(){return u}});var o=_(21556),r=_(52322),a=_(40489),l=_(2784);(0,_(95928).$)(".styles_module_wtBadge__e5ac0237{align-items:center;border-radius:8px;color:hsla(0,0%,100%,.95);display:inline-flex;font-size:inherit;font-size:12px;justify-content:center;padding:.25rem .375rem .3125rem}.styles_module_wtBadge_Small__e5ac0237,.styles_module_wtBadge__e5ac0237{font-family:Actief Grotesque,Arial,Helvetica,sans-serif;font-weight:700;line-height:1.2}.styles_module_wtBadge_Small__e5ac0237{border-radius:6px;font-size:inherit;font-size:10px;padding:.1875rem .375rem .25rem}.styles_module_wtBadge_BlueDark__e5ac0237{background:#a1beff;color:rgba(0,0,0,.95)}.styles_module_wtBadge_BlueLight__e5ac0237{background:#3767ea}.styles_module_wtBadge_GreenDark__e5ac0237{background:#4fb961;color:rgba(0,0,0,.95)}.styles_module_wtBadge_GreenLight__e5ac0237{background:#357640}.styles_module_wtBadge_RedDa
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):126485
                                                                                                                                                                                                                      Entropy (8bit):5.549340906518073
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:2A84969812492C658F66293F1865B2CD
                                                                                                                                                                                                                      SHA1:E2B38F7239B56A2B8D3618AF060894B0BC548DA1
                                                                                                                                                                                                                      SHA-256:E3B09F0961B3A25508C31166FCC9827D17BF08E32B35766488EF46A2E582E098
                                                                                                                                                                                                                      SHA-512:47BC4F2429F356D3E6A8FDC297909C9CC5848DA3D3FD14BE9BB10DEF889ED007610B3E0FA14768D0A434CB81544419413133C38B461608798A4903A25857583F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://backgrounds.wetransfer.net/creator/hermes/2408/ctp-v2/1_bpXCmP/AREN/bundle.2dccbf8f32742306e9b4.js
                                                                                                                                                                                                                      Preview:!function(){var t,e,n={854:function(t,e,n){var r={"./circleFilled/index.js":1805,"./circleStroke/index.js":5753,"./default/index.js":9404,"./squareStroke/index.js":6984};function o(t){var e=i(t);return n(e)}function i(t){if(!n.o(r,t)){var e=new Error("Cannot find module '"+t+"'");throw e.code="MODULE_NOT_FOUND",e}return r[t]}o.keys=function(){return Object.keys(r)},o.resolve=i,t.exports=o,o.id=854},4339:function(t){t.exports={title:"",platform:"desktop",variants:["EN","FR","BEFR","BENL","IT","AREN","ARAR","SP"],tags:[],deployPathOverride:!1}},1805:function(t,e,n){"use strict";n.r(e),n.d(e,{ccOff:function(){return o},ccOn:function(){return r},exit:function(){return i},fullscreen:function(){return a},mute:function(){return s},pause:function(){return c},play:function(){return u},sound:function(){return l}});var r='<svg viewBox="0 0 16 9" fill="none" xmlns="http://www.w3.org/2000/svg">\n<path d="M7.58848 5.47848C7.51168 6.38088 7.19968 7.10088 6.65248 7.63848C6.11488 8.16648 5.30368 8.430
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):332760
                                                                                                                                                                                                                      Entropy (8bit):5.4175867446307935
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:50F7CE317F988669B210046E4B58935F
                                                                                                                                                                                                                      SHA1:44C43A390C66216CE27ABA7335D513C6822ED482
                                                                                                                                                                                                                      SHA-256:CB067302BB60B1AA3941AD10F2F18DAB88A14A7ABE53FB69ACECB49CFB3BE466
                                                                                                                                                                                                                      SHA-512:DC3A7FC0FD70AA0E0C32287055806F5E76A0DB2B805544ECFA537E249D911BD04AD823D70D36C46D95ADC73BBAA649E4C398392E1E45BD4E11457407D5F26B23
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4301],{11342:function(e,t,n){"use strict";n.r(t),n.d(t,{Identify:function(){return $.h},Revenue:function(){return J},Types:function(){return r},add:function(){return pt},createInstance:function(){return lt},extendSession:function(){return dt},flush:function(){return ht},getDeviceId:function(){return vt},getSessionId:function(){return yt},getUserId:function(){return gt},groupIdentify:function(){return bt},identify:function(){return mt},init:function(){return wt},logEvent:function(){return Et},remove:function(){return _t},reset:function(){return xt},revenue:function(){return Ot},runQueuedFunctions:function(){return st},setDeviceId:function(){return St},setGroup:function(){return It},setOptOut:function(){return Tt},setSessionId:function(){return kt},setTransport:function(){return At},setUserId:function(){return Pt},track:function(){return Ct}});var r={};n.r(r),n.d(r,{IdentifyOperation:function(){return K.h9},LogLevel:function(){retu
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19015), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):19015
                                                                                                                                                                                                                      Entropy (8bit):5.368477879181982
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:C121EC5327CEA1AEDED5895A8EFF3CEE
                                                                                                                                                                                                                      SHA1:9E2F0E9502B75393286F15B51021FF0E3248DF43
                                                                                                                                                                                                                      SHA-256:69ECDD489AEA92740A7AB1B24C80F87D127AD33BA6995C38DBF5ABB46A037604
                                                                                                                                                                                                                      SHA-512:44C7C11C826593321836F17FBF9ADE4A857779148901BBD8231D7CE33655B95C54C3CCD163C084CFDF1AC4128FD90288BB9B3911930BC4BA6355DE92123C3586
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:(()=>{"use strict";var e={d:(t,r)=>{for(var n in r)e.o(r,n)&&!e.o(t,n)&&Object.defineProperty(t,n,{enumerable:!0,get:r[n]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{clickOut:()=>$,openLink:()=>V,openPanel:()=>x,rotation:()=>H,sendAction:()=>L,sendError:()=>U,sendEvent:()=>M,sendTiming:()=>F,showDropzone:()=>G,timer:()=>W,ui:()=>D,vast:()=>k});const r=e=>{if(!e)return;(new Image).setAttribute("src",e)};const n={clientTracking:{},timings:[],initFromClient(e){this.clientTracking={...e}},init({envName:e,serviceName:t,version:r,sampleRate:n,applicationId:i,clientToken:o,useCrossSiteSessionCookie:a=!1}){i&&o&&window.DD_RUM&&window.DD_RUM.init({applicationId:i,clientToken:o,site:"datadoghq.eu",service:t,env:e,version:r,sessionSampleRate:n,useCrossSiteSessionCookie:a})},trackError(e,t){return this.cli
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):77
                                                                                                                                                                                                                      Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                      SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                      SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                      SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/9620647f9b7fd37872dab2ffed568f554176f700/_ssgManifest.js
                                                                                                                                                                                                                      Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):585071
                                                                                                                                                                                                                      Entropy (8bit):5.375008898950287
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:53B5276277743C6890640A1AE210441B
                                                                                                                                                                                                                      SHA1:277C5D2D6BA46CA2FC9942E50B3FFB52B427C0F3
                                                                                                                                                                                                                      SHA-256:B8E061CC27E9A8FC4F87F60D6917DDC7467C526CD27A716B0FD25DE623F18781
                                                                                                                                                                                                                      SHA-512:C6493C9B358CE64E2FC0BDB4370A67CFF546379EB82C2F366FE931040CB6F111E682B0A94BCDAB298D0852A2E1769DE2B6BE9A39A394B8439BE3FFBE46D5EE1B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:(self.webpackChunkhermes_web=self.webpackChunkhermes_web||[]).push([[8384],{58384:function(lc){lc.exports=function(){"use strict";for(var Sn,Be={},an=function(e,a){return Be[e]=Be[e]||[],a&&(Be[e]=Be[e].concat(a)),Be[e]},ho=function(e,a){return!((a=an(e).indexOf(a))<=-1||(Be[e]=Be[e].slice(),Be[e].splice(a,1),0))},Yi={prefixed:!0},Qi=[["requestFullscreen","exitFullscreen","fullscreenElement","fullscreenEnabled","fullscreenchange","fullscreenerror","fullscreen"],["webkitRequestFullscreen","webkitExitFullscreen","webkitFullscreenElement","webkitFullscreenEnabled","webkitfullscreenchange","webkitfullscreenerror","-webkit-full-screen"],["mozRequestFullScreen","mozCancelFullScreen","mozFullScreenElement","mozFullScreenEnabled","mozfullscreenchange","mozfullscreenerror","-moz-full-screen"],["msRequestFullscreen","msExitFullscreen","msFullscreenElement","msFullscreenEnabled","MSFullscreenChange","MSFullscreenError","-ms-fullscreen"]],po=Qi[0],$i=0;$i<Qi.length;$i++)if(Qi[$i][1]in document){Sn
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 28644, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):28644
                                                                                                                                                                                                                      Entropy (8bit):7.992787664504082
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:FBE81375A88B68A2A2D7FFC63E6A0D8D
                                                                                                                                                                                                                      SHA1:5410C67EFEF252A2AEAF77C118CB184E179CDD48
                                                                                                                                                                                                                      SHA-256:4C9CEA7B804803A1A27B183E485C684934480E009E0F999F64ABC6C26F14AF0C
                                                                                                                                                                                                                      SHA-512:1FEC84CDAFD8CE9892B6CE72B6887B361FCEBA3BF9E677DB9E5388B08948CE50D6618AFF158F5DE504F81EA62E81E92AD2F3D6D235E13511E1AE042F370FCF16
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/media/ActiefGrotesque-Medium.1acd899d.woff2
                                                                                                                                                                                                                      Preview:wOF2......o........<..oy........................?FFTM...4..:..p.`..n..r..W.....T.._..&..6.$..H. ..\..~..J...7dnNx'(.......bi.......>ed ..(......'&.9,w.K..........s.K...9......P&..k.....uo0v.@...8!b[W.T+. "x....j...A..N.....}...J....*.[.:d.M.t:D.B...v2.WXM...Y./.=...a.*......VI.......b.....@.5}..E.[..78.dB..AA.s'.l..v<.....}.......S/.<......$.I....3pJ..x~n.....iaL...............F.............E..s..`.....2X.#...d.....c.."i`a%v.~..../.k......^....^..........f".....:..D......`..p....x5....i....R.0.._;...]..|.[..o.S^...x.2,.v..s|.i.]'..Q.t..e...S.Tt.6`zE..o..il...K..<..KY.lwM!..4..m.W@R@._.Z.........o.. '3.>u.e!.J..z<..........i....|....O....PL.o......W^.N}.,..o.z...[<...D...IL.3.V#.D.<..6x..w....{........9co8..-gM..Y.I..9.....E.oq.....w`==}B.9..T3...jj.....$......$..8NNN.....W..)`....Un.R...n.p.$@FH....NY3e.)S......Z. ...v...7J....v.i.....DV.....T...f.?...J2(.w.#t9...vV......_.._..H"1.....U.@....@...2.dU.+.9...9A...x.9Tr.B........+\.....T.......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65315)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):557930
                                                                                                                                                                                                                      Entropy (8bit):5.5335867847851565
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:FC690049A511149AFADEED143632067C
                                                                                                                                                                                                                      SHA1:4C161CB894E8EB47ABBD39ED240F4E292BFE42CE
                                                                                                                                                                                                                      SHA-256:5AEED4827E9FFE4750E7C961A883F2B5ACB6112F9FE4EB7CEB2529D2CABB9135
                                                                                                                                                                                                                      SHA-512:F9D703E3F294439CF40EB3E7B242AA97710B99AE311F70EF10F14CC831B0E8E40FC35B12314145A4C068379FDF63D95D9A62F86E0DC394D59CF569CCF749C077
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-W39B2P
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"1063",. . "macros":[{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pagetype"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__k","vtp_decodeCookie":true,"vtp_name":"OptanonConsent"},{"function":"__jsm","vtp_javascript":["template","(function(){var c=\"\",a=",["escape",["macro",4],8,16],";if(a){a=a.split(\"\\x26\");for(var b=0;b\u003Ca.length;b++)\/^groups=\/.test(a[b])\u0026\u0026(c=\",\"+a[b].replace(\/^groups=\/,\"\")+\",\")}return c})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",["escape",["macro
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 87a, 1 x 1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                      Entropy (8bit):2.97020783365077
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:CFEA9E094D58B54ABF242E795F0B913F
                                                                                                                                                                                                                      SHA1:CBEEE1F89A77B67897EEA9A54C0AC6B75C18D4B6
                                                                                                                                                                                                                      SHA-256:B03A66CF3C1B8D1757CB7FB0268C86AAE035E91A39E18CB571F8FCC3508E1F4D
                                                                                                                                                                                                                      SHA-512:A99C1BB196258B1D22FD919F0B6CB8A614F56D19CCC0BEB1894F1A4F4875CCF1A9BFA87F8219ED039F54ACD5B07F35F09F1601AB35DCBF51CCA232D15981E031
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://img.riskified.com/img/image-l.gif?t=17264865877130.7183122307223784&c=ehwwlyaavpt37jtn9pcyd9m14xjcx6&p=5g7519&a=7tj2i5skb2w1zzz5fty4j4e5to5qkdypzaoh099doyeoda0sc0so74qf1qypp8c0&o=www.hermes.com&rt=1726486588047
                                                                                                                                                                                                                      Preview:GIF87a.............,...........L..;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9019), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9019
                                                                                                                                                                                                                      Entropy (8bit):5.464531907725934
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:F6C35908BEDD9962EFF71A9E1BAC08CA
                                                                                                                                                                                                                      SHA1:EF5924998A964807A424339445E5B1443FB109A1
                                                                                                                                                                                                                      SHA-256:7657920A40FD3259748546FCFAB83EF74986FF5C539EF0C3050C9F1DF08FD21B
                                                                                                                                                                                                                      SHA-512:7AFD4F4ABF787410F370EC6B8FDEF24358DBC3905B01FA3379CF2057C010A6E299AAFCF4142C61D847FD9676F5967716A75D025B021A81E88C5108A4CEAEDD5D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:!function(){"use strict";var e={},t={};function a(n){var c=t[n];if(void 0!==c)return c.exports;var r=t[n]={id:n,loaded:!1,exports:{}},f=!0;try{e[n].call(r.exports,r,r.exports,a),f=!1}finally{f&&delete t[n]}return r.loaded=!0,r.exports}a.m=e,a.amdO={},function(){var e=[];a.O=function(t,n,c,r){if(!n){var f=1/0;for(i=0;i<e.length;i++){n=e[i][0],c=e[i][1],r=e[i][2];for(var d=!0,o=0;o<n.length;o++)(!1&r||f>=r)&&Object.keys(a.O).every((function(e){return a.O[e](n[o])}))?n.splice(o--,1):(d=!1,r<f&&(f=r));if(d){e.splice(i--,1);var b=c();void 0!==b&&(t=b)}}return t}r=r||0;for(var i=e.length;i>0&&e[i-1][2]>r;i--)e[i]=e[i-1];e[i]=[n,c,r]}}(),a.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return a.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};a.t=function(n,c){if(1&c&&(n=this(n)),8&c)return n;if("object"===typeof n&&n){if(4&c&&n.__esModule)return n;if(16&c&&"function"===ty
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format, TrueType, length 43188, version 0.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):43188
                                                                                                                                                                                                                      Entropy (8bit):7.98710296602658
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:55576599A2D772F9297C5036D355B1FB
                                                                                                                                                                                                                      SHA1:C52E4F9A59137105DEB12A3DE25EE7D5A15FD286
                                                                                                                                                                                                                      SHA-256:1E3D5D86432B9BFCDF25CE0E35FD23667CEA86F6FA71FA920CD84ABB70258F73
                                                                                                                                                                                                                      SHA-512:8270B97F43FFBE59405D81A988A5C194B15DCB3159D49FF7C37560C90069F1EEF67BAB8E15C2DCCE69FB5CF51810D4D4834AF69DB6B6571BC3D0464C5D6B6514
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/media/GT-Super-WT-Super.3397811e.woff
                                                                                                                                                                                                                      Preview:wOFF..............v.........................DSIG................GDEF.............\!.GPOS... ......4.A.d.GSUB...........^._..OS/2...p...N...`j{..cmap...........h=j.ccvt ...,...)...4.M.zfpgm...X.........6..gasp...$............glyf......s(.....fc.head.......6...6.G..hhea...8... ...$.S.Fhmtx...X.........."!loca...8........w.^maxp....... ... .>.Mname.......]...6R5..post...T.......b.))aprep............hF.x.%..A.a...p.....p.....p...L........$..5....3.)...f..d.+..R.t.m..{.|..}6.u.hd....f.1.Xd.eV.EF..C_.1..Z..P....'.....W?L.4..C...c.......x.,..l.`............m.6....FXD./^|.b-.b-.'_.{....x-n[.[ye};/.vV.y??..H=v.?.T....X.K.#xk....X.YyL....].[.Ai.........F0..T..nc}y...M......Epo.l<!.8..yJ..s..P.L..9a$.....I2...D.l:...$.t^^.E.....h.H.[^[.D.x.*.e.,...^..n9(..&V.-.rU.J.<...Z.J.. ?.......,......N.\..D.+Ke.....W..Y.*w.O..cy-o._.e.*..6b.[....a.2333333333ch.L........?s.t.....<.=..Oyw._Y..$;y..!.._....VV.VK..DvX.........z...a7..`.b/8.Wa.g^.Q*.T.5n...:..6..%..H..8.1s...2\...Z.\.9.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3851
                                                                                                                                                                                                                      Entropy (8bit):4.956320306469589
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:AE652C038C63B7D525B371E4B8CCEC6B
                                                                                                                                                                                                                      SHA1:799B494A934C01324ECFD11F13905FC09667257C
                                                                                                                                                                                                                      SHA-256:A96DA6EC12774AE021ECF458EAE11031EBBF53E603490A278FEB32E20FBF606D
                                                                                                                                                                                                                      SHA-512:F11B98BAA9565BF72E821318A7ADADB143D3378938B681C1654F8E7025F5A2E2E22FB1E86D6B4F70F5ADBF24E96A787FE8BAC3A82C1DD7116CB3931995751F7B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/consent/0f8c4693-479d-4cdc-818e-73e2964cca4f/0f8c4693-479d-4cdc-818e-73e2964cca4f.json
                                                                                                                                                                                                                      Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202310.2.0","OptanonDataJSON":"0f8c4693-479d-4cdc-818e-73e2964cca4f","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"840ef67b-d648-4f61-9c91-f1560d0cd66b","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","br","sc","sd","bs","bt","bv","sg","bw","sh","by","sj","bz","sl","sn","so","ca","sr","ss","cc","st","cd","sv","cf","cg","ch","sx","ci","sy","sz","ck","cl","cm","cn","co","cr","tc","td","tf","cu","cv","tg","cw","th","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):22
                                                                                                                                                                                                                      Entropy (8bit):3.82306798227366
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:1CA27A1A411094C262703DEAE77B628E
                                                                                                                                                                                                                      SHA1:C30ABB46612EF688B5327E6FBD38514DB1FC06A6
                                                                                                                                                                                                                      SHA-256:539119D2264D19C55D09DD4412615FF5FEDD4FBFD4F39276153478F072416990
                                                                                                                                                                                                                      SHA-512:4DDFFCC176917A3701C1DA0FF6638B3B839461A3ADC24AAE9D476D2BB300AE2C5288B702C6A03DEEBF2BB75533BFFC41AE8D76C18C489E9F3910AF7537928D86
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:{"status":"LOGGED_IN"}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):124
                                                                                                                                                                                                                      Entropy (8bit):3.8355994192655145
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:1E4D6B638205129C261187D0778F51BA
                                                                                                                                                                                                                      SHA1:59A31F593455A8EDC0A27A1BA3FD2C75A63835E8
                                                                                                                                                                                                                      SHA-256:41C4CC07A699D72B94F6A0512241F2DDF66F456FADD8A836BDD5F5B75E3E0F63
                                                                                                                                                                                                                      SHA-512:97B2CAE9C57F9A5CE384477CA87A9624213BAE1B19B300D9F671C2054C610BBA8C14942B1D1D892D95D3BB84222C78CC03C3EB7CC76B02BA779618E1E9CEBA11
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISTwmQTX-3YPtpohIFDZSQkvoSBQ2UkJL6EgUNlJCS-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-hIFDaWTNiQ=?alt=proto
                                                                                                                                                                                                                      Preview:CloKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2lkzYkGgA=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (42170)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):421793
                                                                                                                                                                                                                      Entropy (8bit):5.538172672481821
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:FCA520A25D0F5A26D9F5811C6C893935
                                                                                                                                                                                                                      SHA1:FD8852A9EA26344F177E36DB28C082CAEEC2FEB6
                                                                                                                                                                                                                      SHA-256:91F2CD066D1AADCC1EB24E52A93942DA632476A9ED0D4946B25D3874EE205B3D
                                                                                                                                                                                                                      SHA-512:F376A82A90CD6DA6D63847523B51DC96135F458F215C2308559E190B06203A0F9DAF65323C7BD2680A1A7ED9F96E912F367640FE02C067D63034018803834A90
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"132",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__dbg"},{"function":"__smm","vtp_setDefaultValue":false,"vtp_input":["macro",2],"vtp_map":["list",["map","key","false","value","G-0M019DTWVR"],["map","key","true","value","G-RXXQE3EDY9"]]},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",1],"vtp_fullMatch":false,"vtp_replaceAfterMatch":false,"vtp_defaultValue":"G-RXXQE3EDY9","vtp_ignoreCase":true,"vtp_map":["list",["map","key","wetransfer\\.com","value",["macro",3]]]},{"function":"__jsm","vtp_javascript":["template","(function(){return ",["escape",["macro",2],8,16],"?!0:void 0})();"]},{"function":"__cid"},{"function":"__ctv"},{"function":"__c",
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (965)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):62302
                                                                                                                                                                                                                      Entropy (8bit):5.355843405641891
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:ED3AC6E52E6B6D5B0E86A3A16A9C78F9
                                                                                                                                                                                                                      SHA1:B6AAC57DDADD06C666B30C92A45BB848219807E4
                                                                                                                                                                                                                      SHA-256:CBA13AB2EF624680189F238B9DDCED438004D8D6DB2E30377FD7440E815C9881
                                                                                                                                                                                                                      SHA-512:CA26E5547BE47594C42745AA543FCF9D2FF7FB0BDBDE0FE9C8424C4171B749DE34013E99FC0F0C85AA9532D71A62BAC9782FB371098659AB118B59FADC55F895
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://pixel.adsafeprotected.com/rjss/st/2174645/81592638/skeleton.js
                                                                                                                                                                                                                      Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....if (!__IASScope.isDomless) {......try {.......__IASScope.postMessage(........{.........code,.........name: 'jsdiag',.........origin: 'ias',........},........'*'.......);......} catch (_) {}.....}......var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url +
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):523805
                                                                                                                                                                                                                      Entropy (8bit):5.475584464071679
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:E992FED8352D6D3C2BBDF63D114B19DA
                                                                                                                                                                                                                      SHA1:43733477EEEC8C029216BC32E4C1AA5AA2F90236
                                                                                                                                                                                                                      SHA-256:981ACA9DA87DE51269F748CEFDC5DCB2CB3CC43D9E6A7D17C52CAA209F5A94A2
                                                                                                                                                                                                                      SHA-512:65CE12B952A60C37310AD370A7101B3153AEE1ED4B2BF171D5BD14894B16679FFFE282DCE80A35AF00D28DD753BD8A328079DF5712FFF79FF4A4A547D4DECE01
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/chunks/6922.e034c9cf2b513f98.js
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6922],{18865:function(e,t,o){e.exports=function(e){return function(){var t={378:function(e){"use strict";e.exports=function e(t,o){if(t===o)return!0;if(t&&o&&"object"==typeof t&&"object"==typeof o){if(t.constructor!==o.constructor)return!1;var n,a,r;if(Array.isArray(t)){if((n=t.length)!=o.length)return!1;for(a=n;0!=a--;)if(!e(t[a],o[a]))return!1;return!0}if(t.constructor===RegExp)return t.source===o.source&&t.flags===o.flags;if(t.valueOf!==Object.prototype.valueOf)return t.valueOf()===o.valueOf();if(t.toString!==Object.prototype.toString)return t.toString()===o.toString();if((n=(r=Object.keys(t)).length)!==Object.keys(o).length)return!1;for(a=n;0!=a--;)if(!Object.prototype.hasOwnProperty.call(o,r[a]))return!1;for(a=n;0!=a--;){var i=r[a];if(!e(t[i],o[i]))return!1}return!0}return t!=t&&o!=o}},145:function(e,t,o){"use strict";o.r(t),t.default='@keyframes spin{to{transform:rotate(360deg)}}.tf-v1-popover{bottom:96px;position:fixed;rig
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x1280, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):98936
                                                                                                                                                                                                                      Entropy (8bit):7.997743137028875
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:EC8C0C0981069789F23A93415B9509AF
                                                                                                                                                                                                                      SHA1:79C5C40098AE7635DA8AF9AB5DA73EE5F77AA399
                                                                                                                                                                                                                      SHA-256:F42D50DD137B59F044A76C7546D1FCCA5D2DF1A5DD4C9007F460459A587AD4F8
                                                                                                                                                                                                                      SHA-512:7D5E4436D917638E1E2A6E59F55C3C6A8A5C0E9D4AA9F30DAD2EA210D572B4B24F0D40672F065090D1E0C2681A2252EE5148D7C37344676AEEABCBA5E62EFADE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:RIFFp...WEBPVP8 d........*....>m6.H."..#..y...in...{~.....vB....Mz...j)..t............3..sY...~.....?....&..........~...._..Y.........O...DG.|.......V.........f...O.{..../@.y.:.wn.E..._\.....w.../._..\........7............s.?....?.....?..?z......o....n\..t......s...w.c|....o.A....Rx...1.].r.r...r.7..\..t......s...w.c|....o.A.....t.<p.P.....s...w.c|...{....o.A....;.1.].r.7..\..t......s...w.c|....i?.m..;.1.].r.7..\..t......s._.s...w.c|....o.A...*.........;.1.].r.7..\..t......s._.s...w.c|....o.A....;.1.].r.7..\.H.\..t......s.#.5............;.1.\..WT.O.:T2.7..\..t......s...w.c|........i~.8t.e.o.A.....t.<p.P.....s._.^...s...w.K.C.c|...8t.e.o.A.........;.%..1.].pk..O.:T2.7..\..v$..C.c|........o.A........A.;/.].8t.e.iz.8t.e.i<.B..;...>..L;.1.].r....=.}......(."M.&.`&.$....qV..v.....lo.A....3P...I.c|....i~.. @..........}.e{.vK<Y.A..v.....?..K....r.A.....".b=./.............l..f.j.x..|.-.'.C....:ly...\..I.la....O.o.:.m.>..;!y;oi.....uh.uW
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):44
                                                                                                                                                                                                                      Entropy (8bit):4.299896391167891
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:9497187E06E5387E8A5A7473F59A8E34
                                                                                                                                                                                                                      SHA1:7FEFBB3C2040C8DB2E31F037942ACADCC349D654
                                                                                                                                                                                                                      SHA-256:22899590DE076C4FE222D77A56845224C26B13352C6A3C6F3AE0AF0D4B882107
                                                                                                                                                                                                                      SHA-512:721212042FC335E93B15883FD6A537B632DF0E6477B31C2D213A03ADCECF66F38E91315B9627AE514E5AB46F0AA33BE3445AB88CB313F9B427ED1C01D97B1712
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:{"code":400,"error":"Missing request body"}.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):391
                                                                                                                                                                                                                      Entropy (8bit):4.502958617524926
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:E136DDC50FA23CA2658886D753EECDA1
                                                                                                                                                                                                                      SHA1:11C81ADFF010E7307D46B329AB45BE9902649C7B
                                                                                                                                                                                                                      SHA-256:A217F69351069DA2AD38A5743662C2713469C2AD262217031D2EA890158FE434
                                                                                                                                                                                                                      SHA-512:C1B3F6BDB60A789816845B9856B6DCA110AE4B1C6F37345866A744D1BC41515F314AD8144AE389F41050336522D0D007C5232E185C2A1C1087E9FEC7DDB089F4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://insight.adsrvr.org/track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055%2F9e1e4e941b3d5baf51e58ce4afc08bf520240916111122%2Fd348f9%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&upid=re36kbe&upv=1.1.0&paapi=1
                                                                                                                                                                                                                      Preview:.<html>.<head>. <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script>.</head>.<body>. <div id="universalPixelContainer">. <script type="text/javascript">. (function(global) { . var ttdcm = new TTDCM(); . ttdcm.init( [] );. })(this);. </script>. . </div>.</body>.</html>
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10
                                                                                                                                                                                                                      Entropy (8bit):2.6464393446710153
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:2BDDBD06CFDF8EEBE02C1A19D7DBB430
                                                                                                                                                                                                                      SHA1:38234B684727F992FA44BE79B656977108534367
                                                                                                                                                                                                                      SHA-256:89348E5CB3585C95507A085EC478A8F04282FA0F1538E8506B4330203BDE1AFD
                                                                                                                                                                                                                      SHA-512:5CB50BE6711C239BA50BA43729C3940AA36E79FB211F0A604CF4EE67C3AAA002854D4C5A824C469BE9B63DCEADD8B0CC59764E9E5F962A0AC76BD6CE20D3C14C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:1726486601
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 286558
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):78812
                                                                                                                                                                                                                      Entropy (8bit):7.996220593727621
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:CE1CD3394ACACDEBD8F5E4921CA5224F
                                                                                                                                                                                                                      SHA1:1DA1D697972BCCC1B4166151857700CD1A4FD1ED
                                                                                                                                                                                                                      SHA-256:83DC970BD997784DDF4F448A777113B60C672A2010CD24D75653AA7F3095AB89
                                                                                                                                                                                                                      SHA-512:88CA1F2AAE2CBFB84BD2DFD9E501843177B384887D77F38A16BACB7D2D4890404B6FCB749A275482DA9FC401201026A2D15AE6ED7B294C024C91BB5C1B5EC988
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:............[.F.(...W.......v..Ld......./....i..A.K-l.s..SU}QKj..d.<.w.....R]]U]..8..8:...{..y<?.}.u/.Q.Bo....@l..../?..z..E.{..Js.....N.+.... ....7..<.L.c..g..3O...r%...Fl."...e.$g.8d_...!u..F...|HUe.7<.".6..3g......O....t.......#v...50!c.Q|{..i6..d....#>..O.]8.Fq...6....M..(....L...z..t"`...".X'a..T..\.,W.l7.}.....x.hj8ko.,.x.^>.....e..*N.....V....Z]..fz.^.X\.c;/.D.....J.v..|+..L.}(r.^7.?..-9.5.*...v.Y..d..q.gd...#>x.n.NL+.-.......D.//Yv...w..bV.!.d.t..[.}>..VR.^q....6\...y!.|...w.\..g6<.F..f.;,F-....r..8I..k..!.e.*E..5fX..r.............Lr..w|........1.8..G.?N.?..|.......|.Ee7...0#S.....cj.m..N...j#...B.u.Dw..}~...`....d.}4.,..o'.@....A5?........o.9..x\;.(.\...g_...S|.....<-....$..T.....:N.....>.?N.....c.9&..7.....'.86.8.E...F.np..p........C.B..!G.+6...Q1....;....a.o........b.*..a..~n.....T...y.x..p.p.0D$rff..I..z..?7....h.y.~...'o.h..nG.)..&....IX..z&.......xh.q.LH,..............0.a...m.lzn...Y......_...s|....n..s......S..2&.,....8.i&..V."L..x..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (44642), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):44642
                                                                                                                                                                                                                      Entropy (8bit):5.470781559371555
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:120D7BC84F73067C802E6A8631A51478
                                                                                                                                                                                                                      SHA1:D0E79C9D4B8714A72D8838D9692ED0F2B15FC05C
                                                                                                                                                                                                                      SHA-256:2B392721A209D328C280573B6093B0B45AAB11671D98B5641C2A4CE4BB6B5588
                                                                                                                                                                                                                      SHA-512:1BA2F188C5D5EF6CB07DE8E5EC10A8381BBB6455BF4154B74E4379F76504867326D4D2F47FDD5FA42196E31E5A25F435D711720200D6819FF9B7EAA893B63E2D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9252],{86534:function(e,t,r){var a,n;!function(e){"use strict";if(!e.jQuery){var t=function(e,r){return new t.fn.init(e,r)};t.isWindow=function(e){return e&&e===e.window},t.type=function(e){return e?"object"===typeof e||"function"===typeof e?a[i.call(e)]||"object":typeof e:e+""},t.isArray=Array.isArray||function(e){return"array"===t.type(e)},t.isPlainObject=function(e){var r;if(!e||"object"!==t.type(e)||e.nodeType||t.isWindow(e))return!1;try{if(e.constructor&&!n.call(e,"constructor")&&!n.call(e.constructor.prototype,"isPrototypeOf"))return!1}catch(a){return!1}for(r in e);return void 0===r||n.call(e,r)},t.each=function(e,t,r){var a=0,n=e.length,i=l(e);if(r){if(i)for(;a<n&&!1!==t.apply(e[a],r);a++);else for(a in e)if(e.hasOwnProperty(a)&&!1===t.apply(e[a],r))break}else if(i)for(;a<n&&!1!==t.call(e[a],a,e[a]);a++);else for(a in e)if(e.hasOwnProperty(a)&&!1===t.call(e[a],a,e[a]))break;return e},t.data=function(e,a,n){if(void 0===n){v
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1187)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2423
                                                                                                                                                                                                                      Entropy (8bit):5.367016208934707
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:DC2788D5064470B7154104BDD8340286
                                                                                                                                                                                                                      SHA1:531CDA72C45516717B7B112B6322CF95B052E0CF
                                                                                                                                                                                                                      SHA-256:98135F531E138E480E66DD808AA52C1E2E596AACB5D4D87D6C8C3EECACA86694
                                                                                                                                                                                                                      SHA-512:797AE31B216E16A6ECF1D5CA9648B46269574B1B110AABA5029240A4F4044B035FB21D2527231B1BA100BCDA1BFC873E21F3F471901D9C2AF833C8FBE1B926D0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://tagging.wetransfer.com/g/collect?v=2&tid=G-0M019DTWVR&gtm=45he4990v893550495z8890364660za200zb890364660&_p=1726486512394&gcs=G111&gcu=1&gcd=13r3vPr2r7l1&npa=1&dma_cps=syphamo&dma=1&tcfd=10001&tag_exp=0&cid=203678469.1726486503&ecid=1633653023&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=1259139375.1726486513&sst.ngs=1&sst.tft=1726486512394&sst.ude=0&sst.gcut=1.3&ngs=1&_s=4&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055%2F9e1e4e941b3d5baf51e58ce4afc08bf520240916111122%2Fd348f9%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&dt=&sid=1726486502&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A132%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=fe511d1e-abf8-4b58-91de-1a55d09a7d9b&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-09-16T07%3A35%3A16.117-04%3A00&epn.hit_timestamp_unix=1726486516117&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1726486512394-39-2fd4583d25a1&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221726486512394-39-2fd4583d25a1%22%2C%22action_source%22%3A%22web%22%7D&_et=1892&tfd=4807&richsstsse
                                                                                                                                                                                                                      Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=12370788;type=pagev0;cat=wetra0;ord=306992530;gtm=45h91e49b1v893550495z8890364660z9890153243za200zb890364660;dc_pre=1;u1=%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055%2F9e1e4e941b3d5baf51e58ce4afc08bf520240916111122%2Fd348f9;u4=203678469.1726486503;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055%2F9e1e4e941b3d5baf51e58ce4afc08bf520240916111122%2Fd348f9%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=syphamo;npa=1;gcs=G111;gcu=1;gcd=13r3vPr2r7l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=denied;auiddc=510592284.1726486518;tag_exp=0;ps=1;pcor=955784553;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Ffba8446149d20edcdcf37d63699c30032024091
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):69
                                                                                                                                                                                                                      Entropy (8bit):4.057426088150192
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                                                                                                                                                                      SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                                                                                                                                                                      SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                                                                                                                                                                      SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                      Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (63625)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2838803
                                                                                                                                                                                                                      Entropy (8bit):5.613977684812375
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:A12BE86C0A92124A7B79180150EDAC6F
                                                                                                                                                                                                                      SHA1:67B4996A0BF20265A30646D23D9A96F6F4A2E2A9
                                                                                                                                                                                                                      SHA-256:FD6AE82E4EEBBAF647170DF23583413E31654C75FE39FE9139505C0BCA4A376F
                                                                                                                                                                                                                      SHA-512:C79EBC71BC22E4AA86A68206B9FCD0324639FCF65BDFC9CA9D417767C849731875DADF7B279DFC481C19228F59D576F1E8E1651069145566513CF835AC253E8F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://www.hermes.com/us/en/main.b1ec05efd3dfb264.js
                                                                                                                                                                                                                      Preview:globalThis.$louserze=Object.assign(globalThis.$louserze || {},{locale:"en"});."use strict";(function(global,_global$ng,_global$ng2,_global$ng2$common,_global$ng$common,_global$ng$common$loc){(_global$ng=global.ng)!==null&&_global$ng!==void 0?_global$ng:global.ng={};(_global$ng2$common=(_global$ng2=global.ng).common)!==null&&_global$ng2$common!==void 0?_global$ng2$common:_global$ng2.common={};(_global$ng$common$loc=(_global$ng$common=global.ng.common).locales)!==null&&_global$ng$common$loc!==void 0?_global$ng$common$loc:_global$ng$common.locales={};const u=undefined;function plural(val){const n=val,i=Math.floor(Math.abs(val)),v=val.toString().replace(/^[^.]*\.?/,"").length;if(i===1&&v===0)return 1;return 5}global.ng.common.locales["en"]=["en",[["a","p"],["AM","PM"],u],[["AM","PM"],u,u],[["S","M","T","W","T","F","S"],["Sun","Mon","Tue","Wed","Thu","Fri","Sat"],["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"],["Su","Mo","Tu","We","Th","Fr","Sa"]],u,[["J","F","M","A
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13186
                                                                                                                                                                                                                      Entropy (8bit):5.230333531204009
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:4D4429A2DFAA8A27FBE9659E8E717F74
                                                                                                                                                                                                                      SHA1:28AD4885FF33594FA46ECED61BD42874926AA17C
                                                                                                                                                                                                                      SHA-256:EA5DB5581E262D77D1A43FBB3F0FA3661B51D097B40CA38F584B4943F47CF2E0
                                                                                                                                                                                                                      SHA-512:708D4DE5F9147040A26202060CEC1199E36A16AACD1CE967E0A4ED8FAE34081DC1584E4E490B57C2A430259EDFD7EF84F050F275487D2496FB824A787CBF8AC4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/scripttemplates/202310.2.0/assets/otFlat.json
                                                                                                                                                                                                                      Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, was "main.97c41ef3.js", last modified: Fri Aug 23 15:57:59 2024, from Unix, original size modulo 2^32 83598
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):27512
                                                                                                                                                                                                                      Entropy (8bit):7.993187350119009
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:0304D337D72A7B17907261BF86E2F221
                                                                                                                                                                                                                      SHA1:D56F37B6686036EE3945D877BAF2849245073FCE
                                                                                                                                                                                                                      SHA-256:F8501D2AAB7B556B8D8A56E8F7C6E9E21D01204249AC6D43470015AA86E2A5A7
                                                                                                                                                                                                                      SHA-512:6D15FC21EFD7CB6BDD2924CB9C16E1B8ABF070AFBA1C63B7FAF998A1CB7ACB3A0CAD5F52EC27EE8763328669F40AD50CA32D62A2E94AF4073218C5DC4B79FFA3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:.......f..main.97c41ef3.js..\.o...*...b%...8.,.h{3`.[;,.... Pl:..Py..47.>.;..%..4....D......?.C.`Y.HRn3.p.g..>l.....B5.i.D.q;;...)^.$..:<.]..&.D.>l...G.y.^.|X......7kz...M....pN3....2./..d..%.l>_...b.`.._..e.^v{`..fY|.f!..b"d[..z.A.<X.Wo/..*.oX...__..~_....Td...._..]#..u.]../.X3kK......<.R.(..8....E...Nl`.{..D..,.<..S+.#XTO........."2ZB.g,....zM......(s-h....v...s.c q..5K9Y..-........2.\....f;.L.B.r3BJ..1d.o,..I.c.a1..T..$..6ly....w....r9..6.z...M....6\...;.y..._@.7.....S.'[.. ..........lz.;.....O....#......J..._...._..................|4>.M.G.......q0.V./..`.R.Xe.]....o1.b'Y..f..au.E.....Y...._..U-L..H........J...Br..j>...V............((A.{UY..}`....U....".s....t@.W$P.-..K...ZiVf#...Z.v.`..4..=.......B~...2.......L.\.'.@...].pw.zq..^..(.'..3.........4)L.,....<-.UT^.).XD.x...e`ML..O..&T..r.......{.~.......-Q.!s...2g..20-D.F.L.Xn.].Q...f..RJ.ZI.lN.m......~u..v.7%.#....m.Pn.v$4....v..M........>gT...0....Y%.).6s;+......vA.v.d.Z...p...C....x..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format, TrueType, length 32124, version 1.6554
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):32124
                                                                                                                                                                                                                      Entropy (8bit):7.98651557872162
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:868AEDEEFE7669E8A4F7196F7DF5D058
                                                                                                                                                                                                                      SHA1:45BD20EF2C6B717A2526EFD98A01207979B2A623
                                                                                                                                                                                                                      SHA-256:D8700B022EF56752CD12FF224B3F409E84AEB8A43AC68BA052167096BAF46555
                                                                                                                                                                                                                      SHA-512:45557B3F328F014FCBF09A848B2F22E66C41968B03523976F66F9381B0408461766F1B837CAAA67A26C4B707EA81EF32CF59776244D19BF0D569C63753B5C0B6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/media/ActiefGrotesque_W_Medium.7e37a161.woff
                                                                                                                                                                                                                      Preview:wOFF......}|................................GDEF..m..........o.]GPOS..m4......3....5GSUB..x........8-.jQOS/2.......Z...`.5`.cmap............;.<.cvt ...d........K.1.fpgm.............0.6gasp..m.............glyf......X.....Z![.head.......6...6.qC.hhea....... ...$.8.khmtx...T.......b.8d.loca...........:#..Omaxp....... ... .q..name..k....&....E.j.post..l........ .~.Dprep...........J.-...........o._.<..........#.........I...(..............x.c`d``>.............@...$.............g...g......./.a..........x.c`ard..............B3.f.a..........,....;0(T..(0.....#.........;...|...(1.$...t.....M.....x....%9...$.m.=.....m.m.m..n....V...AW}...9.Ob~.........Fh.+..4...h.F#.D.Y.q.eND%...S..C....Hg[....n.@&....wk.`y..Hf.?..^d.5..!a.C.B].L#..$.....QcO.NE.A}.........v...m..3...v.p..i.D........Y..~....9...1..d......?..`<~.n.m*c...3..~.A......l.<.}.m.o.'...{~..3.....j*.o!.xO>.>4....O...B..wJ].F.d&.=..1..'}..E:.....3.-..(..8..=.~...;A.&S..)$sI..c......t....d..~..|....fVG..o.B.....,
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (565), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):565
                                                                                                                                                                                                                      Entropy (8bit):5.013395369899308
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:433CBAC690542626F503B4269A8DA12A
                                                                                                                                                                                                                      SHA1:3E810BC4ABACCF42AC5E4B0B939D63C03711BBD9
                                                                                                                                                                                                                      SHA-256:F83B1A3EA61AD62E47FAD82DE5495A2547E2F12E591AD8108050538C566AE1E3
                                                                                                                                                                                                                      SHA-512:569B3D704F2A979D16624064ABD3B97F38EEA3C9A5F3F09D31C9B83D62C360717F6F66EE44A6B53686760421A57D7EB4ABD54904556B105B05AA81D5850F34B9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://ct.pinterest.com/ct.html
                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang="en"><head><title>Pinterest ct</title></head><body><div id="root"></div><script>window.addEventListener("message", (event) => {if (event.origin != "https://www.pinterest.com") {return;}try {if (event.data.key == "_epik_localstore") {window.localStorage.setItem(event.data.key, event.data.value);}} catch (error) {}}, false);window.addEventListener("load", (event) => {try {window.parent.postMessage({ key: "_epik_localstore", value: window.localStorage.getItem("_epik_localstore") }, "*")} catch (error) {}}, false);</script></body></html>
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):331
                                                                                                                                                                                                                      Entropy (8bit):5.086820478129292
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:3BCE5802FA0419521703A2EBE625890F
                                                                                                                                                                                                                      SHA1:3F4EB7A7EC358FB5B4E5F83F70B890FD379ADF35
                                                                                                                                                                                                                      SHA-256:2D0F5484B4CE1528181E237DB716AC30CA3533492D3DF35AA4C76A3F774873A1
                                                                                                                                                                                                                      SHA-512:1D84D2D5D87BA6AD1BCB29A9F9BAE1895FA7E928EA662C2B5AC8B84B9325245AA464E3707CEF0C73010B83C50AEEF98F9430C34DE4D49AED9E78402DD47C646F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/media/arrow.0c6a3e1a.svg
                                                                                                                                                                                                                      Preview:<svg width="10" height="27" viewBox="0 0 10 27" xmlns="http://www.w3.org/2000/svg"><title>transfer window tooltip arrow</title><path d="M2.488 10.357l4.662-4.19C8.953 4.593 10 2.764 10 0v27c0-3.28-1.047-4.594-2.85-6.166l-4.662-4.19C1.43 15.683.872 14.896.872 13.5s.56-2.183 1.616-3.143z" fill="#484A4D" fill-rule="evenodd"/></svg>.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65315)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):557938
                                                                                                                                                                                                                      Entropy (8bit):5.533593095303039
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:05FB59BC14ECF675B5A456B17B2259E2
                                                                                                                                                                                                                      SHA1:A1AD95924A632A0E6EF195C0C45C6385D44D8E14
                                                                                                                                                                                                                      SHA-256:02B1E990AEE25CFB23518CE17D8217E5B89D2BDCA95BBD0C86270E3D8AD9A926
                                                                                                                                                                                                                      SHA-512:BED5ECA726A4CEB28D760CBD4F59D46A9692B751FA526F2771ADB60BE66CA054F9D614082BA4DE1D303CED74A4D0408A90DC8E82A8840F89B579E8E1BB74011D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"1063",. . "macros":[{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pagetype"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__k","vtp_decodeCookie":true,"vtp_name":"OptanonConsent"},{"function":"__jsm","vtp_javascript":["template","(function(){var c=\"\",a=",["escape",["macro",4],8,16],";if(a){a=a.split(\"\\x26\");for(var b=0;b\u003Ca.length;b++)\/^groups=\/.test(a[b])\u0026\u0026(c=\",\"+a[b].replace(\/^groups=\/,\"\")+\",\")}return c})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",["escape",["macro
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1756
                                                                                                                                                                                                                      Entropy (8bit):4.6534948840041395
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:5688A8A43B7D33655DBA5A1B2A73B78B
                                                                                                                                                                                                                      SHA1:E566217C3ECA60680769B4DB70AE5AADD442D87D
                                                                                                                                                                                                                      SHA-256:D1D149DBED85D662E0FF406112139B6B3BF298D4A821A35EE3469E4759D911BD
                                                                                                                                                                                                                      SHA-512:26BE9316585AC5414F505762E82DBEACE9E22F3693973FE1FBB69536263119FF2FD016D37835194A6DFC67D92B1B91BBC2916D7FE885CD80D7B2F02CDF45295B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://bat.bing.com/p/insights/t/'+i;.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.webinsights; };.. var r = 40;.. var cl = function() {.. if (r
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):70
                                                                                                                                                                                                                      Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                      SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                      SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                      SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://match.adsrvr.org/track/cmf/appnexus?ttd=1&anid=1007334000035587752&ttd_tdid=4f5a1e83-8b21-4956-b9af-e49007fc5fc3
                                                                                                                                                                                                                      Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 3705 x 2147, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):168219
                                                                                                                                                                                                                      Entropy (8bit):7.498671164103235
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:ACEC44EE6357BF9DAD2D089EAE20B7C5
                                                                                                                                                                                                                      SHA1:894EB91E3CA541FCBC781A9A3130640C278947B3
                                                                                                                                                                                                                      SHA-256:4A250515C2F0F4274B774A2D25FBCE05DCD6760B07F9277862EA505E18F7E9C1
                                                                                                                                                                                                                      SHA-512:4A8219FEC87AA7E3F526195225702729AE5A11FD51049344296B2A2D21F660CABA22DCB3F35730CCF7FBA34EEC720119ECBFE877A156F3E3BE9A885B5D76DEFF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/logos/bf71ef3e-89ef-4482-a16a-58ec6d2f3452/289f3af9-5ce4-4139-aba9-d63525e92361/591ff395-2fcd-4cfa-9f01-dcc8685edec6/Hermes_Logo.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...y...c.............pHYs..5...5..^e......tEXtSoftware.Adobe ImageReadyq.e<....IDATx....q#....y(..o..."...0......".L.h#...j#@..9.....F.9..^Y..fF.U....._....R............8-}J..n<.?..=*.8.Qng[.u...{\.e..e......v......O.y.........q.C...f).k;....~.v..._.P.....-J..f.d....`..<..........ED...W.j.W)...C.....N.S............a...........#..W.....W...........].U.J.....y.......y...........+X......]..fG..yn..`9..u.s.V....@..y............y..=.R-r6..`^.$w7U..wn.n............-..........7...g......CYl^.U.>V..xV..~...........'........P....]|....g^.i..r....!Vb.................J.rR..[n.gn7)......<.......z....@G.y.............c....v.RZvx].z.gG|........AB.........._.X........Ck*..En'N....a\....8FB...........E.<w.v......B...).W'........B...........E.i.VUs..j..,...>.:.r.....AO......!O..........".2w....R.sU.....U)...+A.q...g.S|U...~.......8,!O........._"b..wvb.nSJc.........-..........qU.+n2L.u......8 !O........._RJ.....`7..]DLm......N................w;1X%.;I
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x1280, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):102574
                                                                                                                                                                                                                      Entropy (8bit):7.997863732395092
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:30FFCE394FAD94D0D9C8A2402D4F6308
                                                                                                                                                                                                                      SHA1:67258C2E3FE7EBDFACC84AB4306996017A82A710
                                                                                                                                                                                                                      SHA-256:357BD1EDCC3B3BDF360C068A46588B66B680FAC2EC3DAA45D2E15BA296D9B804
                                                                                                                                                                                                                      SHA-512:8CDF2E729E21192B06CB4233AE9738488264827E10CDF16466E830E70C81F2BBD704AB74880134D9AFAC2E8BC53DFEB0FBD11A5D37D89BC561663CD11745F58E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://assets.hermes.com/is/image/hermesedito/P_11_CH2_WSILK_001266S%2075?fit=wrap%2C0&wid=1280
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8 ....0....*....>m4.H."."#......gn.F:.....F..b...*w.Q.w....p...........[.....?.N...y..i{..H...U...n../....F.......+...o..o.2.|/..C%...... yW.N..5.....=.{../3.Z......./w?......l.........?.+...[./..o...?.3...*........C.{....o>.P....}5.m.c....[.1........$.O..........5.....z.........1.-._.....I...'.?....c......_............O..............=.......o........S?k...S.G...o..........'.W..W.....Y...........x...........O........m.!.....?..}......-......._.........W...p...`m.....B.8X.I.6.O...r.,l...o..s.P...6Rl..........l.....Rl.......\...)6....\.T.C.....m...tl........\...)6....\.T.C.....m....*.!...M...........\...)6....\.T.C.....m....o..s.P..c.\...)6....\.T.C.....m....*.!.A.."..p...8X.I.6.O...*..?.....p...`m.....B.8X.:.,l...o..s.P...6R1p...`m.....B.8G......O.....@e..............j..wP..-?/...%.B.7H.r.+....k....\od.q]?..y .d.....lr..T[...[..........j./K...].a>.....Y.r..n.M,.dl.sVx.{...!.2....j(..9..KJ`d....1....[f..Be.V....x..oK.....7.......;.y.FD....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (50158), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):50159
                                                                                                                                                                                                                      Entropy (8bit):5.29576952140931
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:B8DA7DD1F1250A15A79A3F36624D7B44
                                                                                                                                                                                                                      SHA1:455E24DC4D350FC8180EC39F967E88540D65D367
                                                                                                                                                                                                                      SHA-256:60ED45FE20EDE817F77C4E774E77FD9A9A4F4046C67456F1442EAC2095918438
                                                                                                                                                                                                                      SHA-512:A3B820B7FDC1AC783D4C505B87B251864ED6D543F301BF5277E80C58D54C92DE5EC99DB093613B3480F7EE53F66C2B1705A4591CC8BA7DA436DF4D8E15A44D42
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):219804
                                                                                                                                                                                                                      Entropy (8bit):5.545800162545103
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:48BA051A8553A13001C4BE94AFD85F0D
                                                                                                                                                                                                                      SHA1:65201B7C2E3D4FB99D08CE5FA4E659506A6AFDFA
                                                                                                                                                                                                                      SHA-256:4CDFAECB5593523C9FD930ACC80958CF27C1E0FE65432E900CC32E00BB6CE68C
                                                                                                                                                                                                                      SHA-512:4D723E47AE469B91763450B9F7C77B545F296C74C831E3832BE2E1DEBC2C868960A128CA69C3986495B273ED78460832758580073F3CC147F72A367C3ACA6A67
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-12615995","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":""
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):9538
                                                                                                                                                                                                                      Entropy (8bit):7.664894067601314
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:69F716BB89316CFCAF2E3613D5A168FC
                                                                                                                                                                                                                      SHA1:FAFD315CD2BDF3D0C9748369F3080985E1F84C71
                                                                                                                                                                                                                      SHA-256:5C371EF23DA8D12424B480A29BB40AFD16C9DCBD73DB40F61E279CD14FE36DB1
                                                                                                                                                                                                                      SHA-512:6E2CA24A8E443F030069349ACE22C49DB7F0C885C19C19FA1C5A0363F5B0524A619FA032904FF4C4BFDAD961E58AAB77C83A8027D2AE3A4F3C1B33A1829B723B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://backgrounds.wetransfer.net/creator/hermes/2408/intro/7_Nq29Tw/playbutton.5be0354be25aab8d867b.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............../.....PLTE......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................tRNS................................ !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSUVWXYZ[\]^_`abcdefghijklmnopqrsuvwxyz{|}~........................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):86
                                                                                                                                                                                                                      Entropy (8bit):4.612457348662773
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:69EE36929D2172DEA5C1763BAC240040
                                                                                                                                                                                                                      SHA1:77EF82FC4B7757D445E8901E16D785AA44E3B1DF
                                                                                                                                                                                                                      SHA-256:45DA241A91C843B268ADA7481CDECE1AA679F2720931EFFEA28D83E1398D66A9
                                                                                                                                                                                                                      SHA-512:FDA2E41AF332441315A0BC6352DD1B9350F92E13447CD1A58CBAA96748271C26780A653EA94F023808F572D1E329C855EF6A0E3B51558BF474ABA614AB26051A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/t2_fdqrj_telemetry
                                                                                                                                                                                                                      Preview:{"version_hash":"8d515a58","url":"https://www.redditstatic.com/ads/8d515a58/pixel.js"}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):314
                                                                                                                                                                                                                      Entropy (8bit):5.124136013757557
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:F43CF1A1CB2AAABFB9ECA6D16710D673
                                                                                                                                                                                                                      SHA1:5AA827D34CD15BBCA1F51D10C3930B34DE380A2C
                                                                                                                                                                                                                      SHA-256:5C2B998A78DE6A0DC26541B3E5FE93BFDE1DB03FC6CFE727448207FE2DF13610
                                                                                                                                                                                                                      SHA-512:B9F3E5B2356A95A81E770DCCBB9B2C303550D09D98F55DE11FCEC2FF8BBF5E5204126E30F2475077054AB0E80E11E92B20D3A2D383CEBF171AFB91C162AA610B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://www.hermes.com/us/en/cdk-a11y.9633d996b6b09543.css
                                                                                                                                                                                                                      Preview:.cdk-visually-hidden{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;white-space:nowrap;outline:0;-webkit-appearance:none;-moz-appearance:none;left:0}[dir=rtl] .cdk-visually-hidden{left:auto;right:0}../*# sourceMappingURL=cdk-a11y.9633d996b6b09543.css.map*/
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9935), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):9935
                                                                                                                                                                                                                      Entropy (8bit):5.089888739011635
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:CF1694FF1713314175841455336A43F7
                                                                                                                                                                                                                      SHA1:2A79143A01041C1D7B56D708B74D2DA908C91010
                                                                                                                                                                                                                      SHA-256:A9022913BC8256721FFFB1CDBFB986933D0418C568DE6316EB49EB83149D2D48
                                                                                                                                                                                                                      SHA-512:0D2857FE8B8310E4D1DDBAA7D28136B80FD195013B074FE5B6ABC7B599DC24F2AF4D663E5A6093459CE1B6EF5B8FA8DDEA362A6894854333A3D659A13DBAEFF6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/9620647f9b7fd37872dab2ffed568f554176f700/_buildManifest.js
                                                                                                                                                                                                                      Preview:self.__BUILD_MANIFEST=function(e,a,s,c){return{__rewrites:{beforeFiles:[],afterFiles:[{source:"/cookies/clear",destination:"/api/clear-cookies"},{source:"/csm"},{source:"/webhooks/:path*"},{source:"/rails/mailers/:path*"},{source:"/paypal/return"},{source:"/paypal/update_payment_method"},{source:"/auth0/mfa_enrollment_callback"},{source:"/previews/:id/:security_hash/:file_id"},{source:"/unfurl/:id/:security_hash"},{source:"/unlisted/quarantined/:id/:security_hash"},{source:"/emails"},{source:"/override"},{source:"/docs/:path*"},{source:"/events/:path*"},{source:"/explore/:path*"},{source:"/:locale([a-z]{2}-[A-Z]{2})/explore/:path*"},{source:"/:locale([a-z]{2})/explore/:path*"},{source:"/blog/:path*"},{source:"/ideas-report/2022/:path*"},{source:"/ideas-report/2021/:path*"},{source:"/ideas-report/2020/:path*"},{source:"/ideas-report/2019/:path*"},{source:"/ideas-report/2018/:path*"},{source:"/ideas-report/:path*"},{source:"/emerging-creative-hubs-index-2022/:path*"},{source:"/portals-ap
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 700x700, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):40150
                                                                                                                                                                                                                      Entropy (8bit):7.995256828983125
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:20266A5698682FA08E2DD06255B36CFC
                                                                                                                                                                                                                      SHA1:FC9113F17FDA409891C102FC05D83D9575F22748
                                                                                                                                                                                                                      SHA-256:1ABCD702D0EF348CDCE147CE1A7882760C0493F4AC3DB5D876645E26F6DF20CA
                                                                                                                                                                                                                      SHA-512:C9F7266E316C227866D4E9D938C0BB7E5CF60663A019F947268C3A6BAAEEB99ECCE1FF8FC38D6A38D6365CFD834076F73367B8406C3CBC309E918019D1E85D6A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:"https://assets.hermes.com/is/image/hermesproduct/500309FK34_front_wm_2?size=3000,3000&extend=0,0,0,0&align=0,0&$product_item_grid_g$&wid=700&hei=700"
                                                                                                                                                                                                                      Preview:RIFF...WEBPVP8 ...p....*....>Q&.F#.!.$s.....gn.......>h.........yu.....A.wq..=H...K^<..Ot.t..x.[|....<._.;....i.....g....[?...........'...OH..O..........q........1.....k...+._..+....1...............w.O.?............_..."...>......Q...W.?....C.....O....O...?.....^..~s.w.../....{..R...#.G...?.>a?..}...?....?....S.k.........?......y...c........y.%UT..1.P..........._.DDDDDDDDDDDDDDDDDDDD@.....333:.............KA......Z ffffffffffff,.DDDDDDDDDDDDDDDDDDDDDDB....l..L.......ul.....}.m..5"F..|.(...}.n..A......j.G........%.0...|.(......7O.ppfffb......J(`=_r.....G.....|........Oq.5}.U+e.E......J(`=_h.s..*D.k........l..j....Q.=R...E...Bi..7...0Ni>".,.4...t.>.>...3ad...,.%%.o.........Tp..c.'B9..T.p=Y...5..%'.^..v....?.8...(......y...a.... D.v..!.B/.Fg..*A...@.HB......%..>.*...Y.....G.....D........[..zG....o.j..N......~>....'Hk.B....H.5.gg....%......jJ..X.}..9.....{....)2*.US.k.C.(x...@.:.Y.?w~....V..-.A_.j..@z.zU.....*...l\..^4......@W..}._.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2092), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2092
                                                                                                                                                                                                                      Entropy (8bit):5.595518464152966
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:BCAF104D203AC868EE87F75AFB76FD44
                                                                                                                                                                                                                      SHA1:7C0C735472E6482D86E5B7214F723DC8845A3627
                                                                                                                                                                                                                      SHA-256:36CD06D428C02EBAB7847B5B17B5D9DEF116CC14532E3E717887BEF69AACADA3
                                                                                                                                                                                                                      SHA-512:2C7A8C593019B65AB15D8AC4C8894A25196D1480C0D6FD7A14CFFCBEEB78AEA85AE403B9EA195466C58133B616AA03104EFC890A738A8A88ABBFDE4A4CFE946E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:(function(w){w.__app_config={env:{"VERSION":"0fc636a7fb71c1161f97f230ca7ef9309f59c598","NEXT_PUBLIC_STRIPE_KEY":"pk_live_Mr2LqPswsFjzCjBTJCmOXB0S","NEXT_PUBLIC_SNOWPLOW_COLLECTOR":"snowplow.wetransfer.com","NEXT_PUBLIC_SERVER_ENV":"production","NEXT_PUBLIC_AMPLITUDE_EXPERIMENTS_PROXY_DOMAIN":"experiments.wetransfer.com","NEXT_PUBLIC_SAFETY_DOMAIN":"safety.wetransfer.com","NEXT_PUBLIC_AMPLITUDE_DEPLOYMENT_ID":"client-eOWm0wyG7UQC8u3SXqkg11Qnh4vUpARA","NEXT_PUBLIC_AUTH_DOMAIN":"auth.wetransfer.com","NEXT_PUBLIC_LD_CLIENT_ID":"5b82f23280914154b163996e","NEXT_PUBLIC_PROFIT_WELL_API_TOKEN":"1a33eb12b20b92f6b89c398e023e2ca1","NEXT_PUBLIC_DD_RUM_APPLICATION_ID":"8ad3b331-fdf8-4935-a93a-63500a0ac535","NEXT_PUBLIC_PORTALS_ACCOUNT_API_BASE":"https://portals-account-api.wetransfer.net","NEXT_PUBLIC_CUSTOM_WALLPAPER_SERVICE_URL":"https://ekstrom.wetransfer.net","NEXT_PUBLIC_AMPLITUDE_API_KEY":"874b771639defe31a77b1585b1ba981f","NEXT_PUBLIC_PORTALS_API_BASE":"https://portals-api.wetransfer.net","NE
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):168399
                                                                                                                                                                                                                      Entropy (8bit):5.548360604120223
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:5439E51F20378DE7D73BA350C0B4B85B
                                                                                                                                                                                                                      SHA1:2BFA3D60287D28A0F536FA1D020BFE52CA1395F1
                                                                                                                                                                                                                      SHA-256:912D615762F03B1F694F98FF9F3E7A59D0D8F1CA3732F67BE89DF8D2E3F38ADB
                                                                                                                                                                                                                      SHA-512:6C9DDD77FDF111CFAB5D6086A497334F274E20F3AF8DE2D116DED4988E57EA3DDA9FB90AA6EB7945173879ACFE1AA2C9601CA47C0F738BFB8A654E4FEC20556E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/chunks/03a1f34a.cb7471b34076195a.js
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5116],{66514:function(e,t,n){var r=n(48834).Buffer,o=n(93542),i=Object.create,s=Object.defineProperty,a=Object.getOwnPropertyDescriptor,c=Object.getOwnPropertyNames,u=Object.getPrototypeOf,g=Object.prototype.hasOwnProperty,l=e=>s(e,"__esModule",{value:!0}),f=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),d=e=>((e,t,n)=>{if(t&&"object"==typeof t||"function"==typeof t)for(let r of c(t))!g.call(e,r)&&"default"!==r&&s(e,r,{get:()=>t[r],enumerable:!(n=a(t,r))||n.enumerable});return e})(l(s(null!=e?i(u(e)):{},"default",e&&e.__esModule&&"default"in e?{get:()=>e.default,enumerable:!0}:{value:e,enumerable:!0})),e),h=f((e=>{!function(e){"use strict";function t(e){for(var t=0,n=Math.min(65536,e.length+1),r=new Uint16Array(n),o=[],i=0;;){var s=t<e.length;if(!s||i>=n-1){var a=r.subarray(0,i);if(o.push(String.fromCharCode.apply(null,a)),!s)return o.join("");e=e.subarray(t),t=0,i=0}var c=e[t++];if(0==(128&c))r[i++]=c;else if(192==(224&
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x1280, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):104862
                                                                                                                                                                                                                      Entropy (8bit):7.998145666332067
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:385A00F91B4DEF0F404CA4E74892136E
                                                                                                                                                                                                                      SHA1:7025E0EFF903078EDFC2A9233592B79033ADFF15
                                                                                                                                                                                                                      SHA-256:2E90D122A067A624216ACE5B2A72DAA1532411AA5287B690A84CA29DA5D0ABE2
                                                                                                                                                                                                                      SHA-512:3AC63AFE7B4E9A0310129FCF9DAB9417D2F759560FBEBE0F5458A794B4EEC5A734450795D242823353A1FBEC5C8D1108727F4F7B84A01797B47F75A1C7FCE61C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8 .........*....>m6.H$#%+.U.Ap..gn..j.i...}c..e...|..IA_)...C......?......f...G.S....7..g.?..............|.....&...7.x.t....~........+......+.O.......t..?...{......K.g..\.X...?....C........._h.._..8z.zy.[.G.z..7.3....../.......?.........../..|?......g...........n.n................?W.......O.O._...?||.~..../.o....S?..............(.L;*+....!.Ec...d (.Lz.<...Z.vTV9...B...!. .O!...G.2.....B.A.....L;*+....!.c.....@.2...U......!.Dm....0H.%..+*+....!.DwZ.vF.+#^..0H.A.........G.2.....=....B...=....B.A.z..A...;.L;*+....!.Ec...M....d (.r.2.....ja.QX. d....d...+.....<..2....Q.......$y. .@QX. d...d...+.....<......p.2..V9...B........ .5...B...!. .@M.V.....ja.QX. d...+.#8. c..V..........B.A....G}O...@.2..V9...B... ...!. .=.. .=.. .M..<W.gl.3 .(.+....!.Ec...b.....'.n.+p.2..UD2..UC.q.7o..G}O...@.j!.....@+4r..8. d...+.rWH.A......z..;..j^.2w..!.Ec.n.+p.&..@.2..V(..V8.P.tU..eEc..{'p.2..p.&..@.2..Gt..l......kS.=n...9....9..."...n..B.n.f.....;....^&]..Z{..v....qp....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4779), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4779
                                                                                                                                                                                                                      Entropy (8bit):5.432966155708213
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:7487394C252ED25468A2037369D345E5
                                                                                                                                                                                                                      SHA1:77E52C98B573C8DAD4542BA35D98A213B004D8AD
                                                                                                                                                                                                                      SHA-256:919293E56B6A814A84A579B014F63A2423B0419C418494DA7BAA7C0C5893CDE1
                                                                                                                                                                                                                      SHA-512:D60AA3C9FB3E33573819398EF86C8813AABE2B2932C65637D9BBF53860B760EA917E2FDA41C1B2EEF0D89EB9AC4495FD76E521B4B472D6C126770EAFBAED1BAD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://s.pinimg.com/ct/core.js
                                                                                                                                                                                                                      Preview:!function(t){var i={};function r(n){var e;return(i[n]||(e=i[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=t,r.c=i,r.d=function(n,e,t){r.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},r.t=function(e,n){if(1&n&&(e=r(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(r.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)r.d(t,i,function(n){return e[n]}.bind(null,i));return t},r.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return r.d(e,"a",e),e},r.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},r.p="",r(r.s=2)}([function(n,e){function t(n,e){return function(n){if(Array.isArray(n))return n}(n)||function(n,e){var t=null==n?null:"undefined"!=typ
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):371
                                                                                                                                                                                                                      Entropy (8bit):4.600540137157355
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:97CF0FE353C517CEA6CB3E1F2E7EDFC9
                                                                                                                                                                                                                      SHA1:58D8EB24BFD5CA347B6A0A72894E6C8B6EAE198F
                                                                                                                                                                                                                      SHA-256:0E0C8CEDB72A7E5A3080203509132486E267E5D1B0C5C6EAE78AC16F7928FF01
                                                                                                                                                                                                                      SHA-512:F3D33FE997DC8FDFF9B122C208321F1DB35B2A6C2650C8EAC119A2A20FAE74874691340C3419283AE0914E5405D51E40BF787469B3A7A2B66A81A68B6E2009EB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):158950
                                                                                                                                                                                                                      Entropy (8bit):4.914337888837779
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:A267F000E633D8FD91995A57EB4B5BC4
                                                                                                                                                                                                                      SHA1:82E2D63D40F0CED64CA76D8F134B24F60938BAD3
                                                                                                                                                                                                                      SHA-256:210058C5445491F3532F9AF78F4A70E024A8BC79B4442D84B1015123F5E643FA
                                                                                                                                                                                                                      SHA-512:76B0057589BF02383ABB34BDC9E170B2F40D1EF3A8598769F269FB10AB9990142DDE6E5622727C0AB7C00BF3FDEA09284DD2477333BD9B1AFEA03779CD1C82AD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/chunks/8745.7dbb79dbbb03c636.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8745],{8745:function(e,t,o){o.r(t),t.default={date:{formats:{default:"%d-%m-%Y",short:"%-d %B",long:"%-d %B, %Y",with_day:"%A, %-d %B",without_day:"%-d %B %Y"},day_names:["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"],abbr_day_names:["Sun","Mon","Tue","Wed","Thu","Fri","Sat"],month_names:[null,"January","February","March","April","May","June","July","August","September","October","November","December"],abbr_month_names:[null,"Jan","Feb","Mar","Apr","May","Jun","Jul","Aug","Sep","Oct","Nov","Dec"],order:["year","month","day"]},number:{format:{separator:".",delimiter:",",precision:3,round_mode:"default",significant:!1,strip_insignificant_zeros:!1},currency:{format:{format:"%u%n",unit:"$",separator:".",delimiter:",",precision:2,significant:!1,strip_insignificant_zeros:!1},EUR:"\u20ac",USD:"US$",CAD:"CA$",AUD:"aud",GBP:"\xa3",DKK:"kr",NOK:"kr",SEK:"kr"},percentage:{format:{delimiter:"",format:"%n
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 2560x1400, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):407513
                                                                                                                                                                                                                      Entropy (8bit):7.958175567471403
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:5EFD6E50EF1B02B8D549E7EFCDC96408
                                                                                                                                                                                                                      SHA1:947109587F92C01D1092D5B19EB129988369BE72
                                                                                                                                                                                                                      SHA-256:54A30C1F890F1325D924F84DCF962BF85B84528384228A1FD59EFA0BE9D26E07
                                                                                                                                                                                                                      SHA-512:0FCC5743A1AA4FA9FFC66256A61D177D6208F356291E6E3D3FA1FE6B15114A1460DA93B66E3A6BFC8C18A99DE164749850AE2A517616AEB612F43C18E5B3F943
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://backgrounds.wetransfer.net/creator/hermes/2408/ctp-v2/1_bpXCmP/bg.4f2a6106baa0d0a05017.jpg
                                                                                                                                                                                                                      Preview:......JFIF..............Exif..II*...............4IJP........4?jumb....jumdc2pa.........8.q.c2pa...4.jumb...Gjumdc2ma.........8.q.urn:uuid:119a2c6b-02cc-4dcd-bc4d-dffa6e08a9ab.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....|cbor.jexclusions..estart..flength.4Kdnamenjumbf manifestcalgfsha256dhashX 8.#v.......l'5......Y.....Je..<cpadI.............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated imageidc:formatjimage/jpegjinstanceIDx(xmp.iid:A152F446588611EF8EE4DEE7320BA27Aoclaim_generatorx7Adobe_Photoshop/25.11.0 adobe_c2pa/0.9.3 c2pa-rs/0.31.0tclaim_generator_info..dnameoAdobe Photoshopgversiong25.11.0.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX J
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):237033
                                                                                                                                                                                                                      Entropy (8bit):5.373641355315208
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:B4FA76E85818869A2F493B793BF1AB80
                                                                                                                                                                                                                      SHA1:3B162CA9D541FFA33950CA5927F107A4FA3E9EB4
                                                                                                                                                                                                                      SHA-256:C92F242F6DD39E403910209633336AD3080FD863D3C7EA938A7745BAEF96B3DD
                                                                                                                                                                                                                      SHA-512:3B609EAE1BFDA2AA009A243A53423EF12F205BB8A210ABC783194A865C49A56506F4654A85837C6C5CAED7BAD80213E995C180E418337FB535DC23B405BEFE32
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://static.adsafeprotected.com/main.19.8.534.js
                                                                                                                                                                                                                      Preview:__IASScope.__IntegralASExec=__IASScope.__IntegralASExec||{},__IASScope.__IntegralASExec["19.8.534"]=__IASScope.__IntegralASExec["19.8.534"]||{},__IASScope.__IntegralASExec["19.8.534"].initialize=function(e,t,n){class r{constructor(){this.logs=[]}add({storeModelName:e,key:t,value:n,timeStamp:r}){this.logs.push({storeModelName:e,key:t,value:n,timeStamp:r})}getHistory(){return this.logs}logHistory(){}}class i{constructor({storeModelName:e}){this.storeModelName=e,this.storeModelHistory=new r}set(e,t,n={locked:!0}){try{Object.defineProperty(this,e,{value:t,writable:!n.locked,configurable:!1}),this.storeModelHistory.add({storeModelName:this.storeModelName,key:e,value:t,timeStamp:Date.now()})}catch(e){}}get(e){return this[e]}getHistory(){return this.storeModelHistory.getHistory()}logHistory(){this.storeModelHistory.logHistory()}}const o={useSingleEvent:0};class a extends i{constructor(){super({storeModelName:"staticFeatures"}),this.set("useSingleEvent",function({percentage:e}){return e>100*Tt
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):219790
                                                                                                                                                                                                                      Entropy (8bit):5.545603203574838
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:35C8A77DDD9489AB442886D6AA231C15
                                                                                                                                                                                                                      SHA1:3A9B7EC39F9D014DCA0FE27AC6FD0D631A9B7CF6
                                                                                                                                                                                                                      SHA-256:AB512B91555810B31DE7FB42CFFD9F564AD92AF1F96C202607BE4134F7DA0F2C
                                                                                                                                                                                                                      SHA-512:C8FFE940E31057698ABD314F720DD0F9EBBE943EED0BD7B30573D4D77D5E11A43565F4F96E070475ACD698CF2BCA2B1798A65E16279CE20388FB4E085CA3B76B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/destination?id=DC-2616242&l=dataLayer&cx=c
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-2616242","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (48839), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):48841
                                                                                                                                                                                                                      Entropy (8bit):5.188536095650851
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:059AE2190F2347A091B52A28C44BAAD0
                                                                                                                                                                                                                      SHA1:E3B9CDE69D022A212B98B153F838DB87FA698381
                                                                                                                                                                                                                      SHA-256:2DC0C3FE02F3667155A673D4041E3878AA63C2A4A4A64B2E307A97DA4E231868
                                                                                                                                                                                                                      SHA-512:E1B9490C5556D65CB1EF8C23DB3BB3CD379943D0FF6CE2A164FFA6C2DD115D01EFC4E2B880ACD759DE2C53FE767A9DFE6BAD23743C2C9ECC85AB42893F810051
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:"use strict";!function(){var m,f,u,y,w,a,c,g=!1,r={},v=function(){function e(e,t,r,o,i){if(f=e,a=o,w=r,m=t,u=i)y=u.storage;else if("ls"===e.storage)try{y=new(brandmetrics.getModule(5))(f,m,!1)}catch(e){y=void 0}else if("1pc"===e.storage)try{y=new(brandmetrics.getModule(35))(f,m,!1)}catch(e){y=void 0}}return e.prototype.isReady=function(){return c&&c.isInitiated},e.prototype.hasConsent=function(){return!0},e.prototype.addEventListener=function(e){"ready"===e.event&&this.isReady()?e.handler({api:this}):m.on(e)},e.prototype.triggerSurvey=function(o){var a,n=this,s=!1;void 0!==(null==o?void 0:o.timeout)&&0<o.timeout&&(a=setTimeout(function(){d(!(s=!(g=!1))),m.emit("survey_loaded",{available:!1,showed:!1})},o.timeout));var d=function(e,t,r){o&&o.callback&&o.callback(e,t,r)},u={mid:(o=o||{}).mid,bid:o.bid,callback:o.callback,autoRender:void 0===o.autoRender||o.autoRender,force:void 0!==o.force&&o.force,isTest:void 0!==o.isTest&&o.isTest,dtName:o.dtName},e=!1,t=[];if("none"!==f.storage&&y){va
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):273486
                                                                                                                                                                                                                      Entropy (8bit):5.608114862986832
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:788202095E0A3D48A18554C66249C89F
                                                                                                                                                                                                                      SHA1:DEE024BFAE5E30899F6AA3F056722E47924DBDEB
                                                                                                                                                                                                                      SHA-256:A4AA046E1725E5740381BD51804B8FE9C2D4181C810819345FA178BF96750F7C
                                                                                                                                                                                                                      SHA-512:43FCF836F131F993DB376547BA9EBBC69B379DFB99A8FD36D70AE29EBA9965F8D98914128CB13C1D170575042085DA449A543651E8C6348C4F3DCB6ADD36D19A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"10",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":"google.ie"},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":18,"vtp_enableScroll":false,"vtp_enableOutboundClick":false,"vtp_enableDownload":false,"vtp_enableHistoryEvents":false,"vtp_enableForm":false,"vtp_enableVideo":false,"vtp_enablePageView":true,"tag_id":12},{"function":"__ogt_cross_domain","priority":18,"tag_id":14},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","accounts\\.google\\.","appleid\\.apple\\.com","accounts\\\\\\.youtube\\\\\\.","paypal\\.com"],"tag_id":15},{"function":"__ogt_dma","priority":8,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":16},{"function":"__ogt_ip_mark","priority":8,"vtp_instanceOrder":0,"vtp_paramValue
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                      Entropy (8bit):3.577819531114783
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                                                                                                                                      SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                                                                                                                                      SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                                                                                                                                      SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlGSLmRjJfzkBIFDaWTNiQ=?alt=proto
                                                                                                                                                                                                                      Preview:CgkKBw2lkzYkGgA=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65431)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):168920
                                                                                                                                                                                                                      Entropy (8bit):4.40926693370732
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:1211D0A5BA1F36458E710E5C5865C553
                                                                                                                                                                                                                      SHA1:0EE3EC10B6E0AB2EFE77FF7E893EBF61D1008FFC
                                                                                                                                                                                                                      SHA-256:E7BC172D40A6771BF1BBD8ED8A5E3D95ABCBD6BC4BD67374660A06D51E59E70F
                                                                                                                                                                                                                      SHA-512:2D09F315F4A711684DDD3B00C0C7B07173119B0B74CB8B852A4AA9C72523E9417E454A8BB04CC06097D3A3D0988B30B2914AEE85E64141FB6CCC7BE9391F7580
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:/** DataDome is a cybersecurity solution to detect bot activity https://datadome.co (version 4.34.2) */ .!function e(t,n,o){function i(r,s){if(!n[r]){if(!t[r]){var d='\x66\x75\x6e\x63\x74\x69\x6f\x6e'==typeof require&&require;if(!s&&d)return d(r,!0);if(a)return a(r,!0);var c=new Error('\x43\x61\x6e\x6e\x6f\x74\x20\x66\x69\x6e\x64\x20\x6d\x6f\x64\x75\x6c\x65\x20\x27'+r+'\x27');throw c[['\x63\x6f\x64\x65']]='\x4d\x4f\x44\x55\x4c\x45\x5f\x4e\x4f\x54\x5f\x46\x4f\x55\x4e\x44',c;}var l=n[r]={exports:{}};t[r][0][['\x63\x61\x6c\x6c']](l[['\x65\x78\x70\x6f\x72\x74\x73']],function(e){return i(t[r][1][e]||e);},l,l[['\x65\x78\x70\x6f\x72\x74\x73']],e,t,n,o);}return n[r][['\x65\x78\x70\x6f\x72\x74\x73']];}for(var a='\x66\x75\x6e\x63\x74\x69\x6f\x6e'==typeof require&&require,r=0;r<o[['\x6c\x65\x6e\x67\x74\x68']];r++)i(o[r]);return i;}({1:[function(e,t,n){t[['\x65\x78\x70\x6f\x72\x74\x73']]=function(){this[['\x65\x6e\x64\x70\x6f\x69\x6e\x74']]='\x68\x74\x74\x70\x73\x3a\x2f\x2f\x61\x70\x69\x2d\x6a\x73
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x1280, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):59508
                                                                                                                                                                                                                      Entropy (8bit):7.995780425757054
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:A9D35FFB452FBD2C612B48D205093160
                                                                                                                                                                                                                      SHA1:9CF44E15AF69E36DB0AC6085EC681A0E6278E3BA
                                                                                                                                                                                                                      SHA-256:44857FA144C3BF78B8456535C22A9D6C3FB588E755E3469E273C074A1C411ED0
                                                                                                                                                                                                                      SHA-512:228E60367C5DEC48A4687A60B7A5944B2F2FA9E9F1ECCBE07E54C0CD4907F7EFE222977848419E16E4BB185D49F49024240ED5A2FC3C58C2F097110BC5D80B06
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:RIFFl...WEBPVP8 `....@...*....>I$.F".!&!.....in..m{.....j.R.......6.q....q..}*.......{Drn......g.o.....^d.L...c....q.o.,x!....~u....yO.....H.....p.,~...._....7..~d||.o.O..}.......}...@...!.k.[...?..+...O`.....o.9..........o...?......|.o...O./v.........!............>..j.....y^j.^........c.h..#G...qy.Mx..a.Q4q....x..c.h.S.o.x.Zk..-B...v..5...x.Zk...^.....M...-5.yi...LC%.}...N#G...8...<F.1.4U..<....-5~.8...<F.1.4q....x..c.h..#G...8...;..}...x....G....&.1.4q....x..c.h..#0....|...^.....h.bh..#G...8...<Dl....x..c.h..#G...8...<F.1.4q....x....G...8......^....<....,.q.8...<F.1.4q...s..-5.yi...Mx.Zk...^....<+?bh..#G......}...x..|.Qc...25i...Dk..}..x...-0.R..}t*..Mw...|.N"6~...#V..<...*.L4....?o...2..*.Q...4q...?bh..#G.....&.1.#.x.}Zk...|..X.g..+|k...].Bt...PT.....H......*.Q..]..j.M...-5yQfU......u.J..T......n>s..*Z..RUF=Y.;..yH......82...Z}.`Q.x..-r.}+.....fR+.........gv....:...X........q/..fAG...?r.ac...N....#.....<.....[L ...).}T.q...E.6..a.H.d&
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11
                                                                                                                                                                                                                      Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:82380D1E263B6093F3C7535690FCDD75
                                                                                                                                                                                                                      SHA1:022D91F218046AB2E61CAC1EB13D6A718F75DF2B
                                                                                                                                                                                                                      SHA-256:4062EDAF750FB8074E7E83E0C9028C94E32468A8B6F1614774328EF045150F93
                                                                                                                                                                                                                      SHA-512:180EA3CF6E7A00CB12ECFF7CE095B8CEF1921621DE681A64E5E53E3EFC0CF6053E557205F2BDB9B9D5AF4DE3D54C79D1C9B1C474B83897590C647B1E92D9C93A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:{"ok":true}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (49270)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):49647
                                                                                                                                                                                                                      Entropy (8bit):5.4596492931272
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:15EB87B612C316E23525739E51606ECA
                                                                                                                                                                                                                      SHA1:BF4E451CE95A2B1751601F83FECA1856C8AB517F
                                                                                                                                                                                                                      SHA-256:79B69C112090CCB5CD66C75C668309CCAB855051F067C27972939504BB3CDB7A
                                                                                                                                                                                                                      SHA-512:652C30C199BB771DF9D48DD16A0AFC4886D6206E1AB304BB1D80EC6D5FD690C286EC660A1541BFCEE642D4E44A7C99F60FB89F0DC884E334DA33470386BCCEB7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:function getYyRxId() {return "7tj2i5skb2w1zzz5fty4j4e5to5qkdypzaoh099doyeoda0sc0so74qf1qypp8c0";}.function getYyRxId1() {return "www.hermes.com";}.function getYyRxId2() {return "img.riskified.com";}.function getYyRxId3() {return "1726486588974";}.function getYyRxId4() {return "c.riskified.com";}.function getRiskxConfig() { return { trim_hash: false, pm: false, w: false }; }.var _0xa935=['doIt','cookieValue','&p=','generatePageId','getCartId','&o=','&rt=','onload','onerror','call','min','latency','mean','src','aborted','lat_loaded','latency_runs','calc_latency','send_lat_event','defer','iterate','abort','running','fireEvent','timeout','vars','push','onpagehide','addListener','pagehide','unload','beforeunload','lat','lat_err','undefined','getElementsByTagName','innerHTML','keys','prototype','propertyIsEnumerable','toString','toLocaleString','isPrototypeOf','object','function','Object.keys\x20called\x20on\x20a\x20non-object','rCookie','http','local','session','indexeddb','lastRskxRun','su
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (730), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):730
                                                                                                                                                                                                                      Entropy (8bit):5.665252102511052
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:5162189E10E7A26F61F174AD2D4FD1A7
                                                                                                                                                                                                                      SHA1:4CC6AB775BB7C33CC9943C493948DC09D8E58DB2
                                                                                                                                                                                                                      SHA-256:422FE70F14474E31F757C04F67E8CB01375C9525A0BC9CF55ADABA076F4EB57A
                                                                                                                                                                                                                      SHA-512:4EEE8DA9CAE2B42BB2E97C9E942AE4FCE89ED56E080C1C8FF81FD41A8C5526AE97611274F0ED82AA6E2F48EC6BE178B9A0FCA8D75CC958027CAB79EFF771FE56
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://2616242.fls.doubleclick.net/activityi;dc_pre=CKKQ89yvx4gDFbLsEQgdAz4NLg;src=2616242;type=landi280;cat=herme701;ord=3983019539667;npa=0;gcldc=CIKux9qvx4gDFfaxgwcd5Bkn8w;auiddc=124054327.1726486584;ps=1;pcor=698744889;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4990v9189995436z872033191za201zb72033191;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.hermes.com%2Fus%2Fen%2F%3Fdclid%3DCIKux9qvx4gDFfaxgwcd5Bkn8w?
                                                                                                                                                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CKKQ89yvx4gDFbLsEQgdAz4NLg;src=2616242;type=landi280;cat=herme701;ord=3983019539667;npa=0;gcldc=*;auiddc=*;ps=1;pcor=698744889;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4990v9189995436z872033191za201zb72033191;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.hermes.com%2Fus%2Fen%2F%3Fdclid%3DCIKux9qvx4gDFfaxgwcd5Bkn8w"/></body></html>
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (62806), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):62806
                                                                                                                                                                                                                      Entropy (8bit):5.322131531361168
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:C7C665436E2D1182722346AEE1C3C30E
                                                                                                                                                                                                                      SHA1:59823CA56E878A112CFB72F2C7E51809638A9EBA
                                                                                                                                                                                                                      SHA-256:FEFE285097DE6B8D42580B03B0594B9D32BD5244A5994D5CA89D50E40A513584
                                                                                                                                                                                                                      SHA-512:805F2B627941360AC7CBEC18E1286AE56CC409C801CF27261A9F17E4A593A8D20CBD0188B60103EC6A5BCE7F439ED1D3070A3CC284A50239D93C3300C8D6B270
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/chunks/pages/_app-2665c95a2d72156f.js
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{10155:function(e,t,n){"use strict";n.d(t,{fy:function(){return bn}});var r={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},o=function(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];Object.prototype.hasOwnProperty.call(r,e)||(e=r.log),o[e].apply(o,t)};function i(e,t){return function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r];try{return e.apply(void 0,n)}catch(i){o.error(t,i)}}}o.debug=console.debug.bind(console),o.log=console.log.bind(console),o.info=console.info.bind(console),o.warn=console.warn.bind(console),o.error=console.error.bind(console);var u,a=function(e,t,n){if(n||2===arguments.length)for(var r,o=0,i=t.length;o<i;o++)!r&&o in t||(r||(r=Array.prototype.slice.call(t,0,o)),r[o]=t[o]);return e.concat(r||Array.prototype.slice.call(t))},s=!1;function c(e){s=e}function l(e,t,n){var r=n.value;n.value=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):226339
                                                                                                                                                                                                                      Entropy (8bit):5.506524087114711
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:9298988CA5902F99B9C562728E6F0FC3
                                                                                                                                                                                                                      SHA1:A5DBB0FABF9E513DDA3E1D8AA432DBA1977B9A1E
                                                                                                                                                                                                                      SHA-256:97BBB220313A3239665492CA814741DDAFEBAE1E1216928A6EA2EDC49D3785D9
                                                                                                                                                                                                                      SHA-512:D9B0BA57750033F4773DBE335C487856AB4C3603F171AC946822FA03C7CFA3AD0798C8E85F352BB1039C43D07016FF4303A073A66E4CE3B37E1CA4ADE077BE01
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1322],{34402:function(e,n,t){"use strict";t.d(n,{Lp:function(){return c},zt:function(){return a.zt}});var r=t(93466),a=t(26806),s=t(38577),i=t(29091),o=t(91504);var c=(0,r.eI)({url:(0,s.Z)().NEXT_PUBLIC_API_URL+"/api/graphql",fetchOptions:function(){var e={headers:{"X-App-Origin":"decoupled"}},n=i.Z.get(o.X.cookies.currentTeam.name);n&&(e.headers["X-Current-Team"]=n);var t=o.X.amplitude.getAmplitudeDeviceId();t&&(e.headers["X-Amplitude-Device-Id"]=t);var r=o.X.amplitude.user;r&&r.country&&(e.headers["X-Amplitude-Country"]=r.country);var a=o.X.amplitude.getAmplitudeUserAgentInfo();a&&(a.deviceType&&(e.headers["X-Amplitude-Device-Type"]=a.deviceType),a.deviceFamily&&(e.headers["X-Amplitude-Device-Family"]=a.deviceFamily),a.platform&&(e.headers["X-Amplitude-Platform"]=a.platform));var s=i.Z.get(o.X.cookies.overrideLanguage.name);return e.headers["X-Amplitude-Language"]=s||"en",Object.keys(e.headers).length?e:{}}})},82593:function(e,
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):179
                                                                                                                                                                                                                      Entropy (8bit):5.13628962461118
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:67FA077BA9AAC616309835EC3D822DBB
                                                                                                                                                                                                                      SHA1:24F1263B9A442ACA1BF2A18D9378BFDD19D96D9D
                                                                                                                                                                                                                      SHA-256:AEA8789655048C94CB0FD004BE64E6D5E5A9FDFB6696BCDA1FE227F0C64A24E1
                                                                                                                                                                                                                      SHA-512:B64C62DA92FC1DAC420C5CBC5E2AD2A88829AF01FA6644D43BF2AF5E9DAEDF613216E8FEEDA111ED624A3E228BE1AFAAFB253E07C7292A0A113CB57B028AEAA7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/chunks/9200.140ecd3d50fcc245.js
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9200],{7553:function(){},49134:function(){},19713:function(){},69679:function(){},6021:function(){},65812:function(){}}]);
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                      SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                      SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                      SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:{}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4877), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4877
                                                                                                                                                                                                                      Entropy (8bit):5.287929038960014
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:386A8F7359235F2656A1440273B12DF8
                                                                                                                                                                                                                      SHA1:EB45D1DFC3D439799C52C0A08D14A6E9F33B4A3F
                                                                                                                                                                                                                      SHA-256:917A6EAA1938969449BF65D43E4D39CCD24D151FE1C53FF8C304F5188BE80CC1
                                                                                                                                                                                                                      SHA-512:B69F90D56C794DD7B79E8F1538D973FB0AF118ECB766839FE90BD9500BE0B771921E8380C74D0C779825BA1E68060DAE865D41B814C84AB494D23161B2D54AFD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_wetransfer_wallpaper_ui=self.webpackChunk_wetransfer_wallpaper_ui||[]).push([[460],{4645:function(e,t,s){Object.defineProperty(t,"__esModule",{value:!0});const i=s(3909),n=s(7109),a=s(9582),r=s(6457);t.default=class{constructor(e){this.eventEmitter=new n.default;const t=new URLSearchParams(window.location.search);if(this.endpoint=t.get("_origin"),!this.endpoint)throw new Error(r.default.CANT_VALIDATE_ORIGIN);if(this.parentPlacement=t.get("_placement"),!this.parentPlacement)throw new Error(r.default.CANT_VALIDATE_PLACEMENT);this.callback=e,this.eventEmitter.on(i.RESERVED_READY_COMMAND,this.onParentReady.bind(this)),this.listeners={},this.run={},window.addEventListener("message",this.receiveEvent.bind(this))}receiveEvent(e){if(e.origin===this.endpoint)try{const{command:t,payload:s,parentPlacement:n}=this.parseMessage(e);if(n!==this.parentPlacement)return;t===i.RESERVED_READY_COMMAND?this.onParentReady(e.data):this.eventEmitter.emit(t,s)}catch(e){console.er
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1184)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3498
                                                                                                                                                                                                                      Entropy (8bit):5.5582430129589975
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:7671A919A81470EA5BFBA8F84B1A5BAF
                                                                                                                                                                                                                      SHA1:99D638D83A986624E229DBB5E111FE9655C7729B
                                                                                                                                                                                                                      SHA-256:58FCCBC35D828532850D01A3113B18341E294F2B17082DDD46DE257AF957847C
                                                                                                                                                                                                                      SHA-512:C58835229BCA8DDA7486033E367B0803709ABC3CF81C458175017017E879847DE61C3F2869FE280C0AE030DA0F5ABFA04C898DE6AC6F1D43D4BEE04536FDAE22
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://tagging.wetransfer.com/g/collect?v=2&tid=G-0M019DTWVR&gtm=45he4990v893550495z8890364660za200zb890364660&_p=1726486545857&gcs=G111&gcd=13t3tPt2t6l1&npa=0&dma_cps=syphamo&dma=1&tcfd=10001&tag_exp=0&cid=203678469.1726486503&ecid=1633653023&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&sst.rnd=1044399117.1726486546&sst.tft=1726486545857&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055%2F9e1e4e941b3d5baf51e58ce4afc08bf520240916111122%2Fd348f9%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&sid=1726486502&sct=1&seg=1&dt=&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A132%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=db6b80d2-ccce-46f1-8ccb-86f9b34973d7&ep.snowplow_session_id=2&ep.hit_timestamp_local=2024-09-16T07%3A35%3A45.937-04%3A00&epn.hit_timestamp_unix=1726486545937&ep.tag_name=GA4%20-%20page_view&ep.event_id=1726486545857-1-2fd4583d25a1&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221726486545857-1-2fd4583d25a1%22%2C%22action_source%22%3A%22web%22%7D&_et=4&tfd=1386&richsstsse
                                                                                                                                                                                                                      Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=12370788;type=pagev0;cat=wetra0;ord=1855954520;gtm=45h91e49b1h1v893550495z8890364660z9890153243za200zb890364660;dc_pre=1;u1=%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055%2F9e1e4e941b3d5baf51e58ce4afc08bf520240916111122%2Fd348f9;u4=203678469.1726486503;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055%2F9e1e4e941b3d5baf51e58ce4afc08bf520240916111122%2Fd348f9%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=syphamo;npa=0;gcs=G111;gcd=13t3tPt2t6l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=510592284.1726486518;tag_exp=0;ps=1;pcor=1148033850;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Ffba8446149d20edcdcf37d63699c30032024091611
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65089)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):79831
                                                                                                                                                                                                                      Entropy (8bit):5.494921052305278
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:E779375659F40138431DA5D448C170C1
                                                                                                                                                                                                                      SHA1:2A965A0316367EAD74052A88B7EDEC5EC502AF36
                                                                                                                                                                                                                      SHA-256:20C33DE3DBBDFED984634455B80E4239B2547D09CD7F0600742F36F5F5E3E36D
                                                                                                                                                                                                                      SHA-512:51402A628F4282C786665EE91F01BD84D22D55DEA1E00F855D4654B9D2ADFF01AC3351402B52C2FD423CB9D8AA52BAF24BEFC3A837D24DC857EB24041680912F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:/**. * Skipped minification because the original files appears to be already minified.. * Original file: /npm/@snowplow/javascript-tracker@3.23.0/dist/sp.js. *. * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files. */./*!. * Web analytics for Snowplow v3.23.0 (http://bit.ly/sp-js). * Copyright 2022 Snowplow Analytics Ltd, 2010 Anthon Pang. * Licensed under BSD-3-Clause. */.."use strict";!function(){function e(e,n){var t,o={};for(t in e)Object.prototype.hasOwnProperty.call(e,t)&&0>n.indexOf(t)&&(o[t]=e[t]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(t=Object.getOwnPropertySymbols(e);r<t.length;r++)0>n.indexOf(t[r])&&Object.prototype.propertyIsEnumerable.call(e,t[r])&&(o[t[r]]=e[t[r]])}return o}function n(e,n,t){if(t||2===arguments.length)for(var o,r=0,i=n.length;r<i;r++)!o&&r in n||(o||(o=Array.prototype.slice.call(n,0,r)),o[r]=n[r]);return e.concat(o||Array.prototype.slice.call(n))}functi
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):10
                                                                                                                                                                                                                      Entropy (8bit):2.9219280948873623
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:319B6A7DA6B95B2803CD53EC84D81FA2
                                                                                                                                                                                                                      SHA1:F21D9B4ABD3FAAD02C94F8271209EE04ECC37E42
                                                                                                                                                                                                                      SHA-256:60C51C5B4920CF188235FE1DD67083C30B4EDA2B06A62D5A5845C64F0A1E50A2
                                                                                                                                                                                                                      SHA-512:CC097B2E48601263C4C0B121ED5FB185B2B2000284B6C68EC35528A6827398C3DBE19F48A3E9039E3DE29704D7FF7CAE465FABE3EB34319D2E813E6741484CD2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://www.hermes.com/us/en/geo/
                                                                                                                                                                                                                      Preview:1726486589
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14087)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):14136
                                                                                                                                                                                                                      Entropy (8bit):5.289031230064601
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:0A898F6EDF2D77595F7378557DD8FB96
                                                                                                                                                                                                                      SHA1:C538AC7767548E4499AAD30A1F35E2AA2A20EA11
                                                                                                                                                                                                                      SHA-256:71D18AF9EE879A36717E1EA3367B669031E3F6B12CB0AA1373FD200D278C4E6A
                                                                                                                                                                                                                      SHA-512:374950127BCF694AC5D63689EFC0998BE58AC8FB5C62AE962435BC8A025302470FE5BCBF69EBFA1B017DE8CFC219DB8813FD46FDB14A7A9F2727A0E4C6A07C9B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:!function(){let d=null,c=["debug","info","warn","error"],l=c.reduce((e,a,t)=>(e[a]=function(){var n="debug"===a?"log":a;if(d&&console&&"function"==typeof console[n]){var e=c.indexOf(d.toString().toLocaleLowerCase());if(!0===d||-1<e&&e<=t){for(var i=arguments.length,o=new Array(i),r=0;r<i;r++)o[r]=arguments[r];let[e,...t]=[...o];console[n](a.toUpperCase()+" - (TTD) "+e,...t)}}},e),{});function e(e){d=e}let s=null,o={},u={},p={},f={};function t(e){var t=e[0],e=e[1];if("setIdentifier"!==t)throw"method not implemented";i(e)}function r(e,t){n(t),function i(e,o){let r=g(e,o,s.triggerElements);let t=g(e,o,s.cssSelectors);u[o]=u[o]||[];p[o]=p[o]||[];f[o]=f[o]||[];for(var n of t)n&&n.tagName&&"INPUT"===n.tagName&&p[o].push(n);l.debug(`triggers ["${o}"] `,r);l.debug(`validInputs ["${o}"] `,t);r.forEach(e=>{u[o].push(e)});for(let n=0;n<r.length;n++){var a=function(){try{l.debug("Detect event: ",s.detectionEventType,"on element, ",r[n]);let e=Object.entries(p).map(e=>e[1]).flatMap(e=>e);for(var t
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):222562
                                                                                                                                                                                                                      Entropy (8bit):5.343273223474523
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:22C3527E6B5CC9F77F8DE37914DFBBEF
                                                                                                                                                                                                                      SHA1:878D540A4585E9E0C9E74012760DFA7CCDA04908
                                                                                                                                                                                                                      SHA-256:E7AAC282D7CA02ADA6ABFF1D25212737CB7883682F7BC1F3BA5BEE2C4D806863
                                                                                                                                                                                                                      SHA-512:1038888825324284CA92450733556B3BEADA0DFE093001F4D63981A6615D95096D69140CED9EB400860DB2DECD881C577381EF338CEC0AA5C7ECB70944D1E14D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://nolan.wetransfer.net/apps/desktop-wallpaper/0.1.60/main.f69b88bbae19314d.js
                                                                                                                                                                                                                      Preview:(()=>{var e={4856:(e,t,n)=>{"use strict";n.d(t,{A:()=>l});var r=n(6758),a=n.n(r),o=n(935),i=n.n(o)()(a());i.push([e.id,'.creative-iframe{background-color:#000;overflow:hidden;position:absolute;top:0;left:0;width:100%;height:100%;border:0;margin:0;padding:0}.creative-title{font-family:"Actief Grotesque",sans-serif;font-weight:500;bottom:14px;color:#fff;display:inline-block;font-size:0.875em;max-width:123ch;overflow:hidden;position:absolute;right:14px;text-decoration:none;text-overflow:ellipsis;text-shadow:0 1px 4px rgba(0,0,0,.5);user-select:none;white-space:nowrap;z-index:3;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;text-size-adjust:100%}@media(max-width: 30em){.creative-title{bottom:14px;font-size:0.8125em;right:14px}}@keyframes transition-creative{66%{opacity:0}100%{opacity:1}}.creative__content{opacity:0}.creative__content--exit-active{animation:transition-creative 900ms forwards}',""]);const l=i},1179:(e,t,n)=>{"use strict";n.d(t,{A:()=>l});var r=n(6758),a
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 700x700, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):19564
                                                                                                                                                                                                                      Entropy (8bit):7.9894193227061105
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:9837680E51F9E20AB9B2196AFB29A929
                                                                                                                                                                                                                      SHA1:DBB0E2B59E3F6C1800C95352A5B822E84E7120FE
                                                                                                                                                                                                                      SHA-256:C1D88DF135BD9F08B3703FAB4E82BB8C965A4CA48B741BD1026C0746D250F231
                                                                                                                                                                                                                      SHA-512:513208295662E779610EA2B5E53756C914825F3910E0312766BA45B568F78D67AB9E00554985C00A2B0F52C64CAEEA58F2F164C2CB99262A836BCBE71FA7817D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:"https://assets.hermes.com/is/image/hermesproduct/110435V0_front_wm_1?size=3000,3000&extend=0,0,0,0&align=0,0&$product_item_grid_g$&wid=700&hei=700"
                                                                                                                                                                                                                      Preview:RIFFdL..WEBPVP8 XL...r...*....>Q(.F..!...(....gn.../.aW.t......=..-.?....[L.........;;oC..M...U.c.g...9.[.......~<~..w=P..z....x.......w......a...Y............{b.........OG.4....=.......u...^.?........_.......~].7....._.t..|&..ORob~..s.../..............5..=O........._.P...Y.............2.....7..O..[~.?u..?i?.....7.c..R*..W.......$p.._I..G../"B9?+.E..zV.......9&/|6N.1..O@X;...r..k.BdyN..2g...'.D..?..%.~..d...._s...1..B33:.d.#....L....F,.1J..L....R6?/..?.....[P....d.HT..e...h.{..7A.Q.g...........Q.6...Q...C..&[Aj.....d....."".....[X./...?B...PT.........P...O9.%+v.1.4..Y.......N..?.._nC1..3ht..o._..6...(.2:.`.:.....6.C...9G.".8J...$...,r..oXi+*..O.!....P#.).L..k..?.B..3..,H0.&....l.7...=.c..9."...69{i~..r|O.jb..q..4..G.r..9.x}.d.h."k|%@......_......0.+...K..-..%z....1C3..R.....ds..fD.........m".@.*.`2.U(.!...x.I$....%.4K.$4o}....de..U.wBl.....w=f.#.\.\.....e.C.;#y.7....h.....H.b.uN..O.u.... ..........t.J..zV..A.M7.<4.-<yMu.n.]Y...E....s......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4146)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4196
                                                                                                                                                                                                                      Entropy (8bit):5.356496722155129
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:22ABA8724CA495B7C3388D77F3C00FD4
                                                                                                                                                                                                                      SHA1:536DA8713D703EA85F6ED357BEB3586C390FA1B0
                                                                                                                                                                                                                      SHA-256:96D02049AB8BBC217C860EB29D0DE1510C4395192702C27DE2883D24BFC232C1
                                                                                                                                                                                                                      SHA-512:01C65B39474EBC89F8A8E7F744CA115FB8608EDEBEBA0C2F9870D43DAB195F11DFDBBD5DF58DABC87191B9669D7A1D89A94CCE25A013DE5F6BC902E5C14CEFE7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkhermes_web=self.webpackChunkhermes_web||[]).push([[9306],{59306:(N,d,i)=>{i.r(d),i.d(d,{HomePageModule:()=>b});var u=i(26575),F=i(42844),S=i(6225),m=i(66429),v=i(6482),P=i(74520),H=i(81891),G=i(81527),o=i(13539),C=i(25280),c=i(36276),e=i(29039),g=i(93893);let y=(()=>{class t{constructor(s,a,r,n,l,h,j){this.context=s,this.analyticsService=a,this.settings=r,this.userFacade=n,this.urlUtils=l,this.document=h,this.locale=j,this.subscription=new v.w0}sendPageViewEvent(){this.context.isInServerMode()||this.subscription.add(this.userFacade.userIsSynchronized$.pipe((0,P.h)(s=>s),(0,H.w)(()=>this.userFacade.userDetails$),(0,G.q)(1)).subscribe(s=>{this.analyticsService.sendRawData({event:"pageview",pagename:this.document.title,pagetype:"front page",languagecode:this.locale.langCode,countrycode:this.locale.countryCode,buildversion:(0,o.pe)(this.settings.envKey),devicetype:(0,c.st)(),userId:s.customerId,clienttype:(0,c.Ng)(s.userType),clientgender:s.prefix,editorialca
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4888), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4888
                                                                                                                                                                                                                      Entropy (8bit):5.214124058445303
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:EA6015A3DDC4311B24B353D5C665771D
                                                                                                                                                                                                                      SHA1:B92ADD1071A963D32AED724D66504AE08AF38D07
                                                                                                                                                                                                                      SHA-256:45591CA704B77A163F5B07BAFE44B339F3288EE2C7D2C5805B9D14111DB76DD3
                                                                                                                                                                                                                      SHA-512:063D82BE16555289E272187C1C3A1B87B97268C24C4C456F1C763AD57FF7677A19C0E2A3A086ADCFA53DC6CA6355D651E5BC5AFEF8DCFC3C5C26A4891DDC3125
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:"use strict";var brandmetrics,__assign=this&&this.__assign||function(){return(__assign=Object.assign||function(e){for(var t,n=1,o=arguments.length;n<o;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};!function(l){if(void 0===l.api){l.api=null;var o,r="unknown";l.bootstrap=function(e,t,n){void 0===n&&(n=!1);var o=function(){window._brandmetrics_initiated&&window._brandmetrics_initiated(window.brandmetrics.api),t&&t(window.brandmetrics.api)};"unknown"===r||n?(r="strapping",a(e,function(e,t){var n;if(e&&!(null===(n=window.brandmetrics.api)||void 0===n?void 0:n.hasConsent()))u(t,function(e){window.brandmetrics.api=e,o()});else if(!e){window.brandmetrics.api&&window.brandmetrics.api.stop&&window.brandmetrics.api.stop();window.brandmetrics.api={hasConsent:function(){return!1},isReady:function(){return!0}},o()}})):o()},l.register=function(e){i[e.id]=e.ctor,o&&o(e)},l.getModule=function(e){return i[e],i[e]},l.defaultOption
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (487)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):488
                                                                                                                                                                                                                      Entropy (8bit):4.841686487844174
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:2775054C068B37509E0798448F7FD32C
                                                                                                                                                                                                                      SHA1:8CCB907373C30EB3B98D5A24EC92141A938F09F5
                                                                                                                                                                                                                      SHA-256:484EF4268F1D679C1AE88C06FC2388D39AFC441465732617E5E2CDC2E3D418E2
                                                                                                                                                                                                                      SHA-512:5423F06453EA452614E21391C098D252DDB65ABC958C02664D9B6F1BD3BAD858B396B053C57AA714391C8953F849FAC3B6ECB9AA0C4F74F4FB81C1242B485EB4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://js.adsrvr.org/universal_pixel.1.1.0.js
                                                                                                                                                                                                                      Preview:var TTDCM = function () { function n(t) { var e = "iframe_" + this.mapIndex++, i = document.createElement("iframe"); i.setAttribute("id", e), i.setAttribute("allowTransparency", !0), i.setAttribute("height", 0), i.setAttribute("width", 0), i.setAttribute("src", t), document.body.appendChild(i) } this.init = function (t) { if (this.sslOnly = "https:" == location.protocol, void 0 !== t && null != t && 0 != t.length) for (var e = t.length, i = this.mapIndex = 0; i < e; i++)n(t[i]) } };.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):48
                                                                                                                                                                                                                      Entropy (8bit):3.1994764927035653
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:52CAA374F9D8E80A43D843453A09451E
                                                                                                                                                                                                                      SHA1:F20B4B2FC00180AD9895BED85B931F038BDCDF18
                                                                                                                                                                                                                      SHA-256:4F8F48B18463DD38185B16DEEE997ADF27F88ED4036BEA70AFA90A9CE8DAD648
                                                                                                                                                                                                                      SHA-512:FCBFDDCB33739EAF3E2E95086599D04E4FE7B07A3905E3710BD303C005EE2DEF632F2F59817895ABA8C0A1B14C77941FFCFE232E74E8401CB873AC3663E71E08
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:R0lGODlhAQABAIAAAP///wAAACwAAAAAAQABAAACAkQBADs=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (725), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):725
                                                                                                                                                                                                                      Entropy (8bit):5.667157891211011
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:19F5CB387E07AF917ADF6681028D2EC8
                                                                                                                                                                                                                      SHA1:FB426C831E4E40290A49445CCF79BAA086F9B35A
                                                                                                                                                                                                                      SHA-256:78CB29AF4FB1DB5312F2DE67565CAC830B3E4DDBE804A2544152BEE61F0D0EC1
                                                                                                                                                                                                                      SHA-512:9DECA909491D4D4C29DFDAE98EC781A4152B2162851FF39BC0F09C008F8043B060AE6E1BFD1F77CAAEE6D41CCA7AC01D22F796A63D584DBCAA49F3E646EE2075
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://12615995.fls.doubleclick.net/activityi;dc_pre=CMjx99-vx4gDFTryEQgd5_IHZw;src=12615995;type=count0;cat=homep0;ord=981562189785;npa=0;gcldc=CIKux9qvx4gDFfaxgwcd5Bkn8w;auiddc=124054327.1726486584;ps=1;pcor=38679980;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4990v9190079889z872033191za201zb72033191;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.hermes.com%2Fus%2Fen%2F%3Fdclid%3DCIKux9qvx4gDFfaxgwcd5Bkn8w?
                                                                                                                                                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CMjx99-vx4gDFTryEQgd5_IHZw;src=12615995;type=count0;cat=homep0;ord=981562189785;npa=0;gcldc=*;auiddc=*;ps=1;pcor=38679980;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4990v9190079889z872033191za201zb72033191;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.hermes.com%2Fus%2Fen%2F%3Fdclid%3DCIKux9qvx4gDFfaxgwcd5Bkn8w"/></body></html>
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4262)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):327216
                                                                                                                                                                                                                      Entropy (8bit):5.597886950405377
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:AAA8F2C6387138702E0BBCF502FACABD
                                                                                                                                                                                                                      SHA1:7AB87AF689B9AE95A5C2F3112B6BA149DF22887D
                                                                                                                                                                                                                      SHA-256:84456382157F610AD3CFE910A483C23E179EAFD769367843E98A1406C5AC71FC
                                                                                                                                                                                                                      SHA-512:C06581795AB079192ED5E182B6A570DBBBA3FEC1F028580E752FCB2860F78C79B43D19D32ECBD4222FD21B0724B8C97C66A25C78049C793AE41F0D5020BBEB37
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://z.moatads.com/wetransferadzerk716769425458/moatad.js
                                                                                                                                                                                                                      Preview:/*Copyright (c) 2011, 2024, Oracle and/or its affiliates. All rights reserved.*/.try{(function(D,w){function Qb(b){if(a.b.x())return AB_SCAFFOLD.sampling.onReady(function(){qb(b)});qb(b)}function qb(b,n){a.n.a.sxaz("trackingReady",{callback:Qb});if(!a.b.x()||!AB_SCAFFOLD.sampling.tagShouldNotTrack()){ab=z.h;z.h++;z.i[ab]=!1;"undefined"===typeof b&&(b=a.y.e&&a.y.e(P,"display"));var r=b&&a.w.b(null,b,{},null,!0);r&&r.qs&&r.qs.d&&"string"===typeof r.qs.d&&(a.j=r.qs.d.split(":")[0]);r=null;r=!1;rb&&(delete a.d._sprg,delete a.d._sdrc,qa=!1,a.d.fl=!0,a.d.fk=!0);if(r=a.b.x()?!AB_SCAFFOLD.sampling.isEnabled():.a.d.aa().isInApp&&!a.d.cw())delete a.d._sprg,delete a.d._sdrc,qa=!1,a.d.fl=!0,a.d.fk=!0;a.b.x()&&(AB_SCAFFOLD.sampling.isActiveSampling()?a.h=1:(delete a.h,delete a.i));rb&&(delete a.h,delete a.i);r&&(delete a.h,delete a.i);a.h&&(qa=!0);a.r.v()?a.v.n()():a.v.i();a.d.aw.c||(a.d.aw.c=!0,a.d.bd?z.dcsx.ynds(window,"pagehide","unload-"+a.d.aw.a,"unloadFn"+a.d.aw.a):a.d.bc&&(z.dcsx.ynds(windo
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):23
                                                                                                                                                                                                                      Entropy (8bit):3.82790978214397
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:A2783B6DB93FC82A9998806F97207470
                                                                                                                                                                                                                      SHA1:E8A7C5137DB6509F2810238D258CDAF6507D7803
                                                                                                                                                                                                                      SHA-256:858B8A6408A3C9A457C831CE91D3DCC273E12AE41991523890F87E58CE4FC5F1
                                                                                                                                                                                                                      SHA-512:F73581E3662E599E9F498A9EA0ECDF45A3ACD6F449EB0B397A547EA06A634B5A02B5F016D77285A2C7F69A57D17EC7AB95C07E95126F4CF9754EE4827C1B794E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://auth-session-caching.wetransfer.net/v1/login-status
                                                                                                                                                                                                                      Preview:{"status":"LOGGED_OUT"}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9189)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):230670
                                                                                                                                                                                                                      Entropy (8bit):5.458546900938559
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:E18F55CAF5AE8C3F821D926F9E4E2FEF
                                                                                                                                                                                                                      SHA1:14F995150BA974BA7AE88A87B5E7CA25D1F0B9C6
                                                                                                                                                                                                                      SHA-256:0055AA18DA3581F4A468AAA7257D84F798E0FC070899C8008D9B321B76B98096
                                                                                                                                                                                                                      SHA-512:93E0CD26ADD8F7115056DA5D5730B1B0D33DB648A51D5F51338554C6D77D12F40C9AB2C62A0F72048009CBC5B0887C7C9B6623E33E0B69ADBAC900D52EC910EF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):63146
                                                                                                                                                                                                                      Entropy (8bit):5.406403358807384
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:901793EEC95C3211C0297E8F2F7E9D3A
                                                                                                                                                                                                                      SHA1:9E1E8C45CD1F68F9AC3EF71BEEE4579DF6215D0E
                                                                                                                                                                                                                      SHA-256:0B0A210E89AC35B54A9B4CCB0336EA91C561E6DC5F8BDA49574DA98D40799C6E
                                                                                                                                                                                                                      SHA-512:3C48B79ECE9A3A631B43DF4D566DC68CCC1EC0D3225932A0DB6303FB545B348A4261569CC58C697191DDEE8A2F2BCF2B32A0794140340E77964F7CFD230F39F2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):180246
                                                                                                                                                                                                                      Entropy (8bit):5.255402578975381
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:75C9252BDB62E9F03D24289F7C2199D9
                                                                                                                                                                                                                      SHA1:C532CD479C2BD0D074DCF0DC2706109A77F5FFFC
                                                                                                                                                                                                                      SHA-256:F264AF5AF09719EBF370C7BE8ECDAD532777A8CD9B20D38FF17C941BA522DADE
                                                                                                                                                                                                                      SHA-512:3CE994BA1A319C0755990767E682B29A2EC41DBE6767F50EC29B8205C35C392DD2DED13D9556100D163D85241EA14460EFDDD33AE5A960CCF292C1ED8B632C35
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/chunks/7671-b4fa6502ec35d68d.js
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7671],{20355:function(t,e,n){"use strict";n.d(e,{v:function(){return va}});var r={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},o=function(t){for(var e=[],n=1;n<arguments.length;n++)e[n-1]=arguments[n];Object.prototype.hasOwnProperty.call(r,t)||(t=r.log),o[t].apply(o,e)};function i(t,e){return function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r];try{return t.apply(void 0,n)}catch(i){o.error(e,i)}}}o.debug=console.debug.bind(console),o.log=console.log.bind(console),o.info=console.info.bind(console),o.warn=console.warn.bind(console),o.error=console.error.bind(console);var a,s=function(t,e,n){if(n||2===arguments.length)for(var r,o=0,i=e.length;o<i;o++)!r&&o in e||(r||(r=Array.prototype.slice.call(e,0,o)),r[o]=e[o]);return t.concat(r||Array.prototype.slice.call(e))},u=!1;function c(t){u=t}function l(t){return function(){return f(t,this,arguments)}}function f(t,e,n){try{return t.apply(e,n)}catch(o){if(
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 219x125, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4550
                                                                                                                                                                                                                      Entropy (8bit):7.95260284500063
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:E5AF2DE033EAD174AF53F3CACA52AF46
                                                                                                                                                                                                                      SHA1:ED8DFF37C0E287519231AC912DA418DE89137D3F
                                                                                                                                                                                                                      SHA-256:C87ACF8F513DE126ACAAE914223E1A4F2F011BBB4F791D538BCE62A238261600
                                                                                                                                                                                                                      SHA-512:4EF4F979AFF7B7059F19C06451346BF507D8090971B8953A96206025243DD2F17EE3DAF7516E48D1A79C723FA72A7CD74A57D2085AF4127117BFD03251EC3C81
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://assets.hermes.com/is/image/hermesedito/hermes-logo
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8 .....H...*..}.>i,.F."!.(..`...iDx........K.k..._....]._..........~..................o......1...O.......~...z....?.?w?..={....}s.{...........>T.S.3...?.=....X...;.g...?.~.?@........G.O..........w...O..c.........E.......1k..nd.3B...km._%...W].9b.cj......VF....H,.C6 .U.M.=..xB...>1..*.:E..r...0A..?..;I-|F...B.3..0&&.c..i.Z...R..].*(*.....yT.._.Q.U.k..9.h...m......%.UgmY.ui....]S...N.u...x).H'Jw... .I...Z>......'y........da..i...$$.+.oG.c...v&Cz....Lk. .&qo"=H.C...a..e.....g.$.z....b..2....+Q.-f.[f.....2...3..<..A...L.lqN=.H.R.9.....,I..H..'D&...e.Y..\Y.L........4......b..fa......e...%Z<...c.[cJ6...5 .A.._B.W..L/.pSD+..Xx".,~.....^.........?.~.R..,W6t.*.^.~Vf...R.G4.Q<o.s.u?..?.y...V......,e...;.'...*.'.6...*n..E....cN..]2q...G...m~.'5.i......].........t.}tv...q...?..H8......'K..m.....&V..H...'....i%..........wWj..EQ..f..q.?.%Z.....#..!.,....Kc. ...X[..*....:bf.......[...d....m...op.. ..h...W. ..4Jh.K.l.+...5j.<....C..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1179)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3188
                                                                                                                                                                                                                      Entropy (8bit):5.415272815755374
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:837A5D53F8EB8FED37E6B49BA4460321
                                                                                                                                                                                                                      SHA1:A321E0FA451617E95A65A91232A5A64EFFF8431E
                                                                                                                                                                                                                      SHA-256:4C0EC5192CDB67FE695F1447280AE2643995C74A1F80B946A6600A078D8E67F2
                                                                                                                                                                                                                      SHA-512:DB0E81449FD52C373E81589080CA5125811B922DA52659F7E66E6C9A74EF65D4AD5463B455837ECF10C4631018228C4462C0B225EACE2686F9ED96C1CCFBD3DD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://tagging.wetransfer.com/g/collect?v=2&tid=G-0M019DTWVR&gtm=45he4990v893550495z8890364660za200zb890364660&_p=1726486518244&gcs=G111&gcd=13t3tPt2t6l1&npa=0&dma_cps=syphamo&dma=1&tcfd=10001&tag_exp=0&cid=203678469.1726486503&ecid=1633653023&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&sst.rnd=823275889.1726486519&sst.tft=1726486518244&sst.ude=0&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055%2F9e1e4e941b3d5baf51e58ce4afc08bf520240916111122%2Fd348f9%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&dt=&sid=1726486502&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A132%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=fe511d1e-abf8-4b58-91de-1a55d09a7d9b&ep.snowplow_session_id=4&ep.hit_timestamp_local=2024-09-16T07%3A35%3A19.695-04%3A00&epn.hit_timestamp_unix=1726486519695&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1726486518244-52-2fd4583d25a1&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221726486518244-52-2fd4583d25a1%22%2C%22action_source%22%3A%22web%22%7D&_et=1193&tfd=2677&richsstsse
                                                                                                                                                                                                                      Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=12370788;type=pagev0;cat=wetra0;ord=1734087286;gtm=45h91e49b1v893550495z8890364660z9890153243za200zb890364660;dc_pre=1;u1=%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055%2F9e1e4e941b3d5baf51e58ce4afc08bf520240916111122%2Fd348f9;u4=203678469.1726486503;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055%2F9e1e4e941b3d5baf51e58ce4afc08bf520240916111122%2Fd348f9%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=syphamo;npa=0;gcs=G111;gcd=13t3tPt2t6l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=510592284.1726486518;tag_exp=0;ps=1;pcor=4416575;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055%
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x1280, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):55204
                                                                                                                                                                                                                      Entropy (8bit):7.994363778931791
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:98975F56D0235E24FE7DDEF01967E1EA
                                                                                                                                                                                                                      SHA1:5E340EF1878FF24525F0C4F475602C5FEC80A84A
                                                                                                                                                                                                                      SHA-256:375F6A9813AA59CDFDFFEB9C2699F8CAD316EA1026940DFEDEB876065B2E5B5A
                                                                                                                                                                                                                      SHA-512:D6B0D98D585A4D6ABBFCBABDDB5FFD70E2311A2FB32385B51C81F06BEE03FC5B9472382C7FEE9746E9EC49B2963AB83FFD129C9685E5FA51C719757F52C8BC92
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8 ....p....*....>]..G..!....p..in.|O...O......1.0\..A.~..........c..N..=.}..t+......y.#e...g7...9r.....l.....?..O.X......G.G._..W_.@?.u.z...z............\..~......_..3.{..........+x.....G...?.{.....?....O.../.O...8.....gz..................G..?..........c.......}O.......?._..5>........?..........;.........?._..{.......?....?...a.......W.S.7*..wF.^.N..Ru.W.S.7*..w=..T.P.n....W.S.7*..wF.^.N...)`..7*.........r.h.tnU.......W.S.7*.........W.S.7*..wF.O...u.W.S.7*..wF.].....W.S.7*..wF.^.N...6....)...{E;.r..L.....)...{E;.r.h.tnU.......W.S.4.#..Q.W.S.utnU.......W.S.7*..wF.^.N...)....*..wF.^.N...)...{E;.r.h.tnU.......W.S.7*..wF.^.N...)...{E;..F.^.N...)...{E;.r.h.p....$...7*..wF.^..O?h.th(..)`..7*."...*..wF.^.N..Q.W..F]tm...*..wF.O.X.a@-..A2.r.[|.....W.S.7*......Z.4.nU........D.y..l....]..{E;.r.[|.....)...{<q;..{<g.[.z..!....nU........W.S.7*..wF.^..O?h.tnU......H.....W.S.7*..wF.....FX...6....)...{E;.rV.^.N...)...{E;.r
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1051112
                                                                                                                                                                                                                      Entropy (8bit):5.5259812804472075
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:16E6400D37990F934039169BC96331CD
                                                                                                                                                                                                                      SHA1:A5F5FA8E75F8377F070579D82379EDB367F00C1E
                                                                                                                                                                                                                      SHA-256:419538882BF851E534348D0DC694DF84715D44229EA490C8F405CEC4D7F84788
                                                                                                                                                                                                                      SHA-512:1CCD91DBAF345747D8F1E810A572997C7430124ECA7CBE9E5EF760D01B03EABCE25A9B2A467CB438DFA146729B1059812F997E7D465E2FA171C346C7ABFD0612
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[217],{98268:function(e,t,n){"use strict";n(2784);t.Z="data:image/svg+xml;base64,PHN2ZyB3aWR0aD0iMzYiIGhlaWdodD0iMzYiIHZpZXdCb3g9IjAgMCAzNiAzNiIgZmlsbD0ibm9uZSIgeG1sbnM9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvc3ZnIj4KPGNpcmNsZSBjeD0iMTgiIGN5PSIxOCIgcj0iMTQiIGZpbGw9IiNGQUUwNjgiLz4KPGNpcmNsZSBjeD0iMTguMDAyOCIgY3k9IjE4LjAwMDkiIHI9IjguOTA5MDkiIGZpbGw9IiNGRjZENEIiLz4KPGNpcmNsZSBjeD0iMTguMDA1NyIgY3k9IjE3Ljk5OTgiIHI9IjMuODE4MTgiIGZpbGw9IiMyNDU4NDkiLz4KPC9zdmc+Cg=="},32430:function(e){e.exports="/_next/static/videos/portals_onboarding-b3cd8818d2e41f30b58ab403b36c9983.mp4"},30938:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return xs}});var i=n(98788),a=n(94776),r=n.n(a),o=n(52322),s=n(2784),l=n(64157),d=n(34402),c=n(66145),u=n(42499),p=n(22865),_=n(34670),g=n(82130),m=n(40672),w={authenticate:g.YR},f=(0,l.$j)(null,w),h=location.pathname,v=function(){var e=(0,i.Z)(r().mark((function e(t){var n,i;return r().wrap((function(e){for(;;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23990)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):335516
                                                                                                                                                                                                                      Entropy (8bit):5.602842155207788
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:27FF1CCD6A9D2BE6E74AB90EA5F922E5
                                                                                                                                                                                                                      SHA1:BB83C8A5CA5D34E9DC0BBFABE3BBCA08A1A4E77D
                                                                                                                                                                                                                      SHA-256:B5A337C6BC5FBF757EFA7C23A4E6267AF7631F889E4C37DB759840798215297C
                                                                                                                                                                                                                      SHA-512:996FA3311C0ED63DA8DFA8461B3212FFE3E6242652274BDAE31AF72CC89DCFA100D4435BAE2E9A9083595126F95F3083CAACFBC54BCDB194ADF404BFA0393DEB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"19",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":25,"tag_id":107},{"function":"__ogt_ip_mark","priority":15,"vtp_paramValue":"internal","vtp_instanceOrder":0,"vtp_ruleResult":["macro",1],"tag_id":109},{"function":"__ogt_referral_exclusion","priority":15,"vtp_includeConditions":["list","hermes.com|maisonhermes.jp|japan.hermes.com|m.japan.hermes.com|hermes.co.jp|hermes.jp|terredhermes.com|galopdhermes.com|lemanifestedhermes.com|eaudesmerveilles.com|sauthermes.com|paypal.com|acs-safekey.americanexpress.com|securesuite.co.uk|secure5.arcot.com|secure7.arcot.com|secure.barclaycard.co.uk|secure6.arcot.com|ca-sp.wlp-acs.com|clicksa
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21778), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):21778
                                                                                                                                                                                                                      Entropy (8bit):4.769188103585108
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:73BC4067D312180A1B19A4D883F42D6A
                                                                                                                                                                                                                      SHA1:AD328A9A572FBEA43F295E7769835FF08F6FF1FD
                                                                                                                                                                                                                      SHA-256:D3F7B0EC4DE079928A999641E781E80F33597A392A561BC460276DFB4EFB6EEC
                                                                                                                                                                                                                      SHA-512:20B89462521684C258A8CE15E94DA67182C66397B0DE528357E01294FF06883C1AD96037A9D739E4575DB8722B1A1967578709A0C844CD45A49E6A51E1B6479D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/scripttemplates/202310.2.0/assets/otCommonStyles.css
                                                                                                                                                                                                                      Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):73085
                                                                                                                                                                                                                      Entropy (8bit):5.529610273781009
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:5671271A64D7865ACBDA531D6EBF9E67
                                                                                                                                                                                                                      SHA1:938FD4FC086BA04E475ACD94C6228C2B27FA729A
                                                                                                                                                                                                                      SHA-256:F9A7D7C1A9F401ADBAC1C135F735B769499554318014DFBC9D0A2B7CDB3EEEFB
                                                                                                                                                                                                                      SHA-512:E9FE24EDFB6112047C8A9E037B6AD212AA52054501BCB49F95835B4E1A21701735D394E0054DB241FC897DD85D7500D0930327635B3A3280324C39BDB9917177
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/chunks/2046.ad4704ab9501c826.js
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2046,6845],{97840:function(t,e,r){!function(e,i,n){var o;t.exports=(o=r(57359),r(8139),r(79174),r(96844),r(9951),function(){var t=o,e=t.lib.BlockCipher,r=t.algo,i=[],n=[],s=[],a=[],c=[],h=[],l=[],f=[],u=[],d=[];!function(){for(var t=[],e=0;e<256;e++)t[e]=e<128?e<<1:e<<1^283;var r=0,o=0;for(e=0;e<256;e++){var p=o^o<<1^o<<2^o<<3^o<<4;p=p>>>8^255&p^99,i[r]=p,n[p]=r;var g=t[r],v=t[g],_=t[v],y=257*t[p]^16843008*p;s[r]=y<<24|y>>>8,a[r]=y<<16|y>>>16,c[r]=y<<8|y>>>24,h[r]=y,y=16843009*_^65537*v^257*g^16843008*r,l[p]=y<<24|y>>>8,f[p]=y<<16|y>>>16,u[p]=y<<8|y>>>24,d[p]=y,r?(r=g^t[t[t[_^g]]],o^=t[t[o]]):r=o=1}}();var p=[0,1,2,4,8,16,32,64,128,27,54],g=r.AES=e.extend({_doReset:function(){if(!this._nRounds||this._keyPriorReset!==this._key){for(var t=this._keyPriorReset=this._key,e=t.words,r=t.sigBytes/4,n=4*((this._nRounds=r+6)+1),o=this._keySchedule=[],s=0;s<n;s++)s<r?o[s]=e[s]:(h=o[s-1],s%r?r>6&&s%r==4&&(h=i[h>>>24]<<24|i[h>>>16&255]<<16|i[
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):77068
                                                                                                                                                                                                                      Entropy (8bit):5.3309753959786
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:432A419C4D6FF8ED2F106B53BA011864
                                                                                                                                                                                                                      SHA1:6760A01B79A1615EA6AF78AA13FEB72D6BFB7B6D
                                                                                                                                                                                                                      SHA-256:194B77E81B2FCADB9F17F60A36D262C134245FA8CDEB55241C14268749FE6FD6
                                                                                                                                                                                                                      SHA-512:72063BA3BE205CC3613A3394B4777FEB985D0279B66E8E516187568FE4673243C7B6E21DCC325BA2690BF792DD2F50B5D4B18DD2D8AE97A4FBE53934F54B0702
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://connect.facebook.net/signals/config/1904796869803472?v=2.9.167&r=stable&domain=wetransfer.com&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110
                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (49083), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):49083
                                                                                                                                                                                                                      Entropy (8bit):5.1810792652238105
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:B71BA6AFB0980904DB76F81865C112CB
                                                                                                                                                                                                                      SHA1:DF8B8255608D78C877E0F401A81FD251611E77FF
                                                                                                                                                                                                                      SHA-256:FFEC28915ECEDDF53F792E192C78172F958F9320FD590CA19A51908BB583A90C
                                                                                                                                                                                                                      SHA-512:E6BA3607610B416D8090D2770DF6AE78C6931F228A210E70D89AB894E4E062F42EECB480BEB5C7A17F0E3065C27E7B9955B3CA82166A4A63098A6B63622A4436
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.wetransfer.com/_next/static/chunks/5835-ac479084eabf05f3.js
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5835],{88532:function(e,t,r){var n={"./":[66791,9,1234,7483,2870,1879,4860,1716,1016,7394,9073,3298,2442,5921,9598,8745,6791],"./da":[85921,9,5921],"./da-DK/translation":[94180,3,4180],"./da-DK/translation.json":[94180,3,4180],"./da.js":[85921,9,5921],"./de":[41879,9,1879],"./de-DE/translation":[96703,3,6703],"./de-DE/translation.json":[96703,3,6703],"./de.js":[41879,9,1879],"./en":[8745,9,8745],"./en.js":[8745,9,8745],"./en/translation":[89123,3],"./en/translation.json":[89123,3],"./es":[51716,9,1716],"./es-419":[79073,9,9073],"./es-419.js":[79073,9,9073],"./es-ES/translation":[2816,3,2816],"./es-ES/translation.json":[2816,3,2816],"./es-LA/translation":[24287,3,4287],"./es-LA/translation.json":[24287,3,4287],"./es.js":[51716,9,1716],"./fr":[62870,9,2870],"./fr-FR/translation":[81880,3,1880],"./fr-FR/translation.json":[81880,3,1880],"./fr.js":[62870,9,2870],"./index":[66791,9,1234,7483,2870,1879,4860,1716,1016,7394,9073,3298,2442
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2174645&asId=342df62f-9d27-aee1-7709-07ddc8c49655&tv=%7Bc:os1O18,pingTime:0,time:1561,type:pf,im:%7Bsf:0%7D,sca:%7Bdfp:%7Bdf:0%7D%7D,env:%7Bgca:false,cca:false,gca2:false%7D,clog:%5B%7Bpiv:-1,vs:n,r:,w:1280,h:907,t:1534%7D,%7Bpiv:0,vs:o,r:l,t:1554%7D,%7Bpiv:100,vs:i,r:,t:1561%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:1,cnod:1,intblk:1,gm:1,slTimes:%7Bi:0,o:1561,n:1554,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1534,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B59~1,0~0%5D,as:%5B59~1280.907%5D%7D%7D,%7Bsl:o,t:1554,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B6~0%5D,as:%5B6~1280.907%5D%7D%7D,%7Bsl:i,t:1561,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B0~100%5D,as:%5B0~1280.907%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:uoxjDrf+11%7C121*.2174645-81592638,idMap:121*,rmeas:1,rend:1,renddet:VIDEO.qs,siq:1536%7D&br=c"
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):51
                                                                                                                                                                                                                      Entropy (8bit):4.603222890736579
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:EE2E01F8777B5FB93478BA8405E5E4A1
                                                                                                                                                                                                                      SHA1:F34A87C65F8450375F9A041059488529F23DA8EB
                                                                                                                                                                                                                      SHA-256:5D2A841164C47E8B7E4AADF93AD6DC7810CF312340B5D2DFB47C504E33FAFF82
                                                                                                                                                                                                                      SHA-512:126E972407E916109575BED0F44A6325213B699330E2D73AFD859D97EB4A113E8B3D803129EFAB1C06CDDE8047C3651025F32BDA2F816640316459C53A81DC5F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://ekstrom.wetransfer.net/v1/customizations/transfers/fba8446149d20edcdcf37d63699c300320240916111055
                                                                                                                                                                                                                      Preview:{"status":404,"errors":["CUSTOMIZATION_NOT_FOUND"]}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1188)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2425
                                                                                                                                                                                                                      Entropy (8bit):5.362425995611514
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:3AE89C945C631CF8EE37B88B62964AB9
                                                                                                                                                                                                                      SHA1:CB967C2F9D9FF1F9031E39E3762D6E961D72DCBC
                                                                                                                                                                                                                      SHA-256:B09768050BCFCD86BF55B2708319EA92CF70ED0BAFA71BBA9741BBE5AF4DDB94
                                                                                                                                                                                                                      SHA-512:26490815E71E5877373F66908A76F388AAFD3201F916D2A679EE68BA06D782BC0657417A3CD62A5B719F8CAFA88791055A4B84F9F335400E93C87D8AE83ACACB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=12370788;type=pagev0;cat=wetra0;ord=1091470331;gtm=45h91e49b1v893550495z8890364660z9890153243za200zb890364660;dc_pre=1;u1=%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055%2F9e1e4e941b3d5baf51e58ce4afc08bf520240916111122%2Fd348f9;u4=203678469.1726486503;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Ffba8446149d20edcdcf37d63699c300320240916111055%2F9e1e4e941b3d5baf51e58ce4afc08bf520240916111122%2Fd348f9%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=syphamo;npa=1;gcs=G111;gcu=1;gcd=13r3vPr2r7l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=denied;auiddc=510592284.1726486518;tag_exp=0;ps=1;pcor=722922532;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Ffba8446149d20edcdcf37d63699c3003202409
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5194
                                                                                                                                                                                                                      Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                      SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                      SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                      SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                                                                                                                                                                                      Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):874
                                                                                                                                                                                                                      Entropy (8bit):4.875686790492149
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                      MD5:1FD37564188B6300561C262233E5A63B
                                                                                                                                                                                                                      SHA1:29CCC2EFBDBC9CB12EE903DEDAEABE33AD40855A
                                                                                                                                                                                                                      SHA-256:6EBEE5330E31DBE7FA90DE512912913BC8C4370B5BEE82E345C9B2C9AE8CAE0D
                                                                                                                                                                                                                      SHA-512:DBBB744DF7CB69D833CDFCEAE4857E20C80CB7507F3AE0CAB9D5EB7A4B622C60D88B7E687758A25B0D632C2CFDD65B7BAFD8A7CEB1B8D7E00F52130933F47457
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="utf-8" />. <title>The page you were looking for doesn't exist (404)</title>. <meta name="viewport" content="width=device-width,initial-scale=1">. <link rel="stylesheet" media="all" href="/css/error-page.css">.</head>..<body>. <div class="error-page error-page-404">. <a href="https://wetransfer.com" class="error-page__logo">. <img src="https://email.wetransfer.net/Logos/wetransfer-logo.svg" alt="WeTransfer logo" />. </a>. <div class="error-page__content">. <img class="spiral" src="/images/404-spiral.svg" alt="Something went wrong">. <h1>Yikes, that page can.t be found.</h1>. <p>Head back to <a href="https://wetransfer.com/">wetransfer.com</a> or cheer up your eyes with some <a href="https://wepresent.wetransfer.com/">nice things we wrote</a>.</p>. </div>. </div>.</body>.</html>.
                                                                                                                                                                                                                      No static file info