Edit tour

Windows Analysis Report
https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgb

Overview

General Information

Sample URL:https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgb
Analysis ID:1645291
Infos:

Detection

HTMLPhisher
Score:80
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Suricata IDS alerts for network traffic
Yara detected HtmlPhish10
Yara detected HtmlPhish7
AI detected landing page (webpage, office document or email)
Phishing site or detected (based on various text indicators)
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
Javascript checks online IP of machine

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 1512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1912,i,8781864184790083876,16816211305183503804,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1520 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 1452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgb" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
4.11.pages.csvJoeSecurity_HtmlPhish_7Yara detected HtmlPhish_7Joe Security
    4.11.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      4.12.pages.csvJoeSecurity_HtmlPhish_7Yara detected HtmlPhish_7Joe Security
        4.12.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          4.13.pages.csvJoeSecurity_HtmlPhish_7Yara detected HtmlPhish_7Joe Security
            Click to see the 1 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-21T16:05:11.307736+010028478191Successful Credential Theft Detected192.168.2.1750200138.201.228.185443TCP

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: https://motos-santutxu.com/eyeos/tiWNPdWG65/index.php?0d3RlcncZXd/d6b15a8762b4e90fe3acad76e226b23eeac0bb03a914d80805947214d79c1533e2eba31fe43ae210fd82db3e34620c7efb355170a47eacc75096ebd8aae2c74a69f6c0560e0174c68d1711be96ad599c5715051d33662f90951f08a0e57b129e8fbb25f5b6b80092c6613f0c13daf427f9c70113785b7c115c640941b0f6Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is a well-known global technology company., The URL 'motos-santutxu.com' does not match the legitimate domain 'microsoft.com'., The domain 'motos-santutxu.com' does not have any apparent connection to Microsoft., The presence of input fields for 'Email address' and 'Password' on a non-Microsoft domain is suspicious., The URL contains a hyphen and an unrelated name, which is a common tactic in phishing URLs. DOM: 4.12.pages.csv
            Source: Yara matchFile source: 4.11.pages.csv, type: HTML
            Source: Yara matchFile source: 4.12.pages.csv, type: HTML
            Source: Yara matchFile source: 4.13.pages.csv, type: HTML
            Source: Yara matchFile source: 4.11.pages.csv, type: HTML
            Source: Yara matchFile source: 4.12.pages.csv, type: HTML
            Source: Yara matchFile source: 4.13.pages.csv, type: HTML
            Source: https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgbJoe Sandbox AI: Page contains button: 'Download file' Source: '0.0.pages.csv'
            Source: file:///C:/Users/user/Downloads/london%20edu1.pdfJoe Sandbox AI: Page contains button: 'DOWNLOAD DOCUMENT HERE' Source: '1.3.pages.csv'
            Source: file:///C:/Users/user/Downloads/london%20edu1.pdfJoe Sandbox AI: Page contains button: 'DOWNLOAD DOCUMENT HERE' Source: '1.4.pages.csv'
            Source: Chrome DOM: 1.4OCR Text: london SharePoint DOWNLOAD DOCUMENT HERE O Microsoft 2025
            Source: https://motos-santutxu.com/eyeos/tiWNPdWG65/index.php?0d3RlcncZXd/d6b15a8762b4e90fe3acad76e226b23eeac0bb03a914d80805947214d79c1533e2eba31fe43ae210fd82db3e34620c7efb355170a47eacc75096ebd8aae2c74a69f6c0560e0174c68d1711be96ad599c5715051d33662f90951f08a0e57b129e8fbb25f5b6b80092c6613f0c13daf427f9c70113785b7c115c640941b0f6HTTP Parser: Number of links: 0
            Source: https://motos-santutxu.com/eyeos/tiWNPdWG65/index.php?0d3RlcncZXd/d6b15a8762b4e90fe3acad76e226b23eeac0bb03a914d80805947214d79c1533e2eba31fe43ae210fd82db3e34620c7efb355170a47eacc75096ebd8aae2c74a69f6c0560e0174c68d1711be96ad599c5715051d33662f90951f08a0e57b129e8fbb25f5b6b80092c6613f0c13daf427f9c70113785b7c115c640941b0f6HTTP Parser: <input type="password" .../> found but no <form action="...
            Source: https://motos-santutxu.com/eyeos/tiWNPdWG65/index.php?0d3RlcncZXd/d6b15a8762b4e90fe3acad76e226b23eeac0bb03a914d80805947214d79c1533e2eba31fe43ae210fd82db3e34620c7efb355170a47eacc75096ebd8aae2c74a69f6c0560e0174c68d1711be96ad599c5715051d33662f90951f08a0e57b129e8fbb25f5b6b80092c6613f0c13daf427f9c70113785b7c115c640941b0f6HTTP Parser: Total embedded image size: 74340
            Source: https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgbHTTP Parser: Base64 decoded: 1742569428.000000
            Source: https://assets.transfernow.net/29027115/_next/static/chunks/9501-5e5a4468efb990f9.jsHTTP Parser: (self.webpackchunk_n_e=self.webpackchunk_n_e||[]).push([[9501],{36277:(e,a,t)=>{"use strict";t.d(a,{d:()=>p,s:()=>l});var n=t(74848),c=t(15213),l=t.n(c),r=t(35835),s=t.n(r),o=t(46784),i=t(91106),u=t.n(i),d=t(9365),m=t(10425),_=t.n(m),p=t(96540),f=t(7247),h=t(86715),b=t(85159);async function x(e){let a=await fetch("".concat("/api","/mailer/contact"),{method:"post",body:json.stringify(e),headers:{"content-type":"application/json"}});return await (0,b.os)(a,201)}var g=t(46880),j=t.n(g),v=t(29920),n=t(22702),w=t(29545),y=t(65084),s=t(64221),k=t(25640),e=t(24930),a=t(17535),c=t(8756),o=t(45703),b=t.n(o);let r=()=>{let{t:e}=(0,f.bd)();return(0,n.jsxs)(n.fragment,{children:[(0,n.jsxs)("div",{classname:"jsx-b499aaacd90fa7f "+"wrap ".concat(l().wlink),children:[(0,n.jsx)("p",{classname:"jsx-b499aaacd90fa7f",children:e("refund_policy:ref_policy_text1")}),(0,n.jsx)("p",{classname:"jsx-b499aaacd90fa7f",children:e("refund_policy:ref_policy_text3")}),(0,n.jsx)("p",{classname:"jsx-b499aaacd90fa7f",children:(0,n.jsx)("strong...
            Source: https://motos-santutxu.com/eyeos/tiWNPdWG65/index.php?0d3RlcncZXd/d6b15a8762b4e90fe3acad76e226b23eeac0bb03a914d80805947214d79c1533e2eba31fe43ae210fd82db3e34620c7efb355170a47eacc75096ebd8aae2c74a69f6c0560e0174c68d1711be96ad599c5715051d33662f90951f08a0e57b129e8fbb25f5b6b80092c6613f0c13daf427f9c70113785b7c115c640941b0f6HTTP Parser: <input type="password" .../> found
            Source: file:///C:/Users/user/Downloads/london%20edu1.pdfHTTP Parser: No favicon
            Source: file:///C:/Users/user/Downloads/london%20edu1.pdfHTTP Parser: No favicon
            Source: https://motos-santutxu.com/eyeos/tiWNPdWG65/HTTP Parser: No favicon
            Source: https://motos-santutxu.com/eyeos/tiWNPdWG65/HTTP Parser: No favicon
            Source: https://motos-santutxu.com/eyeos/tiWNPdWG65/index.php?0d3RlcncZXd/d6b15a8762b4e90fe3acad76e226b23eeac0bb03a914d80805947214d79c1533e2eba31fe43ae210fd82db3e34620c7efb355170a47eacc75096ebd8aae2c74a69f6c0560e0174c68d1711be96ad599c5715051d33662f90951f08a0e57b129e8fbb25f5b6b80092c6613f0c13daf427f9c70113785b7c115c640941b0f6HTTP Parser: No favicon
            Source: https://motos-santutxu.com/eyeos/tiWNPdWG65/index.php?0d3RlcncZXd/d6b15a8762b4e90fe3acad76e226b23eeac0bb03a914d80805947214d79c1533e2eba31fe43ae210fd82db3e34620c7efb355170a47eacc75096ebd8aae2c74a69f6c0560e0174c68d1711be96ad599c5715051d33662f90951f08a0e57b129e8fbb25f5b6b80092c6613f0c13daf427f9c70113785b7c115c640941b0f6HTTP Parser: No favicon
            Source: https://motos-santutxu.com/eyeos/tiWNPdWG65/index.php?0d3RlcncZXd/d6b15a8762b4e90fe3acad76e226b23eeac0bb03a914d80805947214d79c1533e2eba31fe43ae210fd82db3e34620c7efb355170a47eacc75096ebd8aae2c74a69f6c0560e0174c68d1711be96ad599c5715051d33662f90951f08a0e57b129e8fbb25f5b6b80092c6613f0c13daf427f9c70113785b7c115c640941b0f6HTTP Parser: No favicon
            Source: https://motos-santutxu.com/eyeos/tiWNPdWG65/index.php?0d3RlcncZXd/d6b15a8762b4e90fe3acad76e226b23eeac0bb03a914d80805947214d79c1533e2eba31fe43ae210fd82db3e34620c7efb355170a47eacc75096ebd8aae2c74a69f6c0560e0174c68d1711be96ad599c5715051d33662f90951f08a0e57b129e8fbb25f5b6b80092c6613f0c13daf427f9c70113785b7c115c640941b0f6HTTP Parser: No <meta name="author".. found
            Source: https://motos-santutxu.com/eyeos/tiWNPdWG65/index.php?0d3RlcncZXd/d6b15a8762b4e90fe3acad76e226b23eeac0bb03a914d80805947214d79c1533e2eba31fe43ae210fd82db3e34620c7efb355170a47eacc75096ebd8aae2c74a69f6c0560e0174c68d1711be96ad599c5715051d33662f90951f08a0e57b129e8fbb25f5b6b80092c6613f0c13daf427f9c70113785b7c115c640941b0f6HTTP Parser: No <meta name="author".. found
            Source: https://motos-santutxu.com/eyeos/tiWNPdWG65/index.php?0d3RlcncZXd/d6b15a8762b4e90fe3acad76e226b23eeac0bb03a914d80805947214d79c1533e2eba31fe43ae210fd82db3e34620c7efb355170a47eacc75096ebd8aae2c74a69f6c0560e0174c68d1711be96ad599c5715051d33662f90951f08a0e57b129e8fbb25f5b6b80092c6613f0c13daf427f9c70113785b7c115c640941b0f6HTTP Parser: No <meta name="author".. found
            Source: https://motos-santutxu.com/eyeos/tiWNPdWG65/index.php?0d3RlcncZXd/d6b15a8762b4e90fe3acad76e226b23eeac0bb03a914d80805947214d79c1533e2eba31fe43ae210fd82db3e34620c7efb355170a47eacc75096ebd8aae2c74a69f6c0560e0174c68d1711be96ad599c5715051d33662f90951f08a0e57b129e8fbb25f5b6b80092c6613f0c13daf427f9c70113785b7c115c640941b0f6HTTP Parser: No <meta name="copyright".. found
            Source: https://motos-santutxu.com/eyeos/tiWNPdWG65/index.php?0d3RlcncZXd/d6b15a8762b4e90fe3acad76e226b23eeac0bb03a914d80805947214d79c1533e2eba31fe43ae210fd82db3e34620c7efb355170a47eacc75096ebd8aae2c74a69f6c0560e0174c68d1711be96ad599c5715051d33662f90951f08a0e57b129e8fbb25f5b6b80092c6613f0c13daf427f9c70113785b7c115c640941b0f6HTTP Parser: No <meta name="copyright".. found
            Source: https://motos-santutxu.com/eyeos/tiWNPdWG65/index.php?0d3RlcncZXd/d6b15a8762b4e90fe3acad76e226b23eeac0bb03a914d80805947214d79c1533e2eba31fe43ae210fd82db3e34620c7efb355170a47eacc75096ebd8aae2c74a69f6c0560e0174c68d1711be96ad599c5715051d33662f90951f08a0e57b129e8fbb25f5b6b80092c6613f0c13daf427f9c70113785b7c115c640941b0f6HTTP Parser: No <meta name="copyright".. found
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
            Source: unknownHTTPS traffic detected: 104.26.14.166:443 -> 192.168.2.17:49755 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.15.166:443 -> 192.168.2.17:49770 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.15.166:443 -> 192.168.2.17:49768 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.15.166:443 -> 192.168.2.17:49773 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.15.166:443 -> 192.168.2.17:49775 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.15.166:443 -> 192.168.2.17:49777 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.15.166:443 -> 192.168.2.17:49776 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.15.166:443 -> 192.168.2.17:49767 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.15.166:443 -> 192.168.2.17:49769 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.15.166:443 -> 192.168.2.17:49771 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.15.166:443 -> 192.168.2.17:49772 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.15.166:443 -> 192.168.2.17:49774 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.17:49808 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.72.33:443 -> 192.168.2.17:49817 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 138.199.40.58:443 -> 192.168.2.17:49816 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 138.199.40.58:443 -> 192.168.2.17:49826 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.14.166:443 -> 192.168.2.17:49854 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.14.166:443 -> 192.168.2.17:49856 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.14.166:443 -> 192.168.2.17:49853 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.14.166:443 -> 192.168.2.17:49855 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.141.50:443 -> 192.168.2.17:49899 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.141.50:443 -> 192.168.2.17:49898 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.14.166:443 -> 192.168.2.17:49915 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.17:49939 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.66.0.227:443 -> 192.168.2.17:50030 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.66.0.227:443 -> 192.168.2.17:50029 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 138.201.228.185:443 -> 192.168.2.17:50034 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 138.201.228.185:443 -> 192.168.2.17:50033 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.19.229.21:443 -> 192.168.2.17:50041 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.17:50043 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.17:50042 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.19.230.21:443 -> 192.168.2.17:50050 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.17:50057 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.17:50067 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 138.201.228.185:443 -> 192.168.2.17:50069 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.17:50168 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.66.137:443 -> 192.168.2.17:50179 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.66.137:443 -> 192.168.2.17:50180 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.66.137:443 -> 192.168.2.17:50181 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.11.207:443 -> 192.168.2.17:50184 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.11.207:443 -> 192.168.2.17:50183 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.17:50186 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.40.68:443 -> 192.168.2.17:50187 version: TLS 1.2

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2847819 - Severity 1 - ETPRO PHISHING Successful Generic Phish 2021-03-25 : 192.168.2.17:50200 -> 138.201.228.185:443
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
            Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120600v5s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /en/bld?utm_source=20250321oYBy7zgb HTTP/1.1Host: www.transfernow.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/media/b033267099cf1e63-s.p.woff2 HTTP/1.1Host: assets.transfernow.netConnection: keep-aliveOrigin: https://www.transfernow.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/media/2638197a5c83db93-s.p.woff2 HTTP/1.1Host: assets.transfernow.netConnection: keep-aliveOrigin: https://www.transfernow.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/493eb40e32a6d247.css HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/8db9ef950006134a.css HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/94acb47d4a00b89d.css HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/67d130341e8b55d7.css HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/media/bfed0be6c784fc4d-s.p.woff2 HTTP/1.1Host: assets.transfernow.netConnection: keep-aliveOrigin: https://www.transfernow.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/media/8fc24bb4def4d308-s.p.woff2 HTTP/1.1Host: assets.transfernow.netConnection: keep-aliveOrigin: https://www.transfernow.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/media/5266817bbdd1d152-s.p.woff2 HTTP/1.1Host: assets.transfernow.netConnection: keep-aliveOrigin: https://www.transfernow.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/media/2c727bf57a48de65-s.p.woff2 HTTP/1.1Host: assets.transfernow.netConnection: keep-aliveOrigin: https://www.transfernow.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/f608766c7a32e8a7.css HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/7437-8143e2e40d48677a.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/5470-5329c2b4e795a5f5.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/logos/tnow.svg HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/9846.a6249b898dca309d.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/7497-6d06f9da10fdea92.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/3799-92bd699a83234389.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/957.2c4c229da10d5934.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/webpack-4c666fd903985139.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/framework-19baaf6675f9027b.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/main-33de7afe4b7837da.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/pages/_app-8fadedddeb5305d8.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/7dcf9772-8851fcc884d82551.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/4db5f4ac-4579e7861b9726f5.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/c46d6b60-d43d4dbf6b81e0de.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/4853-ef2754c8febe8322.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/9965-cb5f4527378bba2d.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/3261-41b8bc36d9f336dc.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/5640-cce093ab29c095f5.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/logos/tnow.svg HTTP/1.1Host: assets.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /js/script.tagged-events.js HTTP/1.1Host: plausible.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/3554-d77ef7ad814ba391.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/pages/bld-9de4d32148ef2117.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/pd4F7Htmj6-iJWWtBbbRX/_buildManifest.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/pd4F7Htmj6-iJWWtBbbRX/_ssgManifest.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/5528.afc272936d2508dc.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/5867-c87ff95214cc69e1.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en.json HTTP/1.1Host: www.transfernow.netConnection: keep-alivex-nextjs-data: 1sec-ch-ua-platform: "Windows"purpose: prefetchx-middleware-prefetch: 1sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgbAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/discover.json HTTP/1.1Host: www.transfernow.netConnection: keep-alivex-nextjs-data: 1sec-ch-ua-platform: "Windows"purpose: prefetchx-middleware-prefetch: 1sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgbAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/7539.9b17d30fb3f6bb12.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/features.json HTTP/1.1Host: www.transfernow.netConnection: keep-alivex-nextjs-data: 1sec-ch-ua-platform: "Windows"purpose: prefetchx-middleware-prefetch: 1sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgbAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/prices.json HTTP/1.1Host: www.transfernow.netConnection: keep-alivex-nextjs-data: 1sec-ch-ua-platform: "Windows"purpose: prefetchx-middleware-prefetch: 1sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgbAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/apps.json HTTP/1.1Host: www.transfernow.netConnection: keep-alivex-nextjs-data: 1sec-ch-ua-platform: "Windows"purpose: prefetchx-middleware-prefetch: 1sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgbAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/backgrounds/webp/transfernow_downloader_laptop.webp HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569432.0.0.0
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/signin.json HTTP/1.1Host: www.transfernow.netConnection: keep-alivex-nextjs-data: 1sec-ch-ua-platform: "Windows"purpose: prefetchx-middleware-prefetch: 1sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgbAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/register.json HTTP/1.1Host: www.transfernow.netConnection: keep-alivex-nextjs-data: 1sec-ch-ua-platform: "Windows"purpose: prefetchx-middleware-prefetch: 1sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgbAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/support.json HTTP/1.1Host: www.transfernow.netConnection: keep-alivex-nextjs-data: 1sec-ch-ua-platform: "Windows"purpose: prefetchx-middleware-prefetch: 1sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgbAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en.json HTTP/1.1Host: www.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569432.0.0.0
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/features.json HTTP/1.1Host: www.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569432.0.0.0
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/discover.json HTTP/1.1Host: www.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569432.0.0.0
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/prices.json HTTP/1.1Host: www.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569432.0.0.0
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/request-files.json HTTP/1.1Host: www.transfernow.netConnection: keep-alivex-nextjs-data: 1sec-ch-ua-platform: "Windows"purpose: prefetchx-middleware-prefetch: 1sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgbAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/apps.json HTTP/1.1Host: www.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569432.0.0.0
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/wetransfer.json HTTP/1.1Host: www.transfernow.netConnection: keep-alivex-nextjs-data: 1sec-ch-ua-platform: "Windows"purpose: prefetchx-middleware-prefetch: 1sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgbAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/how-to.json HTTP/1.1Host: www.transfernow.netConnection: keep-alivex-nextjs-data: 1sec-ch-ua-platform: "Windows"purpose: prefetchx-middleware-prefetch: 1sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgbAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/explore/security.json HTTP/1.1Host: www.transfernow.netConnection: keep-alivex-nextjs-data: 1sec-ch-ua-platform: "Windows"purpose: prefetchx-middleware-prefetch: 1sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgbAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/register.json HTTP/1.1Host: www.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569432.0.0.0
            Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/signin.json HTTP/1.1Host: www.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569432.0.0.0
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/support.json HTTP/1.1Host: www.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569432.0.0.0
            Source: global trafficHTTP traffic detected: GET /29027115/backgrounds/webp/transfernow_downloader_laptop.webp HTTP/1.1Host: assets.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569432.0.0.0
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/request-files.json HTTP/1.1Host: www.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569432.0.0.0
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/terms.json HTTP/1.1Host: www.transfernow.netConnection: keep-alivex-nextjs-data: 1sec-ch-ua-platform: "Windows"purpose: prefetchx-middleware-prefetch: 1sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgbAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/privacy-gdpr.json HTTP/1.1Host: www.transfernow.netConnection: keep-alivex-nextjs-data: 1sec-ch-ua-platform: "Windows"purpose: prefetchx-middleware-prefetch: 1sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgbAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/contact.json HTTP/1.1Host: www.transfernow.netConnection: keep-alivex-nextjs-data: 1sec-ch-ua-platform: "Windows"purpose: prefetchx-middleware-prefetch: 1sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgbAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/how-to.json HTTP/1.1Host: www.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569432.0.0.0
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/contact/sales.json HTTP/1.1Host: www.transfernow.netConnection: keep-alivex-nextjs-data: 1sec-ch-ua-platform: "Windows"purpose: prefetchx-middleware-prefetch: 1sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgbAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /api/transfer/downloads/link?transferId=20250321oYBy7zgb&preview=false&fileId=NKunw8 HTTP/1.1Host: www.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgbAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569432.0.0.0
            Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgbAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569432.0.0.0
            Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/wetransfer.json HTTP/1.1Host: www.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569432.0.0.0
            Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/explore/security.json HTTP/1.1Host: www.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569432.0.0.0
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/terms.json HTTP/1.1Host: www.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569432.0.0.0
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/privacy-gdpr.json HTTP/1.1Host: www.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569432.0.0.0
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/contact.json HTTP/1.1Host: www.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569432.0.0.0
            Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: www.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569432.0.0.0
            Source: global trafficHTTP traffic detected: GET /_next/data/pd4F7Htmj6-iJWWtBbbRX/en/contact/sales.json HTTP/1.1Host: www.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569432.0.0.0
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/pages/index-1b55c4f4f97c752d.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569432.0.0.0
            Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/2cca2479-9be4da377443dbba.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569432.0.0.0
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/c16184b3-3aae2a79dccee09d.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569432.0.0.0
            Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/2932-34dea08f00a1703a.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569432.0.0.0
            Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /2025-03-21/32d3d5a3258c7ef78881d5592659fddd/20250321oYBy7zgb/NKunw8/london%20edu1.pdf?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Credential=882af22225f5a3c718a96ffd4ac141a1%2F20250321%2Fauto%2Fs3%2Faws4_request&X-Amz-Date=20250321T150355Z&X-Amz-Expires=120&X-Amz-Signature=53324f0fecabdc727c2451d7348c6149e32be20d3c7b84a1fe8075332225fb3d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3D%22london%20edu1.pdf%22&x-id=GetObject HTTP/1.1Host: tnow-prod-enam.367791ca7abea81096902b345fee7b1f.r2.cloudflarestorage.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569432.0.0.0
            Source: global trafficHTTP traffic detected: GET /api/transfer/downloads/link?transferId=20250321oYBy7zgb&preview=false&fileId=NKunw8 HTTP/1.1Host: www.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569432.0.0.0
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/708f7a809116/main.js? HTTP/1.1Host: www.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0
            Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/7435-0d170a62005080b6.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569432.0.0.0
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/4651-04308732e1162531.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0
            Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/site.webmanifest HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.transfernow.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/pages/features-ce3ec77129583b9b.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/8005-89f29c3193e01ae2.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/1829-7bbf7bda309d9820.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0
            Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/2177-f1cecb183aabbd21.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0
            Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/b338f5e0ad5b50ae.css HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.transfernow.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/0.5475031731589386:1742567117:i4JezpaBhdTuFScTJRtI_33RZp-8Pya0FK5foiSfW7I/923e56917a9f4396 HTTP/1.1Host: www.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/pages/discover-1b06f894e09b85d6.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/7640-2d639c3e0b37668d.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/7566-e236d9798db29a86.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/b338f5e0ad5b50ae.css HTTP/1.1Host: assets.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/5586-8a8ddaa8d641ec0a.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/pages/prices-8b809cfca4b8fd8c.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/6265-e4cb40df26ac6ad2.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/4033ab5978ca904a.css HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.transfernow.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/pages/apps-acb54f61c9156811.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/4fc0d4d84edd3bc3.css HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.transfernow.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/5281-2f704d5360d14089.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/53b0f30c7b66c379.css HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.transfernow.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/3032-b3ab748e1b7fb713.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/fb66b5c4115bb21e.css HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.transfernow.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/4033ab5978ca904a.css HTTP/1.1Host: assets.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/4fc0d4d84edd3bc3.css HTTP/1.1Host: assets.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/1342600464a16896.css HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.transfernow.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/4022-8626e16e700a9d6a.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/8470-c3595084ee5091ca.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/9477-38298b95bf68859d.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/53b0f30c7b66c379.css HTTP/1.1Host: assets.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/4459-f91fbe4f128f06f3.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/fb66b5c4115bb21e.css HTTP/1.1Host: assets.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/pages/register-871afa949a7da2c3.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/5555-22663bcc7fdff287.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/3736-86a2b6c874591963.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/1342600464a16896.css HTTP/1.1Host: assets.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/pages/signin-75cee7d666c53782.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/pages/support-b2a20ab34f11bde0.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/pages/request-files-e6cc1f59787bd628.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/pages/how-to-5b946fa995a41947.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/pages/wetransfer-034fc5f79b3001ea.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/1459-1582c123095d2e4b.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/pages/explore/security-d9b671506b948be2.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/03d9cf7c31c410b1.css HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.transfernow.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/31f6be3a835f578b.css HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.transfernow.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/03d9cf7c31c410b1.css HTTP/1.1Host: assets.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0
            Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/180420d4ed930029.css HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.transfernow.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/2b7d7c5d2556d91c.css HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.transfernow.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/31f6be3a835f578b.css HTTP/1.1Host: assets.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0
            Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/ec8e26497134862c.css HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.transfernow.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/180420d4ed930029.css HTTP/1.1Host: assets.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0
            Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/2b7d7c5d2556d91c.css HTTP/1.1Host: assets.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0
            Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/6844-b51b3b78db6bb686.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/8962-7374cd3c7b07a11b.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/e4979f57e34c154f.css HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.transfernow.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/pages/terms-43f6da2d4bbaf335.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/pages/privacy-gdpr-cd288313e4037733.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/ec8e26497134862c.css HTTP/1.1Host: assets.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0
            Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/6880-bf684e3db0085360.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/4101-21203b44c2a9695e.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/9501-5e5a4468efb990f9.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/1372e702bce31b34.css HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.transfernow.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/e4979f57e34c154f.css HTTP/1.1Host: assets.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/pages/contact-5b7e815e81bfafc5.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/1372e702bce31b34.css HTTP/1.1Host: assets.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/chunks/pages/contact/sales-a3ed37a0ee7670f7.js HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0; cf_clearance=tSGkROhtQWybD33.pwK_rWKvamHRb_bwsSuouYYdwzw-1742569437-1.2.1.1-uGb.dO14IeSsD9a3O5qENWUmftWvjKy4MhTVss4zkwLxpxsqos8EK4GvNF364XXK52PVHrVNB05ZTf0YwdGdWTRzr64IBqG206HCHDB8HY5CWf3aClE7Zyyrn2UFbRfn6ql4WpFwCbzsNld8gKKKjVx14dzXJA0X7EjzFVWZm1oXbHztMSk2JyjU4KF7xBQD7s5UDqVqg5vtEnVp4_Dwr2V9E3ajvip6DDQSIDz5Xbbh8nQlF9iLwoTm5.dNxx5bUdR0cOVb6z1VKyO.JrImIj5MNEkIAIqLAYNge5J1YQMgIbyoZPHOfCUfShWhR4DqpfoxhfttXq0xRxNScdWmiImxssciD4M0fbjcL2cC9Ow
            Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/d88ec5aeafd1604c.css HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.transfernow.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/961ad69d0bc7cc9c.css HTTP/1.1Host: assets.transfernow.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.transfernow.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/d88ec5aeafd1604c.css HTTP/1.1Host: assets.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0
            Source: global trafficHTTP traffic detected: GET /CWmS5jEE15 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /29027115/_next/static/css/961ad69d0bc7cc9c.css HTTP/1.1Host: assets.transfernow.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1866108761.1742569433; _ga_PVLWMFQRX0=GS1.1.1742569432.1.0.1742569434.0.0.0
            Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /eyeos/tiWNPdWG65/ HTTP/1.1Host: motos-santutxu.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://t.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /1/api.js HTTP/1.1Host: www.hcaptcha.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://motos-santutxu.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://motos-santutxu.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /bootstrap/4.3.1/css/bootstrap.min.css HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-aliveOrigin: https://motos-santutxu.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://motos-santutxu.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/708f7a809116/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://motos-santutxu.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /1/api.js HTTP/1.1Host: js.hcaptcha.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://motos-santutxu.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6e179/0x4AAAAAAA5eWlyFSNGui7zi/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://motos-santutxu.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=923e5709a8de18b4&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6e179/0x4AAAAAAA5eWlyFSNGui7zi/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6e179/0x4AAAAAAA5eWlyFSNGui7zi/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: motos-santutxu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://motos-santutxu.com/eyeos/tiWNPdWG65/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: motos-santutxu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/56368592:1742567150:ixvV0zfAml4hXWTovSyroL6v4tXdca6hAQrC0vw_emQ/923e5709a8de18b4/TZyVttiXEGyo_nFW_GQ4upBbHm6dUQZsPhl6RSVy2Eo-1742569447-1.1.1.1-qlm2RhFe0V2jLBRXLv0LDZZjJJRLpDPgnD5C0H3F02RUXd2Qtv1LgwRsWXXGqdLe HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/923e5709a8de18b4/1742569449421/4QW5QDjP8yu3jcK HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6e179/0x4AAAAAAA5eWlyFSNGui7zi/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/923e5709a8de18b4/1742569449421/4QW5QDjP8yu3jcK HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/923e5709a8de18b4/1742569449423/290d8e7680d18b0531a5db5968ad593b84ed9d34fe192a8632b755d3293e31a7/ivPdTvQhP4jGBRl HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6e179/0x4AAAAAAA5eWlyFSNGui7zi/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/56368592:1742567150:ixvV0zfAml4hXWTovSyroL6v4tXdca6hAQrC0vw_emQ/923e5709a8de18b4/TZyVttiXEGyo_nFW_GQ4upBbHm6dUQZsPhl6RSVy2Eo-1742569447-1.1.1.1-qlm2RhFe0V2jLBRXLv0LDZZjJJRLpDPgnD5C0H3F02RUXd2Qtv1LgwRsWXXGqdLe HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/56368592:1742567150:ixvV0zfAml4hXWTovSyroL6v4tXdca6hAQrC0vw_emQ/923e5709a8de18b4/TZyVttiXEGyo_nFW_GQ4upBbHm6dUQZsPhl6RSVy2Eo-1742569447-1.1.1.1-qlm2RhFe0V2jLBRXLv0LDZZjJJRLpDPgnD5C0H3F02RUXd2Qtv1LgwRsWXXGqdLe HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://motos-santutxu.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveOrigin: https://motos-santutxu.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://motos-santutxu.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveOrigin: https://motos-santutxu.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://motos-santutxu.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveOrigin: https://motos-santutxu.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://motos-santutxu.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveOrigin: https://motos-santutxu.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://motos-santutxu.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://motos-santutxu.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://motos-santutxu.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /585b051251.js HTTP/1.1Host: kit.fontawesome.comConnection: keep-aliveOrigin: https://motos-santutxu.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://motos-santutxu.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /eyeos/tiWNPdWG65/images/gmail.png HTTP/1.1Host: motos-santutxu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://motos-santutxu.com/eyeos/tiWNPdWG65/index.php?0d3RlcncZXd/d6b15a8762b4e90fe3acad76e226b23eeac0bb03a914d80805947214d79c1533e2eba31fe43ae210fd82db3e34620c7efb355170a47eacc75096ebd8aae2c74a69f6c0560e0174c68d1711be96ad599c5715051d33662f90951f08a0e57b129e8fbb25f5b6b80092c6613f0c13daf427f9c70113785b7c115c640941b0f6Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /eyeos/tiWNPdWG65/next.php HTTP/1.1Host: motos-santutxu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficDNS traffic detected: DNS query: www.transfernow.net
            Source: global trafficDNS traffic detected: DNS query: assets.transfernow.net
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: plausible.io
            Source: global trafficDNS traffic detected: DNS query: tnow-prod-enam.367791ca7abea81096902b345fee7b1f.r2.cloudflarestorage.com
            Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: t.co
            Source: global trafficDNS traffic detected: DNS query: motos-santutxu.com
            Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
            Source: global trafficDNS traffic detected: DNS query: www.hcaptcha.com
            Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: js.hcaptcha.com
            Source: global trafficDNS traffic detected: DNS query: code.jquery.com
            Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
            Source: global trafficDNS traffic detected: DNS query: kit.fontawesome.com
            Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
            Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
            Source: unknownHTTP traffic detected: POST /api/event HTTP/1.1Host: plausible.ioConnection: keep-aliveContent-Length: 122sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plainsec-ch-ua-mobile: ?0Accept: */*Origin: https://www.transfernow.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.transfernow.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 21 Mar 2025 15:04:26 GMTContent-Length: 9Connection: closeaccess-control-allow-headers: accept, accept-langauge, content-language, content-type, fa-kit-tokenaccess-control-allow-methods: GET, OPTIONSaccess-control-allow-origin: *access-control-max-age: 3000Cache-Control: max-age=0, private, must-revalidatex-request-id: GC7ZsmOJJ8icTcotOXTiCF-Cache-Status: MISSServer: cloudflareCF-RAY: 923e577a881143cb-EWR
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 21 Mar 2025 15:04:26 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
            Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
            Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
            Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
            Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
            Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
            Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
            Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
            Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
            Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
            Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
            Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
            Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
            Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
            Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
            Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
            Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
            Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
            Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
            Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
            Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
            Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
            Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
            Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
            Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
            Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
            Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
            Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
            Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
            Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
            Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
            Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
            Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
            Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
            Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
            Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
            Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
            Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
            Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
            Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
            Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
            Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
            Source: unknownHTTPS traffic detected: 104.26.14.166:443 -> 192.168.2.17:49755 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.15.166:443 -> 192.168.2.17:49770 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.15.166:443 -> 192.168.2.17:49768 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.15.166:443 -> 192.168.2.17:49773 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.15.166:443 -> 192.168.2.17:49775 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.15.166:443 -> 192.168.2.17:49777 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.15.166:443 -> 192.168.2.17:49776 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.15.166:443 -> 192.168.2.17:49767 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.15.166:443 -> 192.168.2.17:49769 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.15.166:443 -> 192.168.2.17:49771 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.15.166:443 -> 192.168.2.17:49772 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.15.166:443 -> 192.168.2.17:49774 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.17:49808 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.72.33:443 -> 192.168.2.17:49817 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 138.199.40.58:443 -> 192.168.2.17:49816 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 138.199.40.58:443 -> 192.168.2.17:49826 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.14.166:443 -> 192.168.2.17:49854 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.14.166:443 -> 192.168.2.17:49856 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.14.166:443 -> 192.168.2.17:49853 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.14.166:443 -> 192.168.2.17:49855 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.141.50:443 -> 192.168.2.17:49899 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.141.50:443 -> 192.168.2.17:49898 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.14.166:443 -> 192.168.2.17:49915 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.17:49939 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.66.0.227:443 -> 192.168.2.17:50030 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.66.0.227:443 -> 192.168.2.17:50029 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 138.201.228.185:443 -> 192.168.2.17:50034 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 138.201.228.185:443 -> 192.168.2.17:50033 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.19.229.21:443 -> 192.168.2.17:50041 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.17:50043 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.17:50042 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.19.230.21:443 -> 192.168.2.17:50050 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.17:50057 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.17:50067 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 138.201.228.185:443 -> 192.168.2.17:50069 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.17:50168 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.66.137:443 -> 192.168.2.17:50179 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.66.137:443 -> 192.168.2.17:50180 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.66.137:443 -> 192.168.2.17:50181 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.11.207:443 -> 192.168.2.17:50184 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.11.207:443 -> 192.168.2.17:50183 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.17:50186 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.40.68:443 -> 192.168.2.17:50187 version: TLS 1.2
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir1512_1345181927
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir1512_1345181927
            Source: classification engineClassification label: mal80.phis.win@34/126@53/349
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\9fc090e3-ce93-4146-beca-4e0015f0496f.tmp
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1912,i,8781864184790083876,16816211305183503804,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1520 /prefetch:3
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgb"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1912,i,8781864184790083876,16816211305183503804,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1520 /prefetch:3
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
            Browser Extensions
            1
            Process Injection
            13
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
            File Deletion
            Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
            Ingress Tool Transfer
            Traffic DuplicationData Destruction

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgb0%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://assets.transfernow.net/29027115/_next/static/css/8db9ef950006134a.css0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/css/67d130341e8b55d7.css0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/media/b033267099cf1e63-s.p.woff20%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/pd4F7Htmj6-iJWWtBbbRX/_ssgManifest.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/9846.a6249b898dca309d.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/pages/bld-9de4d32148ef2117.js0%Avira URL Cloudsafe
            https://www.transfernow.net/_next/data/pd4F7Htmj6-iJWWtBbbRX/en/contact.json0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/7437-8143e2e40d48677a.js0%Avira URL Cloudsafe
            https://www.transfernow.net/_next/data/pd4F7Htmj6-iJWWtBbbRX/en/terms.json0%Avira URL Cloudsafe
            https://www.transfernow.net/_next/data/pd4F7Htmj6-iJWWtBbbRX/en/prices.json0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/main-33de7afe4b7837da.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/media/bfed0be6c784fc4d-s.p.woff20%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/2cca2479-9be4da377443dbba.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/957.2c4c229da10d5934.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/c16184b3-3aae2a79dccee09d.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/pd4F7Htmj6-iJWWtBbbRX/_buildManifest.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/media/8fc24bb4def4d308-s.p.woff20%Avira URL Cloudsafe
            https://www.transfernow.net/_next/data/pd4F7Htmj6-iJWWtBbbRX/en/how-to.json0%Avira URL Cloudsafe
            https://plausible.io/api/event0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/pages/_app-8fadedddeb5305d8.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/9965-cb5f4527378bba2d.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/media/2c727bf57a48de65-s.p.woff20%Avira URL Cloudsafe
            https://plausible.io/js/script.tagged-events.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/c46d6b60-d43d4dbf6b81e0de.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/7497-6d06f9da10fdea92.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/3554-d77ef7ad814ba391.js0%Avira URL Cloudsafe
            https://www.transfernow.net/api/transfer/downloads/link?transferId=20250321oYBy7zgb&preview=false&fileId=NKunw80%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/5528.afc272936d2508dc.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/logos/tnow.svg0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/7539.9b17d30fb3f6bb12.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/2932-34dea08f00a1703a.js0%Avira URL Cloudsafe
            https://www.transfernow.net/_next/data/pd4F7Htmj6-iJWWtBbbRX/en/discover.json0%Avira URL Cloudsafe
            https://www.transfernow.net/_next/data/pd4F7Htmj6-iJWWtBbbRX/en/features.json0%Avira URL Cloudsafe
            https://www.transfernow.net/_next/data/pd4F7Htmj6-iJWWtBbbRX/en/request-files.json0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/4db5f4ac-4579e7861b9726f5.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/webpack-4c666fd903985139.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/media/2638197a5c83db93-s.p.woff20%Avira URL Cloudsafe
            https://www.transfernow.net/_next/data/pd4F7Htmj6-iJWWtBbbRX/en/privacy-gdpr.json0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/media/5266817bbdd1d152-s.p.woff20%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/5470-5329c2b4e795a5f5.js0%Avira URL Cloudsafe
            https://www.transfernow.net/_next/data/pd4F7Htmj6-iJWWtBbbRX/en/contact/sales.json0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/7dcf9772-8851fcc884d82551.js0%Avira URL Cloudsafe
            https://www.transfernow.net/_next/data/pd4F7Htmj6-iJWWtBbbRX/en/apps.json0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/3799-92bd699a83234389.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/css/94acb47d4a00b89d.css0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/framework-19baaf6675f9027b.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/pages/index-1b55c4f4f97c752d.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/4651-04308732e1162531.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/css/961ad69d0bc7cc9c.css0%Avira URL Cloudsafe
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6e179/0x4AAAAAAA5eWlyFSNGui7zi/auto/fbE/new/normal/auto/0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/9477-38298b95bf68859d.js0%Avira URL Cloudsafe
            https://www.transfernow.net/cdn-cgi/challenge-platform/h/b/scripts/jsd/708f7a809116/main.js?0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/3736-86a2b6c874591963.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/1459-1582c123095d2e4b.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/3032-b3ab748e1b7fb713.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/css/31f6be3a835f578b.css0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/9501-5e5a4468efb990f9.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/8005-89f29c3193e01ae2.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/css/53b0f30c7b66c379.css0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/5281-2f704d5360d14089.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/pages/signin-75cee7d666c53782.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/6265-e4cb40df26ac6ad2.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/css/ec8e26497134862c.css0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/css/180420d4ed930029.css0%Avira URL Cloudsafe
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/923e5709a8de18b4/1742569449421/4QW5QDjP8yu3jcK0%Avira URL Cloudsafe
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/923e5709a8de18b4/1742569449423/290d8e7680d18b0531a5db5968ad593b84ed9d34fe192a8632b755d3293e31a7/ivPdTvQhP4jGBRl0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/css/4fc0d4d84edd3bc3.css0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/6880-bf684e3db0085360.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/5586-8a8ddaa8d641ec0a.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/backgrounds/webp/transfernow_downloader_laptop.webp0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/pages/contact/sales-a3ed37a0ee7670f7.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/2177-f1cecb183aabbd21.js0%Avira URL Cloudsafe
            https://www.transfernow.net/favicon.ico0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/chunks/6844-b51b3b78db6bb686.js0%Avira URL Cloudsafe
            https://assets.transfernow.net/29027115/_next/static/css/493eb40e32a6d247.css0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            plausible.io
            138.199.40.58
            truefalse
              high
              stackpath.bootstrapcdn.com
              104.18.10.207
              truefalse
                high
                kit.fontawesome.com.cdn.cloudflare.net
                104.18.40.68
                truefalse
                  high
                  a.nel.cloudflare.com
                  35.190.80.1
                  truefalse
                    high
                    motos-santutxu.com
                    138.201.228.185
                    truefalse
                      high
                      beacons-handoff.gcp.gvt2.com
                      172.217.215.94
                      truefalse
                        high
                        maxcdn.bootstrapcdn.com
                        104.18.11.207
                        truefalse
                          high
                          beacons.gvt2.com
                          74.125.136.94
                          truefalse
                            high
                            tnow-prod-enam.367791ca7abea81096902b345fee7b1f.r2.cloudflarestorage.com
                            162.159.141.50
                            truefalse
                              unknown
                              t.co
                              172.66.0.227
                              truefalse
                                high
                                js.hcaptcha.com
                                104.19.230.21
                                truefalse
                                  high
                                  code.jquery.com
                                  151.101.66.137
                                  truefalse
                                    high
                                    cdnjs.cloudflare.com
                                    104.17.25.14
                                    truefalse
                                      high
                                      challenges.cloudflare.com
                                      104.18.94.41
                                      truefalse
                                        high
                                        assets.transfernow.net
                                        104.26.15.166
                                        truefalse
                                          high
                                          www.transfernow.net
                                          104.26.14.166
                                          truefalse
                                            high
                                            www.google.com
                                            142.250.64.68
                                            truefalse
                                              high
                                              www.hcaptcha.com
                                              104.19.229.21
                                              truefalse
                                                high
                                                kit.fontawesome.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  beacons.gcp.gvt2.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    NameMaliciousAntivirus DetectionReputation
                                                    https://otelrules.svc.static.microsoft/rules/rule701151v1s19.xmlfalse
                                                      high
                                                      https://otelrules.svc.static.microsoft/rules/rule704001v0s19.xmlfalse
                                                        high
                                                        https://otelrules.svc.static.microsoft/rules/rule702151v1s19.xmlfalse
                                                          high
                                                          https://otelrules.svc.static.microsoft/rules/rule700151v1s19.xmlfalse
                                                            high
                                                            https://otelrules.svc.static.microsoft/rules/rule703151v1s19.xmlfalse
                                                              high
                                                              https://otelrules.svc.static.microsoft/rules/rule120630v0s19.xmlfalse
                                                                high
                                                                https://otelrules.svc.static.microsoft/rules/rule120663v0s19.xmlfalse
                                                                  high
                                                                  https://assets.transfernow.net/29027115/_next/static/chunks/9846.a6249b898dca309d.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://assets.transfernow.net/29027115/_next/static/media/b033267099cf1e63-s.p.woff2false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://otelrules.svc.static.microsoft/rules/rule120627v0s19.xmlfalse
                                                                    high
                                                                    https://otelrules.svc.static.microsoft/rules/rule700901v1s19.xmlfalse
                                                                      high
                                                                      https://otelrules.svc.static.microsoft/rules/rule700400v2s19.xmlfalse
                                                                        high
                                                                        https://otelrules.svc.static.microsoft/rules/rule701901v1s19.xmlfalse
                                                                          high
                                                                          https://assets.transfernow.net/29027115/_next/static/media/bfed0be6c784fc4d-s.p.woff2false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://otelrules.svc.static.microsoft/rules/rule120635v0s19.xmlfalse
                                                                            high
                                                                            https://otelrules.svc.static.microsoft/rules/rule702901v1s19.xmlfalse
                                                                              high
                                                                              https://otelrules.svc.static.microsoft/rules/rule703000v1s19.xmlfalse
                                                                                high
                                                                                https://otelrules.svc.static.microsoft/rules/rule703450v1s19.xmlfalse
                                                                                  high
                                                                                  https://otelrules.svc.static.microsoft/rules/rule700700v1s19.xmlfalse
                                                                                    high
                                                                                    https://otelrules.svc.static.microsoft/rules/rule702000v1s19.xmlfalse
                                                                                      high
                                                                                      https://otelrules.svc.static.microsoft/rules/rule702450v1s19.xmlfalse
                                                                                        high
                                                                                        https://otelrules.svc.static.microsoft/rules/rule703750v0s19.xmlfalse
                                                                                          high
                                                                                          https://otelrules.svc.static.microsoft/rules/rule703300v0s19.xmlfalse
                                                                                            high
                                                                                            https://otelrules.svc.static.microsoft/rules/rule700450v1s19.xmlfalse
                                                                                              high
                                                                                              https://otelrules.svc.static.microsoft/rules/rule701700v1s19.xmlfalse
                                                                                                high
                                                                                                https://otelrules.svc.static.microsoft/rules/rule702700v1s19.xmlfalse
                                                                                                  high
                                                                                                  https://assets.transfernow.net/29027115/_next/static/chunks/pages/_app-8fadedddeb5305d8.jsfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://otelrules.svc.static.microsoft/rules/rule700851v1s19.xmlfalse
                                                                                                    high
                                                                                                    https://assets.transfernow.net/29027115/_next/static/media/2c727bf57a48de65-s.p.woff2false
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://otelrules.svc.static.microsoft/rules/rule703701v0s19.xmlfalse
                                                                                                      high
                                                                                                      https://otelrules.svc.static.microsoft/rules/rule701851v1s19.xmlfalse
                                                                                                        high
                                                                                                        https://otelrules.svc.static.microsoft/rules/rule702851v1s19.xmlfalse
                                                                                                          high
                                                                                                          https://otelrules.svc.static.microsoft/rules/rule120619v0s19.xmlfalse
                                                                                                            high
                                                                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/923e5709a8de18b4/1742569449423/290d8e7680d18b0531a5db5968ad593b84ed9d34fe192a8632b755d3293e31a7/ivPdTvQhP4jGBRlfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120622v0s19.xmlfalse
                                                                                                              high
                                                                                                              https://otelrules.svc.static.microsoft/rules/rule120647v0s19.xmlfalse
                                                                                                                high
                                                                                                                https://otelrules.svc.static.microsoft/rules/rule224900v0s19.xmlfalse
                                                                                                                  high
                                                                                                                  https://assets.transfernow.net/29027115/_next/static/chunks/3032-b3ab748e1b7fb713.jsfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule120668v0s19.xmlfalse
                                                                                                                    high
                                                                                                                    https://assets.transfernow.net/29027115/_next/static/chunks/5528.afc272936d2508dc.jsfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://www.transfernow.net/cdn-cgi/challenge-platform/h/b/scripts/jsd/708f7a809116/main.js?false
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120128v0s19.xmlfalse
                                                                                                                      high
                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule120650v0s19.xmlfalse
                                                                                                                        high
                                                                                                                        https://www.transfernow.net/_next/data/pd4F7Htmj6-iJWWtBbbRX/en/features.jsonfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule703051v3s19.xmlfalse
                                                                                                                          high
                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule120655v0s19.xmlfalse
                                                                                                                            high
                                                                                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/923e5709a8de18b4/1742569449421/4QW5QDjP8yu3jcKfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120614v0s19.xmlfalse
                                                                                                                              high
                                                                                                                              https://assets.transfernow.net/29027115/_next/static/media/2638197a5c83db93-s.p.woff2false
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule120639v0s19.xmlfalse
                                                                                                                                high
                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule702200v1s19.xmlfalse
                                                                                                                                  high
                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule704050v0s19.xmlfalse
                                                                                                                                    high
                                                                                                                                    https://assets.transfernow.net/29027115/_next/static/media/5266817bbdd1d152-s.p.woff2false
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120648v0s19.xmlfalse
                                                                                                                                      high
                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule702500v1s19.xmlfalse
                                                                                                                                        high
                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule703500v0s19.xmlfalse
                                                                                                                                          high
                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule703950v0s19.xmlfalse
                                                                                                                                            high
                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule700200v1s19.xmlfalse
                                                                                                                                              high
                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule700500v1s19.xmlfalse
                                                                                                                                                high
                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule701650v1s19.xmlfalse
                                                                                                                                                  high
                                                                                                                                                  https://assets.transfernow.net/29027115/_next/static/chunks/7dcf9772-8851fcc884d82551.jsfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule224902v2s19.xmlfalse
                                                                                                                                                    high
                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule700950v1s19.xmlfalse
                                                                                                                                                      high
                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule120651v0s19.xmlfalse
                                                                                                                                                        high
                                                                                                                                                        https://assets.transfernow.net/29027115/_next/static/chunks/3799-92bd699a83234389.jsfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://assets.transfernow.net/29027115/_next/static/css/ec8e26497134862c.cssfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule120642v0s19.xmlfalse
                                                                                                                                                          high
                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule702950v1s19.xmlfalse
                                                                                                                                                            high
                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule702651v1s19.xmlfalse
                                                                                                                                                              high
                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule120623v0s19.xmlfalse
                                                                                                                                                                high
                                                                                                                                                                https://assets.transfernow.net/29027115/_next/static/chunks/pages/index-1b55c4f4f97c752d.jsfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://assets.transfernow.net/29027115/_next/static/chunks/pages/contact/sales-a3ed37a0ee7670f7.jsfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule702201v1s19.xmlfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule703951v0s19.xmlfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120676v0s19.xmlfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://assets.transfernow.net/29027115/_next/static/css/4fc0d4d84edd3bc3.cssfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule700651v1s19.xmlfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule700201v1s19.xmlfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://assets.transfernow.net/29027115/_next/static/chunks/6844-b51b3b78db6bb686.jsfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://assets.transfernow.net/29027115/_next/static/chunks/5586-8a8ddaa8d641ec0a.jsfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule120670v0s19.xmlfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120610v0s19.xmlfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://assets.transfernow.net/29027115/backgrounds/webp/transfernow_downloader_laptop.webpfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule701701v1s19.xmlfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule702401v1s19.xmlfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://motos-santutxu.com/eyeos/tiWNPdWG65/index.php?0d3RlcncZXd/d6b15a8762b4e90fe3acad76e226b23eeac0bb03a914d80805947214d79c1533e2eba31fe43ae210fd82db3e34620c7efb355170a47eacc75096ebd8aae2c74a69f6c0560e0174c68d1711be96ad599c5715051d33662f90951f08a0e57b129e8fbb25f5b6b80092c6613f0c13daf427f9c70113785b7c115c640941b0f6true
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://assets.transfernow.net/29027115/_next/static/chunks/6880-bf684e3db0085360.jsfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://assets.transfernow.net/29027115/_next/static/chunks/2177-f1cecb183aabbd21.jsfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule702900v1s19.xmlfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule700900v1s19.xmlfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://code.jquery.com/jquery-3.3.1.jsfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule703550v0s19.xmlfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule701351v1s19.xmlfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule120626v0s19.xmlfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgbtrue
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule120600v5s19.xmlfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.transfernow.net/favicon.icofalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule700601v1s19.xmlfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule120667v0s19.xmlfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://assets.transfernow.net/29027115/_next/static/css/493eb40e32a6d247.cssfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                        104.26.14.166
                                                                                                                                                                                                        www.transfernow.netUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        138.199.40.58
                                                                                                                                                                                                        plausible.ioEuropean Union
                                                                                                                                                                                                        51964ORANGE-BUSINESS-SERVICES-IPSN-ASNFRfalse
                                                                                                                                                                                                        104.18.10.207
                                                                                                                                                                                                        stackpath.bootstrapcdn.comUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        104.18.40.68
                                                                                                                                                                                                        kit.fontawesome.com.cdn.cloudflare.netUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        104.18.94.41
                                                                                                                                                                                                        challenges.cloudflare.comUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        142.251.40.106
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        142.251.40.206
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        142.250.64.110
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        172.67.72.33
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        142.251.40.232
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        138.201.228.185
                                                                                                                                                                                                        motos-santutxu.comGermany
                                                                                                                                                                                                        24940HETZNER-ASDEfalse
                                                                                                                                                                                                        142.251.40.155
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        142.251.32.106
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        142.250.64.91
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        142.251.40.195
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        104.19.230.21
                                                                                                                                                                                                        js.hcaptcha.comUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        142.251.40.174
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        162.159.141.50
                                                                                                                                                                                                        tnow-prod-enam.367791ca7abea81096902b345fee7b1f.r2.cloudflarestorage.comUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        151.101.66.137
                                                                                                                                                                                                        code.jquery.comUnited States
                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                        35.190.80.1
                                                                                                                                                                                                        a.nel.cloudflare.comUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        142.251.35.174
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        172.217.165.138
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        172.253.62.84
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        104.18.95.41
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        142.250.80.74
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        142.250.64.68
                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        142.250.80.99
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        104.18.11.207
                                                                                                                                                                                                        maxcdn.bootstrapcdn.comUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        142.251.40.142
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        104.19.229.21
                                                                                                                                                                                                        www.hcaptcha.comUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        142.251.40.163
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        104.26.15.166
                                                                                                                                                                                                        assets.transfernow.netUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        172.66.0.227
                                                                                                                                                                                                        t.coUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        104.17.25.14
                                                                                                                                                                                                        cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        142.250.65.202
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        IP
                                                                                                                                                                                                        192.168.2.17
                                                                                                                                                                                                        192.168.2.7
                                                                                                                                                                                                        192.168.2.16
                                                                                                                                                                                                        192.168.2.18
                                                                                                                                                                                                        192.168.2.4
                                                                                                                                                                                                        192.168.2.6
                                                                                                                                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                        Analysis ID:1645291
                                                                                                                                                                                                        Start date and time:2025-03-21 16:02:50 +01:00
                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                        Overall analysis duration:
                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                        Sample URL:https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgb
                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                        Number of analysed new started processes analysed:11
                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                        Analysis Mode:stream
                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                        Classification:mal80.phis.win@34/126@53/349
                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): SgrmBroker.exe
                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 20.109.210.53, 13.95.31.18, 184.31.69.3
                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): fe3.delivery.mp.microsoft.com, fs.microsoft.com, otelrules.svc.static.microsoft, slscr.update.microsoft.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                        • VT rate limit hit for: https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgb
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):582
                                                                                                                                                                                                        Entropy (8bit):5.454091038211472
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:C5C56B789CF8EAD932F5E6389298AA66
                                                                                                                                                                                                        SHA1:63D44B7EC3182658E0A1CD40D3A429FFACAFC8DC
                                                                                                                                                                                                        SHA-256:D4E41E925E20E466C795D1F581F6C292FFE116F0C949D2172569B47B4E7BE7F4
                                                                                                                                                                                                        SHA-512:7C6FADF631CC533C4B0D9BD1C6C0DCA892DE3A7EF1515B843829DE8BB21FE45B52FA9505FA6F6ECA657A48BBF9B9B4F4BA47994D006CCBCD256B9EEDCD3E4558
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        Preview:{"url":"https://tnow-prod-enam.367791ca7abea81096902b345fee7b1f.r2.cloudflarestorage.com/2025-03-21/32d3d5a3258c7ef78881d5592659fddd/20250321oYBy7zgb/NKunw8/london%20edu1.pdf?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Credential=882af22225f5a3c718a96ffd4ac141a1%2F20250321%2Fauto%2Fs3%2Faws4_request&X-Amz-Date=20250321T150356Z&X-Amz-Expires=120&X-Amz-Signature=ff90dc86eaca16e4f228779de95b922b1ff30b8f38d1b61e21f922b908b8cc08&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3D%22london%20edu1.pdf%22&x-id=GetObject"}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (20924), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):20971
                                                                                                                                                                                                        Entropy (8bit):5.458812854314601
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:28E8D02782619F5DB602A5984AACB7DB
                                                                                                                                                                                                        SHA1:8379DBDF409F83A18076DD46F2D07DA13AA6BE8C
                                                                                                                                                                                                        SHA-256:993AA9AA51CEDEC47BF0468A6913943D4778D2942D97A237DF505D80A261346D
                                                                                                                                                                                                        SHA-512:D9B6E36AD0E027398D836E4A532CA113AFDA99FAB0630BD025E9C428B0EC3822342C40BE98409C3A27FBEB37176CA7CF9D79D3CD025490DA2C386AF91B17C1BD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/2932-34dea08f00a1703a.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2932],{56607:(e,t,o)=>{"use strict";o.d(t,{A:()=>x});var n,r,a,l,s,c,i,h,d,m,f,_,p=o(96540);function u(){return(u=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var o=arguments[t];for(var n in o)({}).hasOwnProperty.call(o,n)&&(e[n]=o[n])}return e}).apply(null,arguments)}let x=function(e){return p.createElement("svg",u({xmlns:"http://www.w3.org/2000/svg",xmlSpace:"preserve",viewBox:"0 0 882.5 106.9"},e),n||(n=p.createElement("style",null,".transfernow_blue_svg__st2{fill:#3f51b5}")),r||(r=p.createElement("linearGradient",{id:"transfernow_blue_svg__a",x1:674.12,x2:757.87,y1:1310.8,y2:1310.8,gradientTransform:"translate(0 -1252)",gradientUnits:"userSpaceOnUse"},p.createElement("stop",{offset:.257,stopColor:"#3F51B5"}),p.createElement("stop",{offset:.394,stopColor:"#4354B6"}),p.createElement("stop",{offset:.519,stopColor:"#4E5EB7"}),p.createElement("stop",{offset:.638,stopColor:"#606EBA"}),p.createE
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5960), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5960
                                                                                                                                                                                                        Entropy (8bit):5.367005451289737
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:81770765AEB4E7EA52B7FBA2A2D501A4
                                                                                                                                                                                                        SHA1:0ACE4EA350D1084E13E02E4B25A2B62FFABCE4DA
                                                                                                                                                                                                        SHA-256:77A781DA8647B139C7F7605255EC9603746EC09048FB41352F5F85100400C122
                                                                                                                                                                                                        SHA-512:53C082F825756CE7E27B3F97266C40A439231B885AE4B03CB9E34A4F0B55919680776D64D16BB24A8499BE3B1E6C018F469BA488E462ACBC9BF0AC11F3B64F55
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/pages/support-b2a20ab34f11bde0.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5317],{25566:e=>{"use strict";var t=Object.assign.bind(Object);e.exports=t,e.exports.default=e.exports},68801:(e,t,n)=>{(window.__NEXT_P=window.__NEXT_P||[]).push(["/support",function(){return n(68426)}])},68426:(e,t,n)=>{"use strict";n.r(t),n.d(t,{__N_SSP:()=>d,default:()=>g});var l=n(74848),r=n(96540),o=n(3736),a=n(4853),s=n(25566),i=n.n(s);let c=({url:e,allowFullScreen:t,position:n,display:l,height:o,width:a,overflow:s,styles:c,onLoad:u,onMouseOver:p,onMouseOut:f,scrolling:_,id:w,frameBorder:h,ariaHidden:m,sandbox:d,allow:g,className:y,title:j,ariaLabel:b,ariaLabelledby:v,name:x,target:O,loading:N,importance:L,referrerpolicy:S,allowpaymentrequest:P,src:T,key:k})=>{let E=i()({src:T||e,target:O||null,style:{position:n||null,display:l||"initial",overflow:s||null},scrolling:_||null,allowpaymentrequest:P||null,importance:L||null,sandbox:d&&[...d].join(" ")||null,loading:N||null,styles:c||null,name:x||null,className:y||null,allowFul
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):119950
                                                                                                                                                                                                        Entropy (8bit):5.4077058899235375
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:33C9EEBEBA3282A8C270D7D9805D57AE
                                                                                                                                                                                                        SHA1:992ABB07692E0F319856BDFBA1C4EA36D95EA4BE
                                                                                                                                                                                                        SHA-256:15C9C355E0B79FC8991AB63D4579C7AF45B91605B602E994AA49A5FC43BE254C
                                                                                                                                                                                                        SHA-512:704FE7AC92636DAE02B570A1157D2179CF6D7435107C44FF64A40559C4BCACC8A57F344589AE22A875491912B96A95478AFB8F1CF1616DED49A7205FA25B4E72
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/main-33de7afe4b7837da.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8792],{28925:(e,t)=>{"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},44599:()=>{"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then(functi
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (61846), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):61846
                                                                                                                                                                                                        Entropy (8bit):4.410632840448901
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:A3B66C2A882BA9618D44374E26FAFD87
                                                                                                                                                                                                        SHA1:A582CB702271E2EB72AB0ED5B1AFCE3259D290AE
                                                                                                                                                                                                        SHA-256:6A83BEE76452261E527725B86AEEFE27BF45FF2EFD2E318F8B5641B9BB0E86D0
                                                                                                                                                                                                        SHA-512:5F271136EF7B5B604A822D1EA4FA3931A9C3C744C1869A396C648E709709C5F3F0C00852FC6B748CDAA01E4A3A9C89E3FB7D8EAABF93A37EA4FC142790D20317
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/c46d6b60-d43d4dbf6b81e0de.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8058],{48452:(c,l,s)=>{s.d(l,{$3n:()=>cw,$MS:()=>q,$PB:()=>ck,A8r:()=>X,Aih:()=>cg,BEE:()=>o,BeE:()=>a,Bwz:()=>h,CQO:()=>cr,Cyq:()=>S,D6w:()=>u,Dvs:()=>U,E5r:()=>r,E6o:()=>H,EvL:()=>j,FK2:()=>O,GvR:()=>E,HEq:()=>n,IJd:()=>R,INu:()=>cp,ITF:()=>L,JmD:()=>cv,Ju_:()=>K,KMJ:()=>ch,LIr:()=>cN,LgV:()=>F,MjD:()=>cC,NEK:()=>ct,OXM:()=>cA,QJT:()=>cJ,QmG:()=>Y,Qux:()=>_,R1H:()=>N,UK3:()=>V,Ugq:()=>B,V2x:()=>cb,W6M:()=>cS,XK8:()=>i,XUe:()=>b,Xx6:()=>g,Y9v:()=>cf,Ync:()=>f,Yop:()=>cu,ZBn:()=>cn,Zsp:()=>G,_Ro:()=>cl,aAJ:()=>cM,cU$:()=>P,dB:()=>cc,dmS:()=>D,e74:()=>v,ecg:()=>Z,enb:()=>ca,gKm:()=>cL,gaT:()=>W,gdJ:()=>p,i7d:()=>d,iRu:()=>cy,iW_:()=>$,imB:()=>Q,isI:()=>c_,jAr:()=>k,jh5:()=>t,jvq:()=>J,k6j:()=>x,kQl:()=>cx,l6G:()=>e,lFY:()=>cB,lQJ:()=>m,n6T:()=>A,pS3:()=>T,pch:()=>cd,qtl:()=>y,rLL:()=>ce,rZF:()=>cz,sjs:()=>z,t5Z:()=>cQ,vMs:()=>I,vlp:()=>M,vuR:()=>w,wQq:()=>cs,wQt:()=>cm,y5z:()=>C,yvG:()=>ci,zm_:()=>co,zpE:()=>cq});let
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7563), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7563
                                                                                                                                                                                                        Entropy (8bit):5.418723128026129
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:79F6652B391B1137862E14A1FD43EAB6
                                                                                                                                                                                                        SHA1:91D86D43E42D2B17E53C8EEA1E5B29CCE29F78A6
                                                                                                                                                                                                        SHA-256:2DD21D35D806BEBF5DA013ABB97AD0CE98AF07B2CE067F20B6B96AD52CC790F3
                                                                                                                                                                                                        SHA-512:4DC8B0CC38EFD2435F82735716EEE0B840A559AEFE8DFDA6CD513250326CEDFDDD6A0B7FF05B952E9B1CD369AB6F2C1676FA4DFC5A844B05A06090DFF677F865
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/pages/how-to-5b946fa995a41947.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5072],{26123:(_,o,t)=>{(window.__NEXT_P=window.__NEXT_P||[]).push(["/how-to",function(){return t(1275)}])},22702:(_,o,t)=>{"use strict";t.d(o,{A:()=>h});var e=t(74848),s=t(51159),r=t.n(s);t(96540);var n=t(5556),a=t.n(n);let i=_=>{let{type:o,theme:t,position:s,extraWording:n}=_;return(0,e.jsxs)("div",{className:"".concat(r().wrapper," ").concat("dark"===t?r().dark:r().light," ").concat("dark2"===t&&r().dark2," ").concat("image"===t&&r().image," ").concat("fixed"===s?r().fixed:""," ").concat("gradient"===t?r().gradient:""),children:[(0,e.jsx)("div",{className:"".concat(r().spinner," ").concat("small"===o?r().small:r().large),children:(0,e.jsx)("svg",{className:"custo__loader_spinner",viewBox:"0 0 50 50",children:(0,e.jsx)("circle",{cx:"25",cy:"25",r:"20",fill:"none",strokeWidth:"5"})})}),n?(0,e.jsx)("div",{className:r().wording,children:n}):""]})};i.propTypes={type:a().string,theme:a().string,position:a().string,extraWording:a().st
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (46835), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):46835
                                                                                                                                                                                                        Entropy (8bit):5.244946590970767
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:3E84CA715E44ED43FFE1B22944CF30E7
                                                                                                                                                                                                        SHA1:C2A8835E53F8054EE0776B51CD9B5C0BE1241967
                                                                                                                                                                                                        SHA-256:A50A2CE1DF8CD5F1B8213D546E1E929C7D6705BC46494E1AD136F3B7A6F29225
                                                                                                                                                                                                        SHA-512:ABDCA0123BBA3E74D9E6799E03C5CDC45B1AEFE5A8C4F1919F118D287CE2E5F17309CCCD05953C32F8E0081AD99FFBE63FA4ADB5F1E8D073D2AF4FCCC89EF9DE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/css/53b0f30c7b66c379.css
                                                                                                                                                                                                        Preview:.prices_faq__icon__pcKCW{height:12px;margin-left:5px;vertical-align:-1px}.prices_paperplane__oByuU{position:absolute;right:10%;top:10%}.prices_top__view__0JRPT{position:relative;display:flex;align-items:center;justify-content:flex-start;flex-direction:column;color:var(--black);padding:70px 0;background:var(--blue_white_light);text-align:center}@media(max-width:767px){.prices_top__view__0JRPT{padding:40px 0}}.prices_top__view__0JRPT .prices_inner__n_m9r{max-width:90%}.prices_top__view__0JRPT h1{font-size:var(--v2-font-size-master-title);color:var(--black);padding-bottom:10px;margin:0}@media(max-width:767px){.prices_top__view__0JRPT h1{font-size:var(--v2-font-size-master-title-mobile)}}.prices_top__view__0JRPT h1 strong{font-weight:700!important}.prices_top__view__0JRPT h2{font-size:20px;line-height:28px;color:var(--v2-color-text-muted);max-width:60%;margin:auto}@media(max-width:767px){.prices_top__view__0JRPT h2{max-width:90%}}@media(max-width:599px){.prices_top__view__0JRPT h2{max-widt
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                        Entropy (8bit):3.875
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:1EB748F8046DE5487C9200FF0FD45203
                                                                                                                                                                                                        SHA1:E5708E54193EEDBA04DCDE017A31F10FF526D760
                                                                                                                                                                                                        SHA-256:28E6CCE7EF16C114317637DDD100536610D93AF99F756C3FC17FBD49167332B8
                                                                                                                                                                                                        SHA-512:9A8A29BFA020B759783D1FB1DD06C5656A32EADD37BBC61F50D5AEE1FA376FFC74A694CBB49979B37DDAA6B904B36E8EA3EBB1513792341FBA72AAE67ED11126
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCRIdeOE05yfHEgUN_fODESFMTlORu4Z-8A==?alt=proto
                                                                                                                                                                                                        Preview:CgkKBw3984MRGgA=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 56172, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):56172
                                                                                                                                                                                                        Entropy (8bit):7.9961610303161
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:B27DF89E5A6F0AFDA4CD5419E73B99B1
                                                                                                                                                                                                        SHA1:810D7FB026FC22CF3DE9E8B445696D1BBA94484F
                                                                                                                                                                                                        SHA-256:0FD797DCFB0E8EF3ED7C3643E9ED0A301E5ABD110DC629AA1E2EDFE3DDA304C9
                                                                                                                                                                                                        SHA-512:E1F5242168B011091AE8459C1A52499D27F38C6F03B3CEDF660DDB15BF6E4E180C097879395152836E50CF859F5316AF511FDC012DE673B971E19BF951F51E0B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/media/2c727bf57a48de65-s.p.woff2
                                                                                                                                                                                                        Preview:wOF2.......l....................................?FFTM..~......>.`........8..M..l..6.$..f. ..$..D[.......~..%.....<.o.....`..L...kDg.Q.i..n.I.....VT.d........-.!c.....m0.....RV..>ARU. .!...:Pj(.6.H.D.S.zJ...@uh.H`.&P.#M.g.....$8.L...|h.....}3..D.R..y...z.t....O....TRj.7.c.....}..^N...." .....|-]....}U=...E.....{...P.w.c.5_......d.S..w..23.Q...)y...,W..*...r..'....Q.!B.y;l.t......l.....n...QKw.....9.IP%..4...........o...S`...>>Y`f...]-.....[....\.......t.....WqW.J4P-.t/.....T......@.p.*...W(.)T....v.*.R&.A.=."{EcW..@....`..M.^.b...Q........^.(z..=.ow.._<<RJ.T..W..%U.n%2.."P........&.D.5..#.q..-..t...3...3g.3K.D.n..Y..,...Ed..F....~.?....]...@.Tg.N.b.6.sa.L..j.?.tn.y.?.ggwg..Qa.i...d.X..an.t..P..hA..>-?p.9yB.N.T.HK..V.+(a "X1<...(zX. .RB.m0z.:.c.(..mdJH). !r......g.....D.......Os....L..R&.E....^......*.T....s..}7;.......JW..U..\Y..k..8.Ex.......L.e|....8..`~...X.$.).R.....5.)...i:..,....`.Y.La.af.D..|JF...p.Q...:.%..XTUU...m.1s&*.q&.Z^..3......R..S
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (35519), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):35519
                                                                                                                                                                                                        Entropy (8bit):5.297104200579376
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:A64BD9C3249C25CD82E7E2FB4659E890
                                                                                                                                                                                                        SHA1:37F5652E48F145A28024200F9515FDCF5C189D5E
                                                                                                                                                                                                        SHA-256:63CD5054F4F0A687D211DDBCDAF0D340C1748B133F521D36D6D2A3AE8B9E74E0
                                                                                                                                                                                                        SHA-512:74A0FA7EFE940561F27E20E6CAAEEE1D480FEF48E6F03DBF07328C4B80316E4A5765B3492AC0422716EE3AEE3910727660C385E57CA994127B8C0DD8CE755087
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/css/94acb47d4a00b89d.css
                                                                                                                                                                                                        Preview:.list_dash__list__MCuLc{display:flex;list-style:none;max-height:233px;overflow:hidden;overflow-y:auto;font-size:16px;flex-direction:column}.list_dash__list__MCuLc.list_download__UXCFH{max-height:156px}.list_dash__list__MCuLc.list_download__UXCFH.list_wpromote_g__cZ2lQ{max-height:158px}.list_dash__list__MCuLc.list_download__UXCFH.list_wpromote_u__6vItb{max-height:195px}.list_dash__list__MCuLc.list_download__UXCFH>li .list_filename__2qvOh{flex:1 0 50%;max-width:50%}.list_dash__list__MCuLc.list_download__UXCFH>li .list_filesize__Y8upq{min-width:30%}.list_dash__list__MCuLc.list_download__UXCFH>li .list_actions__IgB4O{flex:1 0 20%}.list_dash__list__MCuLc>li{position:relative;display:flex;align-items:center;justify-content:flex-start;flex-wrap:wrap;flex:auto;list-style:none;padding:6px 0;border-bottom:1px solid #dedff1;font-weight:500}.list_dash__list__MCuLc>li:last-child{border-bottom:0}.list_dash__list__MCuLc>li>span{flex:auto}.list_dash__list__MCuLc>li .list_filename__2qvOh{display:flex;p
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):582
                                                                                                                                                                                                        Entropy (8bit):5.443431424040461
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:0D8CFEC3814184194248C8DD271E5EF6
                                                                                                                                                                                                        SHA1:8B139FA7C5073CCED59B4B8F674364ABE09125A9
                                                                                                                                                                                                        SHA-256:D4A78944B79CCE48E19663D9C02C755D7CCD597969B752EFC1C47E3FC5650718
                                                                                                                                                                                                        SHA-512:53D712CB6076445260F148F067BE3CEFA3390AE3B32DBEB819D5B52C4FA03AF1C8F48E37A35919443DD10E15973B8BEAC046EEFD7B3368EDB5057F26A8237EB9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://www.transfernow.net/api/transfer/downloads/link?transferId=20250321oYBy7zgb&preview=false&fileId=NKunw8
                                                                                                                                                                                                        Preview:{"url":"https://tnow-prod-enam.367791ca7abea81096902b345fee7b1f.r2.cloudflarestorage.com/2025-03-21/32d3d5a3258c7ef78881d5592659fddd/20250321oYBy7zgb/NKunw8/london%20edu1.pdf?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Credential=882af22225f5a3c718a96ffd4ac141a1%2F20250321%2Fauto%2Fs3%2Faws4_request&X-Amz-Date=20250321T150355Z&X-Amz-Expires=120&X-Amz-Signature=53324f0fecabdc727c2451d7348c6149e32be20d3c7b84a1fe8075332225fb3d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3D%22london%20edu1.pdf%22&x-id=GetObject"}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9314), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9314
                                                                                                                                                                                                        Entropy (8bit):5.507320914217247
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:74D58060C0F54C2AAE242420E001D646
                                                                                                                                                                                                        SHA1:0356194D7C0F0D162FB0CA014D26A1EFA6353E66
                                                                                                                                                                                                        SHA-256:EB4B3903C72ADF1A28EFDE4BFDF06F26F898ACD1BE8F12D25CEDE15FB0724127
                                                                                                                                                                                                        SHA-512:52521697CC4A64DEB03B9D7ECB7C220EB85C9F4E7FE7D1002E0F53F1CE309F78BB66F508C92500CF1012E3B932907498C4596CA76FD054773B97D22F17799239
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/9965-cb5f4527378bba2d.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9965],{36526:(e,t,i)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return y}});let r=i(87677),o=i(40544),s=i(74848),n=o._(i(96540)),l=r._(i(40961)),a=r._(i(86085)),u=i(87282),d=i(72105),c=i(59641);i(27679);let f=i(47644),g=r._(i(15472)),p=i(1903),m={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function h(e,t,i,r,o,s,n){let l=null==e?void 0:e.src;e&&e["data-loaded-src"]!==l&&(e["data-loaded-src"]=l,("decode"in e?e.decode():Promise.resolve()).catch(()=>{}).then(()=>{if(e.parentElement&&e.isConnected){if("empty"!==t&&o(!0),null==i?void 0:i.current){let t=new Event("load");Object.defineProperty(t,"target",{writable:!1,value:e});let r=!1,o=!1;i.current({...t,nativeEvent:t,currentTarget:e,target:e,isDefaultPrevented:()=>r,isPropagationSt
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21735), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):21735
                                                                                                                                                                                                        Entropy (8bit):5.298482935470857
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:1F9DEEE88AF1A57AE5AADA7D081ADF67
                                                                                                                                                                                                        SHA1:5CD7047935C826FC5693192479AED78CD01682E8
                                                                                                                                                                                                        SHA-256:A5543449757817446BBEDEEF82232CEC827D84B9E38DF16CE0CCB602027E81E2
                                                                                                                                                                                                        SHA-512:59E0FAEF66660DDB40B5739C90536B661631674804B172B5C912716DC9DB1236B01FE9326F148BD7B903AF67EE942C06ED345EB0536941B9CEF42E7D9F3A0279
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/css/4033ab5978ca904a.css
                                                                                                                                                                                                        Preview:.main_footer_f__wrapper__BQSK6{background:var(--white)}.main_footer_f__wrapper__BQSK6.main_footer_blue__AU4bk{background:#2b3a91;background:linear-gradient(90deg,#2b3a91,#1a266c)}.main_footer_section__gkm9U{height:auto;padding:50px 30px}@media(max-width:380px){.main_footer_section__gkm9U{padding:50px 15px}}.main_footer_section__gkm9U.main_footer_grey__bs7MX{background:var(--blue_white_light)}.main_footer_wrapper__4863t{flex-direction:row;display:flex;max-width:1366px;margin:0 auto;justify-content:space-between;width:100%}.main_footer_footer__jBH4E{position:relative;padding:70px 30px;border:1px solid var(--v2-border-color);text-align:left!important}.main_footer_footer__jBH4E.main_footer_ptop__vCmtl{padding:130px 30px 70px}@media(max-width:768px){.main_footer_footer__jBH4E.main_footer_ptop__vCmtl{padding:70px 30px}}@media(min-width:1200px){.main_footer_footer__jBH4E{border-radius:100px 100px 0 0}}@media(max-width:768px){.main_footer_footer__jBH4E{padding:30px}}@media(max-width:380px){.ma
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5584), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5584
                                                                                                                                                                                                        Entropy (8bit):5.4883730135451385
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:8168AF2F3279D575BE5D4F19724CEC81
                                                                                                                                                                                                        SHA1:C5E255ED74BDE6B14DBB543E3E8F07577CF98A73
                                                                                                                                                                                                        SHA-256:7D8FDFAFCCC0375139D33AFA7DB502761331578BA1EFA01B5848BFBA3EE2D22F
                                                                                                                                                                                                        SHA-512:59169F0DAE19CD3025388845FB4AB49743D0D221D78F40F5762C69CACD21688066FED55AF16949C2C11FF08C4FAD18E70156F00C1F27BDE58C24CC12DE7C11CD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/7539.9b17d30fb3f6bb12.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7539],{29920:(e,r,a)=>{a.r(r),a.d(r,{NonceProvider:()=>m,components:()=>g.c,createFilter:()=>s.c,default:()=>y,defaultTheme:()=>s.d,mergeStyles:()=>s.m,useStateManager:()=>t.u});var t=a(52836),c=a(58168),n=a(96540),s=a(81040),u=a(24684),i=a(65047),o=a(40390),l=a(19735),f=a(24534),p=a(50483),d=a(49503),h=a(73716),C=function(e,r,a){for(var t=0,c=0;t=c,c=(0,o.se)(),38===t&&12===c&&(r[a]=1),!(0,o.Sh)(c);)(0,o.K2)();return(0,o.di)(e,o.G1)},v=function(e,r){var a=-1,t=44;do switch((0,o.Sh)(t)){case 0:38===t&&12===(0,o.se)()&&(r[a]=1),e[a]+=C(o.G1-1,r,a);break;case 2:e[a]+=(0,o.Tb)(t);break;case 4:if(44===t){e[++a]=58===(0,o.se)()?"&\f":"",r[a]=e[a].length;break}default:e[a]+=(0,l.HT)(t)}while(t=(0,o.K2)());return e},w=new WeakMap,$=function(e){if("rule"===e.type&&e.parent&&!(e.length<1)){for(var r=e.value,a=e.parent,t=e.column===a.column&&e.line===a.line;"rule"!==a.type;)if(!(a=a.parent))return;if((1!==e.props.length||58===
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8504), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8504
                                                                                                                                                                                                        Entropy (8bit):5.569431700056344
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:1B71DC1CF5517E2823C84CCA8F3DCD9C
                                                                                                                                                                                                        SHA1:B4017BC46EC1FDCE12C1C00D89DB5F45F9C4B528
                                                                                                                                                                                                        SHA-256:9FD891E70CDBED4D17BE7658AA149EE4E7762C60B884A557FBC45165396F9A44
                                                                                                                                                                                                        SHA-512:9245CA742B34E751A20A8D1180D92EA70A1E001F052D31C9B7CA20E0619D6505C3380923D923BABB5A08C64E5EDFB7551BC7647F898E2AB7EF27AB0CCA313AE7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/webpack-4c666fd903985139.js
                                                                                                                                                                                                        Preview:(()=>{"use strict";var e={},t={};function a(c){var r=t[c];if(void 0!==r)return r.exports;var s=t[c]={id:c,loaded:!1,exports:{}},d=!0;try{e[c].call(s.exports,s,s.exports,a),d=!1}finally{d&&delete t[c]}return s.loaded=!0,s.exports}a.m=e,(()=>{var e=[];a.O=(t,c,r,s)=>{if(c){s=s||0;for(var d=e.length;d>0&&e[d-1][2]>s;d--)e[d]=e[d-1];e[d]=[c,r,s];return}for(var n=1/0,d=0;d<e.length;d++){for(var[c,r,s]=e[d],f=!0,i=0;i<c.length;i++)(!1&s||n>=s)&&Object.keys(a.O).every(e=>a.O[e](c[i]))?c.splice(i--,1):(f=!1,s<n&&(n=s));if(f){e.splice(d--,1);var o=r();void 0!==o&&(t=o)}}return t}})(),a.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return a.d(t,{a:t}),t},(()=>{var e,t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;a.t=function(c,r){if(1&r&&(c=this(c)),8&r||"object"==typeof c&&c&&(4&r&&c.__esModule||16&r&&"function"==typeof c.then))return c;var s=Object.create(null);a.r(s);var d={};e=e||[null,t({}),t([]),t(t)];for(var n=2&r&&c;"object"==typeof n&&!~e.indexOf(n);n=t(n))Object.g
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1350
                                                                                                                                                                                                        Entropy (8bit):5.437574579461789
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:048827075038BB29A926100FAC103075
                                                                                                                                                                                                        SHA1:344B5CF6498867A1806DB0287F339B12C00F34B5
                                                                                                                                                                                                        SHA-256:88F23B85D81514D63DA43985D4E8BE67C1D4235E42768EBDC3783F88FB36C1E0
                                                                                                                                                                                                        SHA-512:CFFBB765A48E681EAF3D11CA60999C4886A2CD88CCFCA7B6260AECD880B17ED2764568418D6D4086049D6E0F296BAF33E8F8979017541877F0D96B1AF6A16C6E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Archivo+Narrow&display=swap
                                                                                                                                                                                                        Preview:/* vietnamese */.@font-face {. font-family: 'Archivo Narrow';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rHmsJCQ.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Archivo Narrow';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rXmsJCQ.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Archivo Narrow';. font-style: normal;. font-weight
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4501), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4501
                                                                                                                                                                                                        Entropy (8bit):5.225381164836342
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:1C6BA604A2C4B22EDFE874699BABA1E5
                                                                                                                                                                                                        SHA1:337BD48748A50D536401660EE77A64F37FD915CF
                                                                                                                                                                                                        SHA-256:954F3578E9F2D5CA8DE28A3B9C5F097DCFE19363512807B6F42C0838E51B80D2
                                                                                                                                                                                                        SHA-512:B6F26F1BB0F1E92854717AF9BEDAF83B59B6A92DC52E1FAA3C6B0A1BB56D39E26E85F8ACB8491FDDCC2E4CFDDA42A47602AA95B64F36A112C01E6CDD0D3DEBF3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/css/f608766c7a32e8a7.css
                                                                                                                                                                                                        Preview:.signin_signin__view__ZdTeh{position:relative;display:flex;align-items:center;justify-content:center;flex-direction:column;min-height:100vh}@media(max-width:1023px){.signin_signin__view__ZdTeh{padding-top:30px;justify-content:flex-start}}@media(max-width:768px){.signin_signin__view__ZdTeh{min-height:calc(100vh - 169px)}}@media(max-width:425px){.signin_signin__view__ZdTeh{min-height:calc(100vh - 230px)}}.signin_signin__SzPZh{width:450px;font-size:16px}.signin_signin__SzPZh .signin_title__7wGiQ{font-size:22px;font-size:1.375rem}.signin_signin__SzPZh label{font-weight:500}.signin_signin__SzPZh .signin_text__link__xqH9n,.signin_signin__SzPZh label{font-size:14px;font-size:.875rem}.signin_signin__box__mgc_b{z-index:2;position:relative;background:var(--white);border-radius:8px;padding:30px;min-width:450px;max-width:480px;box-shadow:0 6px 7px -5px rgba(50,50,93,.1),0 8px 16px -8px rgba(0,0,0,.15),0 -6px 16px -6px rgba(0,0,0,.01)}@media(max-width:768px){.signin_signin__box__mgc_b{min-width:90%
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):103
                                                                                                                                                                                                        Entropy (8bit):4.81807764678556
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:E0AB33F6A72B36A3070F397C017AB85E
                                                                                                                                                                                                        SHA1:9CA48B58572DF3E277CB5CF371DC18CE08D41ABC
                                                                                                                                                                                                        SHA-256:792318D91D50F2A952E08EC9AD3A4C081D969D62730EF9D4A567DA45C8AD635D
                                                                                                                                                                                                        SHA-512:95B311E5377E507AB008AC2B384D21E6D9CD51F7B32737AE0574811DF698971A6E413475CCE7867D24FE46F037BE3483DE4E0D3541DEFFF12FDEE6C610469D2E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/pd4F7Htmj6-iJWWtBbbRX/_ssgManifest.js
                                                                                                                                                                                                        Preview:self.__SSG_MANIFEST=new Set(["\u002F404","\u002F500"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10953), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10953
                                                                                                                                                                                                        Entropy (8bit):5.3248098791722684
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:B735A526ACB10E4373A0017D8EFA9E97
                                                                                                                                                                                                        SHA1:B72B1556AFFF8F561ECB7210EAFE5C91746F7EC8
                                                                                                                                                                                                        SHA-256:704B086F1A0616C56A48EB26EBF35867D67147D8EBD78AC67CEC4CC8D395B660
                                                                                                                                                                                                        SHA-512:6300AC4FC5142975D517F4CA88F8A938417BA937BA222AAE30F33181258770B7D5A67C57ABD3239612CC5F64D085B0898283AD17C23FDC9AD8FE002B6C3D13E6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/pages/discover-1b06f894e09b85d6.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[781],{4733:(e,s,r)=>{(window.__NEXT_P=window.__NEXT_P||[]).push(["/discover",function(){return r(45280)}])},38775:(e,s,r)=>{"use strict";r.d(s,{A:()=>v});var a=r(74848),l=r(12727),i=r.n(l),t=r(96540),n=r(43653),c=r(7247),o=r(98005);function _(e){return e.toString().replace(/\B(?=(\d{3})+(?!\d))/g," ")}let d=e=>1-Math.pow(1-e,3),m=(e,s)=>{let[r,a]=(0,t.useState)(e);return(0,t.useEffect)(()=>{let l=null,i=t=>{null===l&&(l=t);let n=Math.min((t-l)/s,1);a(Math.round(r+(e-r)*d(n))),n<1&&requestAnimationFrame(i)};requestAnimationFrame(i)},[e,s]),r},v=()=>{let{t:e}=(0,c.Bd)(),[s,r]=(0,t.useState)(0),[l,d]=(0,t.useState)(0),[v,u]=(0,t.useState)(0),g=m(s,5e3),h=m(l,5e3),p=m(v,5e3),x=(0,t.useRef)(0);async function f(){try{let e=await (0,n.kB)();r(e.downloads),d(e.sentFilesCount),u(e.sentBytes)}catch(e){console.error("error while retrieving global stats: ".concat(e.message))}}return(0,t.useEffect)(()=>{f();let e=setInterval(()=>{x.current>86
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (9800), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9808
                                                                                                                                                                                                        Entropy (8bit):5.384823690505182
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:F8A64F37202711A1CE19BB50F6F2CCC2
                                                                                                                                                                                                        SHA1:7E546F6E7262ED9E0EDFFA82425ECD095EB232E8
                                                                                                                                                                                                        SHA-256:01EF42E172021A31DB3FEA0389C3621238DA76F73884F2D302C9A7CF3C91EFAF
                                                                                                                                                                                                        SHA-512:CCD52EC18A960F0BC5C6AEAB67605FD46CD2A754C58DAF0B090FB114D9B9783392EF55705621FE47229CC2B1EA5F1CCAF76D6561D6CF6DB94A10005827352731
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/2177-f1cecb183aabbd21.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2177],{43653:(e,t,n)=>{"use strict";n.d(t,{Bo:()=>d,KZ:()=>_,bW:()=>o,bc:()=>i,bp:()=>c,cq:()=>r,hQ:()=>p,kB:()=>h,qM:()=>s,uk:()=>l});var a=n(85159);async function o(e){let t=await fetch("".concat("/api","/transfer/v2/transfers"),{method:"POST",body:JSON.stringify(e),headers:{"Content-Type":"application/json"}});return await (0,a.OS)(t,201)}async function s(e){let t=await fetch("".concat("/api","/transfer/v2/transfers/").concat(e,"/upload-done"),{method:"PUT",headers:{"Content-Type":"application/json"}});return await (0,a.OS)(t,200)}async function c(e,t){let n=await fetch("".concat("/api","/transfer/transfers/").concat(e,"/prepare-file-multiparts"),{method:"PUT",body:JSON.stringify(t),headers:{"Content-Type":"application/json"}});return await (0,a.OS)(n,200)}async function r(e,t,n,o,s){let c=await fetch("".concat("/signer","/v2/").concat(e,"/sign-upload-part?key=").concat(encodeURIComponent(t),"&uploadId=").concat(encodeURICompo
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11472), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11472
                                                                                                                                                                                                        Entropy (8bit):5.416153676247207
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:DE794E9431994249DEB93314F1181A7B
                                                                                                                                                                                                        SHA1:180B3FBBDA3E9EFAE43D87C953243197AD06E4A4
                                                                                                                                                                                                        SHA-256:7E942625ADC895A03552A791FDCBEA337C49871A61534A4B0DF31AE1B06BD01F
                                                                                                                                                                                                        SHA-512:F7BD813CE7E45FAD9BD50058F89D0C062122956B2AF772A605E410BCCF9538534FADF526A3DC7797F753AC1A590E1B94E83D9256481B96A4BF729CEB7645F102
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/1829-7bbf7bda309d9820.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1829],{31870:(e,t,s)=>{"use strict";s.d(t,{$:()=>c,Y:()=>l});var n=s(85159);async function l(e,t){let s=await fetch("".concat("/api","/user/ratings"),{method:"POST",body:JSON.stringify({rating:e,langCode:t}),headers:{"Content-Type":"application/json"}});await (0,n.G$)(s,200)}async function c(e){try{let t=await fetch("".concat("/api","/user/ratings?langCode=").concat(e,"&cdnCache=true"));return await (0,n.OS)(t,200)}catch(e){return console.log("error while fetching ratings in api",e),{}}}},99178:(e,t,s)=>{"use strict";s.d(t,{A:()=>h});var n=s(74848),l=s(96540),c=s(4853),o=s(31870),a=s(98267),i=s(86715),r=s(7247);let h=e=>{let{countryCode:t}=e,{t:s}=(0,r.Bd)(),[h,d]=(0,l.useState)(),[_,u]=(0,l.useState)(),[m,p]=(0,l.useState)(""),w=(0,i.useRouter)();return(0,l.useEffect)(()=>{(0,o.$)(w.locale).then(e=>{let{rating:t,votes:s}=e;d(t),u(s)})},[w.locale]),(0,l.useEffect)(()=>{p((0,a.OY)(t))},[]),(0,n.jsx)(n.Fragment,{children:h&&_&&m&&(
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19015)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):19188
                                                                                                                                                                                                        Entropy (8bit):5.212814407014048
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                                                                                                        SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                                                                                                        SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                                                                                                        SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                                                                                                                                                        Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (26649), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):26649
                                                                                                                                                                                                        Entropy (8bit):5.483936696232212
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:23C43BC9D71AD314390586090DAC3BEF
                                                                                                                                                                                                        SHA1:CBA40CC2105BAA5CFD92BEAE37682D4F95629722
                                                                                                                                                                                                        SHA-256:1F0561E0919A232F00C89F6460855EA707E11F0CF08487C602919CDE8317B365
                                                                                                                                                                                                        SHA-512:91BC05884012291BBE637C0444FABB88D620F57FE58ED9F1B843E80E60CA350F6FFD8D12B47C26282E7CCC77F9277F51CDFBDB5E94FDD6ECBCA884D15416FBEE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/pages/register-871afa949a7da2c3.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5787],{2214:(e,t,a)=>{"use strict";a.d(t,{A:()=>r});var n,s=a(96540);function i(){return(i=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var n in a)({}).hasOwnProperty.call(a,n)&&(e[n]=a[n])}return e}).apply(null,arguments)}let r=function(e){return s.createElement("svg",i({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 842.3 1000"},e),n||(n=s.createElement("path",{d:"M824.7 779.3c-15.1 34.9-33 67.1-53.8 96.7q-42.45 60.45-69.3 83.7c-27.7 25.4-57.3 38.5-89 39.2-22.8 0-50.2-6.5-82.2-19.6-32.1-13.1-61.6-19.6-88.5-19.6-28.3 0-58.6 6.5-91 19.6-32.5 13.1-58.6 20-78.7 20.7-30.4 1.3-60.8-12.1-91-40.2-19.3-16.9-43.5-45.7-72.4-86.7-31.1-43.7-56.6-94.4-76.6-152.2C10.7 658.4 0 598 0 539.5c0-67 14.5-124.8 43.5-173.2 22.8-38.9 53.1-69.6 91.1-92.1s79-34 123.1-34.7c24.2 0 55.9 7.5 95.2 22.2s64.5 22.2 75.5 22.2c8.3 0 36.3-8.7 83.8-26.2 44.9-16.2 82.8-22.9 113.8-20.2 84.1 6.8 147.3 40 189
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (355), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):355
                                                                                                                                                                                                        Entropy (8bit):5.246276849819614
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:7F1749BF29BFB3B308EA8DD89F8C2A6C
                                                                                                                                                                                                        SHA1:962C0061B4D7889B7A1157E01E1103FAF68129AD
                                                                                                                                                                                                        SHA-256:163F591610AD8ABE05AC65A5CA5B202A8D2D7A3B7D1A1600FF0F901EB2B38B5B
                                                                                                                                                                                                        SHA-512:0686A4E4AAC9F64724494216858F6CF8D66FC6C866687369B61927ACE469874C151D087AC79E670E855629E7C31D2483F74DAEED31BDDEA639D907EE390981A6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/c16184b3-3aae2a79dccee09d.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7069],{66188:(c,e,s)=>{s.d(e,{w2A:()=>f});let f={prefix:"fas",iconName:"chevron-up",icon:[512,512,[],"f077","M233.4 105.4c12.5-12.5 32.8-12.5 45.3 0l192 192c12.5 12.5 12.5 32.8 0 45.3s-32.8 12.5-45.3 0L256 173.3 86.6 342.6c-12.5 12.5-32.8 12.5-45.3 0s-12.5-32.8 0-45.3l192-192z"]}}}]);
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (6392), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6394
                                                                                                                                                                                                        Entropy (8bit):5.225873319236984
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:151A88C1ADDF277D94AFB2E20CD73EFB
                                                                                                                                                                                                        SHA1:1231205FB6888D0BE9CEE22B81584B0BE2061FEF
                                                                                                                                                                                                        SHA-256:C4199CAA5F9785C6488B57F68956CD14BC803A0CD7612231C5EAC552C350D21D
                                                                                                                                                                                                        SHA-512:A3AD8D3432C0CE7D248E1D15458B6DD36E5C43E78939AB8FC0B40F4F50FEF0D013CAB1AE1C44CC33D646218D7FC358EA7749CF3569B5ADFADAA53CE77F17B882
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/pages/explore/security-d9b671506b948be2.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2514],{56555:(e,s,r)=>{(window.__NEXT_P=window.__NEXT_P||[]).push(["/explore/security",function(){return r(4190)}])},4190:(e,s,r)=>{"use strict";r.r(s),r.d(s,{__N_SSP:()=>k,default:()=>E});var i=r(74848),c=r(10425),n=r.n(c),l=r(83965),t=r.n(l),d=r(96540),a=r(4853),o=r(21233),x=r(77318),_=r(7247),p=r(40526),h=r(52326),j=r(64485),u=r.n(j),m=r(46784),y=r(48452),g=r(98005);let w=()=>{let{t:e}=(0,_.Bd)();return(0,i.jsxs)("div",{className:u().wrapper,children:[(0,i.jsx)("p",{className:"fs18",children:e("explore_security:why_tnow_sec_desc")}),(0,i.jsxs)("div",{className:u().grid,children:[(0,i.jsx)(g.zW,{direction:"up",delay:200,triggerOnce:!0,children:(0,i.jsxs)("div",{children:[(0,i.jsx)("span",{children:(0,i.jsx)(m.g,{icon:y.FK2})}),(0,i.jsx)("h3",{children:e("explore_security:sec_2fa_title")}),(0,i.jsx)("p",{children:e("explore_security:sec_2fa_desc")})]})}),(0,i.jsx)(g.zW,{direction:"up",delay:400,triggerOnce:!0,children:(0,i.jsxs)
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20079), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):20079
                                                                                                                                                                                                        Entropy (8bit):5.514660285503107
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:7FEA0ACEE4CFA4A4B8690D389DED7E0E
                                                                                                                                                                                                        SHA1:46F2A271036579F3AD8DFDED256D7C9100415497
                                                                                                                                                                                                        SHA-256:E35D1BC8F241C067A7FA7C4B9202C7AC57832FC3AA72DA36A9DF226077D4DC1D
                                                                                                                                                                                                        SHA-512:2861D70FC149760FC4C0A4FF23BAE8E103684CF6A06B4DEF66B36A8775EB9E63381C45026505025708CB2EFB52A2DE82EAC8560A09F773BD9EB0BCD9DEA8788A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/7497-6d06f9da10fdea92.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7497],{2214:(e,t,n)=>{"use strict";n.d(t,{A:()=>s});var o,a=n(96540);function i(){return(i=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)({}).hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e}).apply(null,arguments)}let s=function(e){return a.createElement("svg",i({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 842.3 1000"},e),o||(o=a.createElement("path",{d:"M824.7 779.3c-15.1 34.9-33 67.1-53.8 96.7q-42.45 60.45-69.3 83.7c-27.7 25.4-57.3 38.5-89 39.2-22.8 0-50.2-6.5-82.2-19.6-32.1-13.1-61.6-19.6-88.5-19.6-28.3 0-58.6 6.5-91 19.6-32.5 13.1-58.6 20-78.7 20.7-30.4 1.3-60.8-12.1-91-40.2-19.3-16.9-43.5-45.7-72.4-86.7-31.1-43.7-56.6-94.4-76.6-152.2C10.7 658.4 0 598 0 539.5c0-67 14.5-124.8 43.5-173.2 22.8-38.9 53.1-69.6 91.1-92.1s79-34 123.1-34.7c24.2 0 55.9 7.5 95.2 22.2s64.5 22.2 75.5 22.2c8.3 0 36.3-8.7 83.8-26.2 44.9-16.2 82.8-22.9 113.8-20.2 84.1 6.8 147.3 40 189
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32065)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):85578
                                                                                                                                                                                                        Entropy (8bit):5.366055229017455
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                                                                                                                        SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                                                                                                                        SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                                                                                                                        SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                                                                                                                                                        Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9794), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9794
                                                                                                                                                                                                        Entropy (8bit):5.2514377925056195
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:D7DCF09DAA24115DAF11FD6BBB8C1371
                                                                                                                                                                                                        SHA1:70DFCD9595586EC723076F7A371AAE97D5D28966
                                                                                                                                                                                                        SHA-256:E33C42CA06EB82CA738F2E7F312D0191021704D7B9C5FFB8D782D60354D896CB
                                                                                                                                                                                                        SHA-512:D7349F4636C022ADF2C06592D363FDC009775182F1369CFDF488BDE934CBB14C101AF386B97E9B2C09D3487587D6141E125CC75032B6621CE738C8C59F53B55F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/3261-41b8bc36d9f336dc.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3261],{26234:(t,e,n)=>{"use strict";n.d(e,{Ay:()=>y});var o=n(98587),r=n(63662),i=n(96540),a=n(40961);let u={disabled:!1},s=i.createContext(null);var c="unmounted",l="exited",p="entering",f="entered",d="exiting",h=function(t){function e(e,n){o=t.call(this,e,n)||this;var o,r,i=n&&!n.isMounting?e.enter:e.appear;return o.appearStatus=null,e.in?i?(r=l,o.appearStatus=p):r=f:r=e.unmountOnExit||e.mountOnEnter?c:l,o.state={status:r},o.nextCallback=null,o}e.prototype=Object.create(t.prototype),e.prototype.constructor=e,(0,r.A)(e,t),e.getDerivedStateFromProps=function(t,e){return t.in&&e.status===c?{status:l}:null};var n=e.prototype;return n.componentDidMount=function(){this.updateStatus(!0,this.appearStatus)},n.componentDidUpdate=function(t){var e=null;if(t!==this.props){var n=this.state.status;this.props.in?n!==p&&n!==f&&(e=p):(n===p||n===f)&&(e=d)}this.updateStatus(!1,e)},n.componentWillUnmount=function(){this.cancelNextCallback()},n.ge
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15765), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):15765
                                                                                                                                                                                                        Entropy (8bit):5.199292280205619
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:531D40F76BC902E9AB21E9F36E556C16
                                                                                                                                                                                                        SHA1:4E94874A55D1B25AC01DE539031EA5BBDA0CF07D
                                                                                                                                                                                                        SHA-256:592A013C2E2E1B2A860F039A951AC2C0928DA45CFB17F0BD0B6AB42BCDD683BA
                                                                                                                                                                                                        SHA-512:8277E3D79FBAEA7394A24485308A2F38503BECF61E9AD9260C2C241CA070446DA9E8F921F34E0C376FD57A518CCBB3248309353137CAA94B6C65E795A005CC55
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/7435-0d170a62005080b6.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7435],{2214:(e,t,c)=>{c.d(t,{A:()=>o});var a,l=c(96540);function n(){return(n=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var c=arguments[t];for(var a in c)({}).hasOwnProperty.call(c,a)&&(e[a]=c[a])}return e}).apply(null,arguments)}let o=function(e){return l.createElement("svg",n({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 842.3 1000"},e),a||(a=l.createElement("path",{d:"M824.7 779.3c-15.1 34.9-33 67.1-53.8 96.7q-42.45 60.45-69.3 83.7c-27.7 25.4-57.3 38.5-89 39.2-22.8 0-50.2-6.5-82.2-19.6-32.1-13.1-61.6-19.6-88.5-19.6-28.3 0-58.6 6.5-91 19.6-32.5 13.1-58.6 20-78.7 20.7-30.4 1.3-60.8-12.1-91-40.2-19.3-16.9-43.5-45.7-72.4-86.7-31.1-43.7-56.6-94.4-76.6-152.2C10.7 658.4 0 598 0 539.5c0-67 14.5-124.8 43.5-173.2 22.8-38.9 53.1-69.6 91.1-92.1s79-34 123.1-34.7c24.2 0 55.9 7.5 95.2 22.2s64.5 22.2 75.5 22.2c8.3 0 36.3-8.7 83.8-26.2 44.9-16.2 82.8-22.9 113.8-20.2 84.1 6.8 147.3 40 189
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5263), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5263
                                                                                                                                                                                                        Entropy (8bit):5.302928774620351
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:6A862D0E25F103CA887EAA0781B60D5F
                                                                                                                                                                                                        SHA1:DCEEB6F86F3CDA7A7D5AB793A52E5C023040F495
                                                                                                                                                                                                        SHA-256:4B15A11EE634BCAD53B2671D2D5501B394E00F94E4BA2B4AF0559B11AB590D4E
                                                                                                                                                                                                        SHA-512:2E551BCBB3DCCAC8A68778406BDED04E359BB1972C7C8C5524A37A8BFC888E0F6DB53B5EC3AFDAF7DAD07F7D98D764E67E873766D7EC8DED9965A380C39D69A8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/pages/prices-8b809cfca4b8fd8c.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4238],{96595:(e,s,a)=>{(window.__NEXT_P=window.__NEXT_P||[]).push(["/prices",function(){return a(52671)}])},52671:(e,s,a)=>{"use strict";a.r(s),a.d(s,{__N_SSP:()=>T,default:()=>b});var n=a(74848),r=a(12103),i=a.n(r);a(96540);var c=a(4853),_=a(75586),l=a(34651),d=a(81799),t=a.n(d),h=a(91106),o=a.n(h),p=a(98005),x=a(57640),j=a(46784),f=a(7247),m=a(48452);let q=e=>{let{theme:s}=e,{t:a}=(0,f.Bd)();return(0,n.jsx)(n.Fragment,{children:(0,n.jsx)("section",{className:"".concat(t().badge__wrapper," ").concat("transparent"===s?t().transparent:""),children:(0,n.jsx)(p.zW,{className:"w-100",triggerOnce:!0,children:(0,n.jsxs)("div",{className:"".concat(t().inner),children:[(0,n.jsx)("h3",{children:a("c_faq:have_questions")}),(0,n.jsxs)("div",{children:[(0,n.jsx)("div",{children:(0,n.jsxs)(x.nD,{allowZeroExpanded:!0,children:[(0,n.jsxs)(x.As,{uuid:"a",children:[(0,n.jsx)(x.IZ,{className:"accordion__heading faq",children:(0,n.jsx)(x.SR,{childr
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (9872), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9917
                                                                                                                                                                                                        Entropy (8bit):5.350102232386718
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:ACF070F094FB5958EEBE33068C28BD02
                                                                                                                                                                                                        SHA1:56C47751D0B872E856DF2533F543F834B5C17E3F
                                                                                                                                                                                                        SHA-256:FC36AF331739809D182DA42DC46BFAD3D0E2D10CE85A55952AE71D224C6089B9
                                                                                                                                                                                                        SHA-512:8ACF612957779DE35B7E9F3FC1799BECF24A517D4E2509460A4D6942FF54BAD0600304B038376B6E22B64D1E3FE1C7B70C5C6DE411CF60A0C8BCD5337216353C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/3736-86a2b6c874591963.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3736],{6721:(e,a,t)=>{"use strict";t.d(a,{Ke:()=>d,V3:()=>i,Ym:()=>r,ae:()=>m,n3:()=>o,qW:()=>s,us:()=>c});var n=t(85159),l=t(56553);async function o(e,a,t,l){let o=await fetch("".concat("/api","/user/teams/").concat(e.authorization.managerId,"/search"),{method:"POST",body:JSON.stringify({query:a,from:t,size:l}),headers:{"Content-Type":"application/json"}});return await (0,n.OS)(o,200)}async function s(e,a,t){let l=await fetch("".concat("/api","/user/teams/").concat(e.authorization.managerId,"/count?onlySSO=").concat(t),{method:"POST",body:JSON.stringify({query:a}),headers:{"Content-Type":"application/json"}});return(await (0,n.OS)(l,200)).count}async function r(e,a){let t=await fetch("".concat("/api","/user/teams/").concat(e.authorization.managerId,"/members/").concat(a),{method:"DELETE",headers:{}});await (0,n.G$)(t,200)}async function i(e,a){let t=await fetch("".concat("/api","/user/teams/").concat(e.authorization.managerId,"/
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 54112, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):54112
                                                                                                                                                                                                        Entropy (8bit):7.996021781117361
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:D825D3FE0F213FC9A2B8124F087ED2BB
                                                                                                                                                                                                        SHA1:61B8B467AD4B6C61618D630BB2D249ACDD30299E
                                                                                                                                                                                                        SHA-256:F52C9B54ECADFF37E39FC91448C84A94A28795C21FA9A743289CEDB7F742F38E
                                                                                                                                                                                                        SHA-512:51FB1836D07D39A260A1DB748F6098721A61B1335108BB62AF1627DDB92751BF289F09ABFE3CD971BC167A76A8B3BB0D47DCFB655B57C1BC444B5AA7965CD7F9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/media/bfed0be6c784fc4d-s.p.woff2
                                                                                                                                                                                                        Preview:wOF2.......`....................................?FFTM..~......>.`........8..'..l..6.$..f. ..3..D[.w....vS....t.AD.9......q...X.9<@...Sg.s......0.@.........W.1f......Z.*...m.m.j....\....:........8...u#2|.>..g.G.nw.gm.T.. Atz....u.rA.....4..-..g.b..".;Q%....VJ)rm..k^.x...*v.zJ...Z..9...Q...c..a.32..V..k....r...K.U]...x..y..V,~K...kC..C..R.:.q.....{.(z.)..W5../......M.)..S#..-......P.....F..xF.;c~.^.jqk....[.{*.V..j,..S\..{7...K\b|.^...^...sF..G......;...u...~...p......IXZ.l.g#.M.iAl..I.?...@a..8+,.....5.d...}hv...{..i...7V.|...Fl...j.......u..^T..\h.D..V.eh.Z.)...d.7........ENw*.Z.:....U.D.b......d\....x.g.%.c....M.j...H.d...f...Id.Xg.....U...N.!............(...C.......'`...K.m...=.k..]....V.:R..a.!a..v..o<..7w2W.S.~k..".F..v.{D2.xkeVfI....M..s..z.J...R......%..d....Z.D@P..E.Q.>...<.k...b...J..Vu*k..xb....S=G.1@.B.D.M..s6'KyX\..!.(..= ..?.1......$..?.._....l;E.>.eE.'b.K1+.r20/.y.N)>.....CK..G.}k.\.....B }m-j.V.XS..>..P......2..&...8...z....Z.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):44
                                                                                                                                                                                                        Entropy (8bit):4.589780198035241
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:719B83C970313AAAD68E7BC318EF1BF5
                                                                                                                                                                                                        SHA1:ECE1EA377A04E737B4D21216528280F9EEA9C57F
                                                                                                                                                                                                        SHA-256:AC2A01BE54C077328FE6B39883D673B62DF0185AE14A67E51C38B56859D9F484
                                                                                                                                                                                                        SHA-512:9725EA4CCADF24A495EA75353B5164FD3A2DDF93B6DB54F35DA8810055399E06F0E46414D550195C90D26F6662FD00CF1BFA5655763D182A2E223EF2B0AAA3E0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCaQTZNqK0DemEgUNQ_N2ORIFDa0JrrEhb2Tinkoux4USGQmZDeifPX2odRIFDQ3Bu4EhnN4FV8x4O34=?alt=proto
                                                                                                                                                                                                        Preview:ChIKBw1D83Y5GgAKBw2tCa6xGgAKCQoHDQ3Bu4EaAA==
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (22840), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):22840
                                                                                                                                                                                                        Entropy (8bit):5.355457076778071
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:F24F8836D2E605A1DA5DCB5DFB1E17A9
                                                                                                                                                                                                        SHA1:8AC08D4B9D208D755647ADCFBDCD1D9CACA0935B
                                                                                                                                                                                                        SHA-256:F091FF8FB264E69E6712E9CD2F31BD0F339989587E0AA92EA83228AEFC1B40DF
                                                                                                                                                                                                        SHA-512:87874141D96FF1B5A63B147CC19A1217589ECC33A788BE086D979B75BC3636845B788A21505493D27457EB677E7A6CDE3DD417849C4BB210E9F9DF25586DCFFB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/9846.a6249b898dca309d.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9846],{38556:(e,t)=>{"use strict";var n=/^[-!#$%&'*+\/0-9=?A-Z^_a-z{|}~](\.?[-!#$%&'*+\/0-9=?A-Z^_a-z`{|}~])*@[a-zA-Z0-9](-*\.?[a-zA-Z0-9])*\.[a-zA-Z](-?[a-zA-Z0-9])+$/;t.validate=function(e){if(!e||e.length>254||!n.test(e))return!1;var t=e.split("@");return!(t[0].length>64||t[1].split(".").some(function(e){return e.length>63}))}},12532:(e,t,n)=>{"use strict";var r=n(65606);n(69750);var i=n(96540),o=function(e){return e&&"object"==typeof e&&"default"in e?e:{default:e}}(i),s=void 0!==r&&r.env&&!0,a=function(e){return"[object String]"===Object.prototype.toString.call(e)},l=function(){function e(e){var t=void 0===e?{}:e,n=t.name,r=void 0===n?"stylesheet":n,i=t.optimizeForSpeed,o=void 0===i?s:i;c(a(r),"`name` must be a string"),this._name=r,this._deletedRulePlaceholder="#"+r+"-deleted-rule____{}",c("boolean"==typeof o,"`optimizeForSpeed` must be a boolean"),this._optimizeForSpeed=o,this._serverSheet=void 0,this._tags=[],this._injecte
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6279), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6279
                                                                                                                                                                                                        Entropy (8bit):5.391749522421143
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:0FBCF8B2DAF636F9EEA3B0319163BADC
                                                                                                                                                                                                        SHA1:1BC37DF776335BEA1849CAC0B86564715CA7838B
                                                                                                                                                                                                        SHA-256:3ECF0E7E1393FA5E613F64C0A6B1752E54F75E4C2783E21DB9B110CBE10205A1
                                                                                                                                                                                                        SHA-512:8BB465B189B874F0ED6C06789C5F72DE41BD37F200147C4C9787C70B39845138DF7971065E7D64E201247C47AD1FF2B224CE67095FCD3973E83C7446AB13C903
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/pages/signin-75cee7d666c53782.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3511,5126],{80999:(e,t,n)=>{(window.__NEXT_P=window.__NEXT_P||[]).push(["/signin",function(){return n(78861)}])},22702:(e,t,n)=>{"use strict";n.d(t,{A:()=>l});var a=n(74848),r=n(51159),o=n.n(r);n(96540);var i=n(5556),s=n.n(i);let c=e=>{let{type:t,theme:n,position:r,extraWording:i}=e;return(0,a.jsxs)("div",{className:"".concat(o().wrapper," ").concat("dark"===n?o().dark:o().light," ").concat("dark2"===n&&o().dark2," ").concat("image"===n&&o().image," ").concat("fixed"===r?o().fixed:""," ").concat("gradient"===n?o().gradient:""),children:[(0,a.jsx)("div",{className:"".concat(o().spinner," ").concat("small"===t?o().small:o().large),children:(0,a.jsx)("svg",{className:"custo__loader_spinner",viewBox:"0 0 50 50",children:(0,a.jsx)("circle",{cx:"25",cy:"25",r:"20",fill:"none",strokeWidth:"5"})})}),i?(0,a.jsx)("div",{className:o().wording,children:i}):""]})};c.propTypes={type:s().string,theme:s().string,position:s().string,extraWording:
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11891), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11891
                                                                                                                                                                                                        Entropy (8bit):5.198905480507188
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:0B41A30473B37D1E52E061B4E0653A2D
                                                                                                                                                                                                        SHA1:5B8BE6AA4D5A7C682259B4B1D126740DA8B5E9EF
                                                                                                                                                                                                        SHA-256:ADC49B0B799E6E1B4673724B8B3F073CF2371D522B551B2ACECA4CD899F3A893
                                                                                                                                                                                                        SHA-512:49284339F3BD43ABD20164CE0A6F473681EA51DEB2B5BD09AA331A0FF54CB829F68F147C476538FCB458759F36F8DFC5FA9FF24BCE2C4DB1F51FA6F8651B9A27
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/8962-7374cd3c7b07a11b.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8962,9253],{10532:(_,e,i)=>{"use strict";i.d(e,{A:()=>x});var a=i(74848);i(96540);var t=i(86715),o=i(91106),r=i.n(o),n=i(10425),s=i.n(n),c=i(65883),l=i.n(c),d=i(46784),p=i(7247),b=i(15685),m=i(20422);let x=()=>{let _=(0,t.useRouter)(),{t:e}=(0,p.Bd)();return(0,a.jsx)(a.Fragment,{children:(0,a.jsx)("aside",{className:"".concat(l().sidebar__listing," ").concat(l().nav__listing," ").concat(s().scrollbar),children:(0,a.jsx)("nav",{children:(0,a.jsxs)("ul",{children:[(0,a.jsx)("li",{className:_.pathname==m.A.security?l().active:"",children:(0,a.jsxs)(r(),{href:m.A.security,className:l().item__link,children:[(0,a.jsx)("div",{className:"".concat(l().item__icon," ").concat(l().item__legal),children:(0,a.jsx)(d.g,{icon:b.R1H})}),(0,a.jsxs)("div",{className:l().item__content,children:[(0,a.jsx)("div",{className:l().item__label,children:e("legal:cat_sec_title")}),(0,a.jsx)("div",{className:l().item__description,children:e("legal:cat_sec_des
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (17272)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):431210
                                                                                                                                                                                                        Entropy (8bit):5.663652798776394
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:A6425FC028614A86125E69790A8ABBB6
                                                                                                                                                                                                        SHA1:F6CF74DD791C1D59422FE6AB3879A0A9022D9188
                                                                                                                                                                                                        SHA-256:5C482A9F4E69627F83F3861FDCDAEC6CE4D37D37A0A4EB2E69B769E7DCFF54AB
                                                                                                                                                                                                        SHA-512:07B7B02874873C5108C130D6DFC815DE620829D3C34F1AD7D95F8AE3DEA5B4D54A679BF23246825059692549D33C0E0C51AB4E64D2BF5AE3D6F55645E78C7088
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-PVLWMFQRX0&l=dataLayer&cx=c&gtm=45He53j1v71619730za200&tag_exp=102482433~102788824~102803279~102813109~102887800
                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (21945), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):21988
                                                                                                                                                                                                        Entropy (8bit):5.456537271786569
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:C4DF1944933DE3F64C389B8BBCFC4146
                                                                                                                                                                                                        SHA1:F2BBFB67C96A62DC59DF861A83E68FF53F114EF0
                                                                                                                                                                                                        SHA-256:30A9E84DC4C3BD457379604D3E08D7576530E4F3B7AF6597261F0E94828121EE
                                                                                                                                                                                                        SHA-512:AAC22DA90788729ED7E4BE3CE1B7F1B70BC2D21020DBEC24B4C0EE36666999695830BBB7F5F92EEA32B70220B3F05B24EC255A17FF0D5506ED26F350C6558980
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/4459-f91fbe4f128f06f3.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3511,4459,9253],{80297:(e,t,o)=>{"use strict";o.d(t,{$:()=>a,F:()=>r});var n=o(85159);async function r(e){let t=await fetch("".concat("/api","/auth/auth/users/").concat(e),{method:"HEAD"});return await (0,n.G$)(t,200,404),200===t.status}async function a(e){let t=await fetch("".concat("/api","/auth/register/clear/").concat(e));await (0,n.G$)(t,200)}},85367:(e,t,o)=>{"use strict";o.d(t,{Ub:()=>r,tN:()=>a});var n=o(85159);async function r(e){let t=await fetch("".concat("/api","/user/emails-management/change-email"),{method:"PUT",body:JSON.stringify({email:e}),headers:{"Content-Type":"application/json"}});await (0,n.G$)(t,200)}async function a(e,t){let o=await fetch("".concat("/api","/user/emails-management/validate-email-code"),{method:"POST",headers:{"Content-type":"application/json"},body:JSON.stringify({code:t,email:e})});await (0,n.G$)(o,200)}},5909:(e,t,o)=>{"use strict";o.d(t,{C4:()=>a,Gz:()=>_,WF:()=>i,al:()=>r});var n=o(8515
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 54112, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):54112
                                                                                                                                                                                                        Entropy (8bit):7.99581602383493
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:E02EC4935E659DE3679DFB6A08E436EC
                                                                                                                                                                                                        SHA1:3E30FB8F14F2C2914EF5B25A39A3DC752E2B5088
                                                                                                                                                                                                        SHA-256:AD1EB0FA34A68FDCA7D3E9F0E18D06CB05B625881BFDD0B89C1E6011EE825A37
                                                                                                                                                                                                        SHA-512:F467F91FB0888045ED560A0A47109077B884D912F8C322CBF2AB064688200F71831FF537709BF29BAF6710BEBC6554FC56266582FF6CFE20D14D944233A2EDFE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/media/2638197a5c83db93-s.p.woff2
                                                                                                                                                                                                        Preview:wOF2.......`.......`............................?FFTM..~......>.`........0../..l..6.$..f. ..#..D[iz....v...H@....2Ug.Q.R......@...........B.<...}.'.......MZ..M.........4.x.D...QH..]H.S/...}..<.FT.....|.Dr.fh..,h.!_.>m`.s...yX.c.9C..?+7(.......xV.._..t....Ya...b..FO..+..v...(.t...Z.a..E..]..c."..|.~.c....z..!W.7..SBa!.&9.BK.......s......N..L....JN...2...G63......c.O.Hsm#.h....aP........D.....13PPU.....W...a..wj{.o._...>.?...W..B......JvP7;...A.b..3R.x.z.Z..8.!.o%.......2...#w......dvN...l......T..D..i.-...O...8g...H.4...-0...3g.....3&"......d..+/...jQ(.B.P(............=..y.',#.".J ..O%..l-.kuWe5..Q....#bg.yV.(..y.t8g..f...;..8e..g..I.$I.$../....o....8].q...yC.....G|xT/;.B..S.......,....(BE.Y{?....G...E.A.!5....L..E..@`.i%.X.iSOy.......K... ..Hb.p(....U9.....K.....yN.p0..O .(.T..0....^-..M.... .~.._...,.XXo.hO.Y..6....b.JI.qT.p.\..%.\..qd*%......&.......rs.:Wn.........R.v.q.Jd.|..UHj..Y.m....?..N.f3.&..j:.5...I8S8..~Va.w.N.b...L
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3856), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3856
                                                                                                                                                                                                        Entropy (8bit):5.233839325709085
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:4EDDD58FE9C1997601F888B2B8CAFB0E
                                                                                                                                                                                                        SHA1:55C8E2D2F0A3B9E2B9E57D7A59331665CB0CC038
                                                                                                                                                                                                        SHA-256:430D2F7835383F9FF088F7E3C6B1A73998BD053937BF68DED346F115D4F8CD79
                                                                                                                                                                                                        SHA-512:A2F513BDF5932CBC17C17F0835DEA4B79CED565C49611CC0CBC06BA792D8442CF40BA307A4FB4E83E8A127C732CAF3537B174D85E812DA4FB6C42D3C20B6A1A4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        Preview:.apps2_wrapper__gs_yH{min-height:calc(100vh - 74px);padding:0;overflow-y:visible}.apps2_top__wrapper__w84O9{position:relative;display:flex;align-items:center;justify-content:flex-start;flex-direction:column;color:var(--white);padding:100px 0;background:#2b3a91;background:var(--v2-internal-gradient);text-align:center}@media(max-width:1366px){.apps2_top__wrapper__w84O9{padding:40px 20px}}.apps2_top__wrapper__w84O9 .apps2_grid__qArOW{display:flex;flex-direction:row;justify-content:space-between;align-items:center}.apps2_top__wrapper__w84O9 .apps2_left__8BNsF{padding-right:70px;display:flex;flex-direction:column;align-items:flex-start;justify-content:center;text-align:left;font-size:18px;width:92%}@media(max-width:1220px){.apps2_top__wrapper__w84O9 .apps2_left__8BNsF{padding-right:0;width:100%}}.apps2_top__wrapper__w84O9 .apps2_illus__cg7nw{position:relative}.apps2_top__wrapper__w84O9 .apps2_illus__cg7nw.apps2_addin__5QCZh{max-width:450px}.apps2_top__wrapper__w84O9 .apps2_illus__cg7nw.apps
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (46885), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):46885
                                                                                                                                                                                                        Entropy (8bit):5.377668113932617
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:345E2106C5D3144B1255C63E6EC2BECF
                                                                                                                                                                                                        SHA1:8F031FF23D3AB1AA48F2F86953DF02DDD27ADB58
                                                                                                                                                                                                        SHA-256:D0F6793DD394D50CB15B2F73D18F1A2D809224E4C660A41F8D485A394841A81F
                                                                                                                                                                                                        SHA-512:4B0B3FF25516AEDF0EEFABE377370F246B5427EF213F916A54138FFF94B2E3569883ED212D91F536E127B6724EBD544DEABF114971985158F042D4820DE93D8D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/css/8db9ef950006134a.css
                                                                                                                                                                                                        Preview:.vjs-svg-icon{display:inline-block;background-repeat:no-repeat;background-position:50%;fill:currentColor;height:1.8em;width:1.8em}.vjs-svg-icon:before{content:none!important}.vjs-control:focus .vjs-svg-icon,.vjs-svg-icon:hover{filter:drop-shadow(0 0 .25em #fff)}.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.video-js .vjs-modal-dialog,.vjs-button>.vjs-icon-placeholder:before,.vjs-modal-dialog .vjs-modal-dialog-content{position:absolute;top:0;left:0;width:100%;height:100%}.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.vjs-button>.vjs-icon-placeholder:before{text-align:center}@font-face{font-family:VideoJS;src:url(data:application/font-woff;charset=utf-8;base64,d09GRgABAAAAABTsAAsAAAAAIpAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABHU1VCAAABCAAAADsAAABUIIslek9TLzIAAAFEAAAAPgAAAFZRiV32Y21hcAAAAYQAAAEJAAAD5p42+VxnbHlmAAACkAAADtIAABckI4l972hlYWQAABFkAAAAKwAAADYsvIjpaGhlYQAAEZAAAAAdAAAAJA+RCL1obXR4AAARsAAAABcAAAC8Q2YAAGxvY2EAABHIAAAAYAAAAGB7CIGGbWF4cAAAEigAAAAfAAAAIAFAAI9uYW1lA
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (24504), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):24504
                                                                                                                                                                                                        Entropy (8bit):5.230099051793112
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:8321575535C4D774E341E491F97273D3
                                                                                                                                                                                                        SHA1:EC125599EF2188D3FBB477929BB26BEC0380F6E5
                                                                                                                                                                                                        SHA-256:986F2EF6FCD2D81C83B190C0C72F663CA7D4B180DAC11FAF9E531EBEF5813A3F
                                                                                                                                                                                                        SHA-512:C2477ACECBD946D56457CEA3D6AED2E451AAA4024BDE4A12F78DA14B01FAFA0B4E844B2FACA57842F591113B610CE640505A0F93D131C1654E0E060A085D5D8C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        Preview:.features_top__view__u_2uG{position:relative;display:flex;align-items:center;justify-content:flex-start;flex-direction:column;color:var(--black);padding:100px 0;background:var(--white);text-align:center}@media(max-width:767px){.features_top__view__u_2uG{padding:40px 0}}.features_top__view__u_2uG .features_inner__h77yw{max-width:90%}.features_top__view__u_2uG h1{font-size:var(--v2-font-size-master-title);color:var(--black);padding-bottom:10px;margin:0}@media(max-width:767px){.features_top__view__u_2uG h1{font-size:var(--v2-font-size-master-title-mobile)}}.features_top__view__u_2uG h1 strong{font-weight:700!important}.features_top__view__u_2uG h2{font-size:19px;line-height:27px;color:var(--v2-color-text-muted);max-width:70%;margin:auto}@media(max-width:767px){.features_top__view__u_2uG h2{max-width:90%}}@media(max-width:599px){.features_top__view__u_2uG h2{max-width:100%}}.features_top__view__u_2uG h2 a{border-bottom:1px dotted transparent}.features_top__view__u_2uG h2 a:hover{color:var(
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1761), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1761
                                                                                                                                                                                                        Entropy (8bit):5.369114872051423
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:F4AD2696C0416D8F2649DB9FF86B9C80
                                                                                                                                                                                                        SHA1:59BFF6074E6ABFC7E28983850A82B091E8F277BF
                                                                                                                                                                                                        SHA-256:B199FCF0ED724799AC470296DE1B82DC2B986CDCA0E1E6B958002A075330D1B7
                                                                                                                                                                                                        SHA-512:882AA0A96313AD77EF58782D3E3F4CCE9C829EE7857EBED61363E0C231A5D4FF5E3FB66105E3A828FB3C37DDF4CE089919B3097A241D895F6FB7553F4AB71808
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/5528.afc272936d2508dc.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5528],{95528:(e,a,n)=>{n.r(a),n.d(a,{default:()=>w});var s=n(74848),i=n(12479),t=n.n(i),r=n(10425),c=n.n(r),d=n(77318);n(96540);var u=n(86715),o=n(17988),l=n(14391),m=n(20422),p=n(67081);let _={[p.u.closed]:"",[p.u.two_third]:t().is_sliding,[p.u.full]:t().is_sliding,[p.u.immersive]:""};function h(e){let a,{size:n,sliderType:i}=e,r=(0,u.useRouter)();return a=r.pathname===l.X$||r.pathname===l.U4||r.pathname===l.EU?"transfernow_downloader_".concat(n,".webp"):r.pathname===m.A.receiver?"transfernow_request_files_".concat(n,".webp"):"transfernow_uploader_send_files_".concat(n,"_1.webp"),(0,s.jsx)("div",{id:"background",className:"".concat(t().background," ").concat(c().anim__fadeIn," ").concat(_[i]),style:{backgroundImage:"url(".concat(d.O3,"/backgrounds/webp/").concat(a,")")}})}function w(e){let{theme:a,sliderType:n}=e,i=(0,o.useMediaQuery)({maxWidth:1024}),r=(0,o.useMediaQuery)({minWidth:279}),d=(0,o.useMediaQuery)({minW
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8431), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8431
                                                                                                                                                                                                        Entropy (8bit):5.7363760913128194
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:B41EE2732248DF59674A13F0CF13A748
                                                                                                                                                                                                        SHA1:03F0A5234A16DA86460B835A3ECF3AB8C9B383F4
                                                                                                                                                                                                        SHA-256:69B8B8907D4AEE134B3ABB4F51189E294A3C10C7CC0C9646AD80982DE3500B3E
                                                                                                                                                                                                        SHA-512:55D6F590B7F2738C34914D40A3CC92AF6C79BB86156FBAC0DF31854777B7714DD9E357F12279E32A4E4B5E50B7501CAE38098EC0DCF7E109BF6F37712E036872
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://www.transfernow.net/cdn-cgi/challenge-platform/h/b/scripts/jsd/708f7a809116/main.js?
                                                                                                                                                                                                        Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,o,s,z,A){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=parseInt(V(360))/1*(-parseInt(V(323))/2)+parseInt(V(334))/3+parseInt(V(324))/4*(-parseInt(V(322))/5)+-parseInt(V(327))/6+-parseInt(V(316))/7+parseInt(V(362))/8+parseInt(V(345))/9*(parseInt(V(302))/10),f===d)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,710254),h=this||self,i=h[W(332)],j=function(X,d,e,f){return X=W,d=String[X(371)],e={'h':function(E){return E==null?'':e.g(E,6,function(F,Y){return Y=b,Y(385)[Y(364)](F)})},'g':function(E,F,G,Z,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(Z=X,null==E)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[Z(293)];R+=1)if(S=E[Z(364)](R),Object[Z(390)][Z(321)][Z(306)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[Z(390)][Z(321)][Z(306)](I,T))K=T;else{if(Object[Z(390)][Z(321)][Z(306)](J,K)){if(256>K[Z(337)](0)){for(H=0;H<N;P<<=1,F-1==Q?(Q=0,O[Z(388)](G(P)),P=0):Q++,H++);for(U=K[Z(337)](0),H=0;8>H;P=U&1|P<<1.33,Q==F-1?(Q=0,O[Z(388)](G(
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):289
                                                                                                                                                                                                        Entropy (8bit):4.9851775006027585
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:1A9438620C10F4C24F9271C6EDEEBDE9
                                                                                                                                                                                                        SHA1:2FB32853E3119330F53C750F818219D4D817D911
                                                                                                                                                                                                        SHA-256:A95C59EE4DAFEFF5D813BB74B089F05054B958AE44A18BA312A781226A77F5E2
                                                                                                                                                                                                        SHA-512:C4C1767EBE8D2EACE074636553ACB60B757F10787432A72F31D471A6BB126ADAEBCDA76C8DB4AEB325967AB61F2D76B7C4FE061A05FF854A80040FD9D39898D5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://t.co/CWmS5jEE15
                                                                                                                                                                                                        Preview:<head><noscript><META http-equiv="refresh" content="0;URL=https://motos-santutxu.com/eyeos/tiWNPdWG65/"></noscript><title>https://motos-santutxu.com/eyeos/tiWNPdWG65/</title></head><script>window.opener = null; location.replace("https:\/\/motos-santutxu.com\/eyeos\/tiWNPdWG65\/")</script>
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2707), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2707
                                                                                                                                                                                                        Entropy (8bit):5.407238621952696
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:234E37489E3891EB9F3CD2629E98AE07
                                                                                                                                                                                                        SHA1:0F512B6E9F5ABF228A875B2A4E28F03D034FEECF
                                                                                                                                                                                                        SHA-256:D2B9522B257EC60A3DFCCF3655EB5CC7F6AD7BDDA6B417369FD330F20F9B08A3
                                                                                                                                                                                                        SHA-512:D083EE7D73620BE6395C892DF6FB34BBFDED390BBF673F542FB7ED2D1FFDACF5737066A44806C58F8F640E1170708E8F90B78BE82EA4E5D1B4D74CC89454FC14
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/pages/terms-43f6da2d4bbaf335.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3769],{43533:(e,s,t)=>{(window.__NEXT_P=window.__NEXT_P||[]).push(["/terms",function(){return t(93296)}])},93296:(e,s,t)=>{"use strict";t.r(s),t.d(s,{__N_SSP:()=>N,default:()=>v});var r=t(74848);t(96540);var n=t(4853),a=t(3736),l=t(13799),i=t(91106),c=t.n(i),o=t(10425),d=t.n(o),_=t(65883),f=t.n(_),h=t(69253),m=t.n(h),p=t(10532),w=t(7247),u=t(86715),x=t(21233),b=t(77318),g=t(43920);let j=()=>{let{t:e}=(0,w.Bd)(),{locale:s}=(0,u.useRouter)(),{auth:t}=(0,g.A)();return(0,r.jsx)(r.Fragment,{children:(0,r.jsxs)("div",{className:"".concat(f().dashboard__wrapper," ").concat(f().with__sidebar),children:[(0,r.jsx)(p.A,{}),(0,r.jsxs)("section",{className:"".concat(f().current__view," ").concat(f().with__sidebar," ").concat(d().scrollbar),children:[(0,r.jsxs)("div",{children:[(0,r.jsx)("div",{className:f().title__wrapper,children:(0,r.jsxs)("div",{children:[(0,r.jsx)("h1",{className:f().main__title,children:e("common:nav.terms_subscription")
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32030)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):86709
                                                                                                                                                                                                        Entropy (8bit):5.367391365596119
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:E071ABDA8FE61194711CFC2AB99FE104
                                                                                                                                                                                                        SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                                                                                                                                                                                        SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                                                                                                                                                                                        SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://code.jquery.com/jquery-3.1.1.min.js
                                                                                                                                                                                                        Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23234), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):23234
                                                                                                                                                                                                        Entropy (8bit):5.326729178273698
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:43F879DDD1079FFDB9C35F06ABEB588C
                                                                                                                                                                                                        SHA1:3156215C297FE981B416340A3BF0DB42CCFD63A3
                                                                                                                                                                                                        SHA-256:5ADC404EA5274920647A420BC33C6DA9AC410CBA0D9D72CE8B88007B60486F34
                                                                                                                                                                                                        SHA-512:720BB6DB3AFC6672BA5B83B64F974854C8030330315ED3F7E842AC3A43D11DF49BA6F4E9BDE81AA423BEE1D745A760112FCAA5403C7EFC5C705B3CEA761E649A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        Preview:.main_footer_f__wrapper__BQSK6{background:var(--white)}.main_footer_f__wrapper__BQSK6.main_footer_blue__AU4bk{background:#2b3a91;background:linear-gradient(90deg,#2b3a91,#1a266c)}.main_footer_section__gkm9U{height:auto;padding:50px 30px}@media(max-width:380px){.main_footer_section__gkm9U{padding:50px 15px}}.main_footer_section__gkm9U.main_footer_grey__bs7MX{background:var(--blue_white_light)}.main_footer_wrapper__4863t{flex-direction:row;display:flex;max-width:1366px;margin:0 auto;justify-content:space-between;width:100%}.main_footer_footer__jBH4E{position:relative;padding:70px 30px;border:1px solid var(--v2-border-color);text-align:left!important}.main_footer_footer__jBH4E.main_footer_ptop__vCmtl{padding:130px 30px 70px}@media(max-width:768px){.main_footer_footer__jBH4E.main_footer_ptop__vCmtl{padding:70px 30px}}@media(min-width:1200px){.main_footer_footer__jBH4E{border-radius:100px 100px 0 0}}@media(max-width:768px){.main_footer_footer__jBH4E{padding:30px}}@media(max-width:380px){.ma
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (65503), with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):406026
                                                                                                                                                                                                        Entropy (8bit):5.583477408354196
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:D2CEDAADCEB43F236E5EA0DDC219C7DC
                                                                                                                                                                                                        SHA1:08CF2DBC3E0EA269DCA47D4228122681FFDA00E0
                                                                                                                                                                                                        SHA-256:7566E2A351F62897FE66D5013D87D66E768CECEE3BACF7829622BF933EB5A186
                                                                                                                                                                                                        SHA-512:6F426E7D9D75A21313307BF8F8FC8CA047644DFD853ECA7837816B865C7A7BD225ECE15F67C794B144DD44D1D71C64EEC9D130954306C7974CDEE76B1BD4E167
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://motos-santutxu.com/eyeos/tiWNPdWG65/index.php?0d3RlcncZXd/d6b15a8762b4e90fe3acad76e226b23eeac0bb03a914d80805947214d79c1533e2eba31fe43ae210fd82db3e34620c7efb355170a47eacc75096ebd8aae2c74a69f6c0560e0174c68d1711be96ad599c5715051d33662f90951f08a0e57b129e8fbb25f5b6b80092c6613f0c13daf427f9c70113785b7c115c640941b0f6
                                                                                                                                                                                                        Preview: ..<html>..<heah>..<body>....<script> var X="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
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9
                                                                                                                                                                                                        Entropy (8bit):2.94770277922009
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                                                        SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                                                        SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                                                        SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://kit.fontawesome.com/585b051251.js
                                                                                                                                                                                                        Preview:Forbidden
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65342)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):329513
                                                                                                                                                                                                        Entropy (8bit):5.059558742156137
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:784EC81BAB80CDDE23CC08028ECB97BD
                                                                                                                                                                                                        SHA1:BBF630DF301397D276DC368E4B3FF274421FD04C
                                                                                                                                                                                                        SHA-256:BA059B38D38975E05E5C1F4518AA5EDE0B55164E7A16BCD8BB68F487A938F8E6
                                                                                                                                                                                                        SHA-512:4CDA7A57C50E787558CAE6CB15779EC1E22129C6F5ABE43CF478F6E91D354E0EAE790491B8E6A4A535A86C8CD5860F0759E7012ABF2AAAC8311C665876A039B9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/css/493eb40e32a6d247.css
                                                                                                                                                                                                        Preview:@charset "UTF-8";/*!. * Bootstrap v5.3.3 (https://getbootstrap.com/). * Copyright 2011-2024 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:220,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16338), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):16338
                                                                                                                                                                                                        Entropy (8bit):5.19077206617202
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:F500CB4CC168B3CEC2CDD17D49F5009E
                                                                                                                                                                                                        SHA1:F201979B4B5F602CD1144A51CD6CF03D65354364
                                                                                                                                                                                                        SHA-256:606DA55DBC4F51E3D881A208AFB2386DF69F257700778D66116D67C28A02D95C
                                                                                                                                                                                                        SHA-512:8FDEFB57193AB969A98E559B14D979AF4F609B02E2B8ABD35A23533DE3789216EF28F767052A5092437013878443E7CF643A3D9C2136A45D90ECA14412B8809F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/5640-cce093ab29c095f5.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5640],{60014:(e,t,o)=>{o.d(t,{A:()=>y});var n=o(96540),r=o(5556),i=o.n(r),s=o(46942),a=o.n(s),l=o(26234),c=o(56331),u=["tag","baseClass","baseClassActive","className","cssModule","children","innerRef"];function p(){return(p=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var o=arguments[t];for(var n in o)Object.prototype.hasOwnProperty.call(o,n)&&(e[n]=o[n])}return e}).apply(this,arguments)}function d(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),o.push.apply(o,n)}return o}function f(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{};t%2?d(Object(o),!0).forEach(function(t){var n;n=o[t],t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n}):Object.getOwnPropertyDescriptors?Object.de
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9763), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9763
                                                                                                                                                                                                        Entropy (8bit):5.2121261609048775
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:D8E0D2440DEC42BBDA6A1B3A8B0CAB27
                                                                                                                                                                                                        SHA1:950B88D621D1C823AD4903B970425690D33C6BC4
                                                                                                                                                                                                        SHA-256:AB57E3F6C9E4CABCECD15DF9674223704D44713D55105AAE50033185CDD6EA2C
                                                                                                                                                                                                        SHA-512:351CA7D3651562619D79A28CDCF90F264CAB240EC1808D1584B316CFD7FD206BE406BFD2D2C5000890FF946762F65E9FB23151C6F48B807E2ABB5115BE1DA9EC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/css/961ad69d0bc7cc9c.css
                                                                                                                                                                                                        Preview:.contact_grid__P8Rvz{display:flex;flex-direction:row;flex-wrap:wrap;width:100%;min-height:calc(100vh - 142px);font-size:1.1rem}@media(max-width:1336px){.contact_grid__P8Rvz{flex-direction:column}}.contact_grid__P8Rvz .contact_col__w0Wy_{position:relative;display:flex;flex-direction:column;flex-basis:100%;flex:1 1;padding:50px;align-items:center;justify-content:center}@media(max-width:991px){.contact_grid__P8Rvz .contact_col__w0Wy_{padding:20px}}.contact_grid__P8Rvz .contact_col__w0Wy_:first-child{background:var(--white);border-right:1px solid #e5e5e5}.contact_grid__P8Rvz .contact_col__w0Wy_ .contact_inner__w055R{width:66%;font-size:17px}@media(max-width:991px){.contact_grid__P8Rvz .contact_col__w0Wy_ .contact_inner__w055R{width:100%}}.contact_grid__P8Rvz .contact_col__w0Wy_.contact_sub__VHFFP{align-items:center;justify-content:flex-start;padding-top:23vh}.contact_grid__P8Rvz h1{font-weight:700;font-size:38px;line-height:38px}.contact_grid__P8Rvz h2{font-weight:500;font-size:24px;margin
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):968
                                                                                                                                                                                                        Entropy (8bit):4.303692915687246
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:75BE269760591ABA09CFC0D599A013B5
                                                                                                                                                                                                        SHA1:D0C858DA59914EE1010D3FFF4DB3B14659B4CB94
                                                                                                                                                                                                        SHA-256:ACFD766BF20F3C5F839DECEECAB0D3F6E474055765C26C9B0087535C81663881
                                                                                                                                                                                                        SHA-512:EFD118B5D9B39DDBD01DBD54A9F9824B2D27991FC9A210657FEC08D19215E440D506EACC5A875BB937BC34E49DA2143D0F20DFDF10DB621FF11B92A6FEC91F5F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/site.webmanifest
                                                                                                                                                                                                        Preview:{. "name": "TransferNow",. "short_name": "TransferNow",. "icons": [. {. "src": "https://cdn.transfernow.net/images/icons/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "https://cdn.transfernow.net/images/icons/android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". },. {. "src": "https://cdn.transfernow.net/images/icons/maskable-icon-192x192.png",. "sizes": "192x192",. "type": "image/png",. "purpose": "maskable". },. {. "src": "https://cdn.transfernow.net/images/icons/maskable-icon-512x512.png",. "sizes": "512x512",. "type": "image/png",. "purpose": "maskable". }. ],. "theme_color": "#ffffff",. "background_color": "#ffffff",. "start_url": "/",. "display": "standalone".}.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (41492)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):207216
                                                                                                                                                                                                        Entropy (8bit):5.607965110673128
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:98B6C62018195E2B7CADDE6716F33CD2
                                                                                                                                                                                                        SHA1:37C5042923916A867EC4F6085EF61AB258CFD9AF
                                                                                                                                                                                                        SHA-256:E3509CA45F7BF27A8D1FA55B0868110B961C24BB3C889E0F39062BB77B35A785
                                                                                                                                                                                                        SHA-512:494EFF3B9379185756F2CF29D7260AE097FCEF9E4FE599FD25E38BE3C80446497BF23646052ED88C9D82FB5560B5443B2A85B77452C161601A47FCBD5277669F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://js.hcaptcha.com/1/api.js
                                                                                                                                                                                                        Preview:/* { "version": "1", "hash": "MEUCIEbzzu1KO+0+YyxLfFLt2KXgxpmBCTKKb/V7Pv5jhsGSAiEAgWCodVK12UrTpwN6pvRXaKDH4JD1RzDQeR4/k7qkt3Y=" } */./* https://hcaptcha.com/license */.!function(){"use strict";function e(e){var t=this.constructor;return this.then((function(n){return t.resolve(e()).then((function(){return n}))}),(function(n){return t.resolve(e()).then((function(){return t.reject(n)}))}))}function t(e){return new this((function(t,n){if(!e||"undefined"==typeof e.length)return n(new TypeError(typeof e+" "+e+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(e);if(0===r.length)return t([]);var i=r.length;function o(e,n){if(n&&("object"==typeof n||"function"==typeof n)){var a=n.then;if("function"==typeof a)return void a.call(n,(function(t){o(e,t)}),(function(n){r[e]={status:"rejected",reason:n},0==--i&&t(r)}))}r[e]={status:"fulfilled",value:n},0==--i&&t(r)}for(var a=0;a<r.length;a++)o(a,r[a])}))}var n=setTimeout,r="undefined"!=typeof setImmedi
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15948), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):15948
                                                                                                                                                                                                        Entropy (8bit):4.2985081022774585
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:DD3FB5B99B38608E4BB93F9D31B4988E
                                                                                                                                                                                                        SHA1:6A632F76EE9BFB814DFD2D4915923CF189965190
                                                                                                                                                                                                        SHA-256:241D937D108FD981E6292234F31F70E803B7BA2F16C5195737825F6C88FCEBE0
                                                                                                                                                                                                        SHA-512:D4ECEF5CE6D7FD68838452E78282E1BF4C652C71B08243C110110B3D6DCACCBE0896ECDB928F95101BAD6B830741286567C0344511A481771022D5236735371D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/2cca2479-9be4da377443dbba.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8180],{37875:(c,C,i)=>{i.d(C,{$5D:()=>l,B4m:()=>b,B_4:()=>a,EYA:()=>L,M_V:()=>m,NLt:()=>h,Ouy:()=>r,VL8:()=>V,Y5v:()=>p,_xH:()=>N,aUl:()=>M,ar7:()=>s,b82:()=>e,htK:()=>x,izT:()=>z,jO6:()=>o,qKs:()=>n,tQI:()=>f,xG9:()=>H});let e={prefix:"fab",iconName:"vk",icon:[448,512,[],"f189","M31.4907 63.4907C0 94.9813 0 145.671 0 247.04V264.96C0 366.329 0 417.019 31.4907 448.509C62.9813 480 113.671 480 215.04 480H232.96C334.329 480 385.019 480 416.509 448.509C448 417.019 448 366.329 448 264.96V247.04C448 145.671 448 94.9813 416.509 63.4907C385.019 32 334.329 32 232.96 32H215.04C113.671 32 62.9813 32 31.4907 63.4907ZM75.6 168.267H126.747C128.427 253.76 166.133 289.973 196 297.44V168.267H244.16V242C273.653 238.827 304.64 205.227 315.093 168.267H363.253C359.313 187.435 351.46 205.583 340.186 221.579C328.913 237.574 314.461 251.071 297.733 261.227C316.41 270.499 332.907 283.63 346.132 299.751C359.357 315.873 369.01 334.618 374.453 3
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18159), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):18159
                                                                                                                                                                                                        Entropy (8bit):5.480800313586804
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:FFF0A0A7EA9FCF93A073138162611869
                                                                                                                                                                                                        SHA1:E64A7525CB2D7DF33A1B8D600CF1722564386673
                                                                                                                                                                                                        SHA-256:72D33A0349ED339782DA1856C0E799D4982A51FCF36E530383CFB97F15776DCF
                                                                                                                                                                                                        SHA-512:CBB0CA27C583D443791E1969F4C8DD78D0A9A1F708B869FF74DC8EB6F9994906291D31D82FD32E03AFB87552738804C0943432008FB7EC0B4A23F11D0F307396
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/7437-8143e2e40d48677a.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7437],{24684:(e,r,t)=>{t.d(r,{C:()=>l,E:()=>m,T:()=>d,c:()=>p,h:()=>h,i:()=>o,w:()=>f});var n=t(96540),a=t(67276),s=t(30041),c=t(8216),i=t(71287),o=!1,u=n.createContext("undefined"!=typeof HTMLElement?(0,a.A)({key:"css"}):null),l=u.Provider,f=function(e){return(0,n.forwardRef)(function(r,t){return e(r,(0,n.useContext)(u),t)})},d=n.createContext({}),h={}.hasOwnProperty,v="__EMOTION_TYPE_PLEASE_DO_NOT_USE__",p=function(e,r){var t={};for(var n in r)h.call(r,n)&&(t[n]=r[n]);return t[v]=e,t},g=function(e){var r=e.cache,t=e.serialized,n=e.isStringTag;return(0,s.SF)(r,t,n),(0,i.s)(function(){return(0,s.sk)(r,t,n)}),null},m=f(function(e,r,t){var a=e.css;"string"==typeof a&&void 0!==r.registered[a]&&(a=r.registered[a]);var i=e[v],u=[a],l="";"string"==typeof e.className?l=(0,s.Rk)(r.registered,u,e.className):null!=e.className&&(l=e.className+" ");var f=(0,c.J)(u,void 0,n.useContext(d));l+=r.key+"-"+f.name;var p={};for(var m in
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18071), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):18071
                                                                                                                                                                                                        Entropy (8bit):5.084664670287117
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:53BE9E15E354A2AD6DA96BFDEB3D09D0
                                                                                                                                                                                                        SHA1:BBFEB0E7F204E0421C28C750BCB0D3911E475F6B
                                                                                                                                                                                                        SHA-256:5214466C86D4DBA817E1E95A7A0662C060ACA6234B79B2148D95277AB6B648FE
                                                                                                                                                                                                        SHA-512:160E32540B08FBE5269770EC3D1168A252537593CBD549A2FC35AB5C742B117DF041A0AF4755B7F193206541C50EC0BB23B34E8FC435DFDF0FFA23C63A57E359
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/pd4F7Htmj6-iJWWtBbbRX/_buildManifest.js
                                                                                                                                                                                                        Preview:self.__BUILD_MANIFEST=function(s,a,c,e,t,i,d,n,r,o,f,b,h,u,p,k,g,j,l,m,w,x,v,I,_,y,S,q,B,F,M,A,N,D,z,E,L,T,U,C,H,R,P,G,J,K,O,Q,V,W,X,Y,Z,$,ss,sa,sc,se,st,si,sd,sn,sr,so,sf,sb,sh,su,sp,sk,sg,sj,sl,sm,sw,sx,sv,sI,s_,sy,sS,sq,sB,sF,sM,sA,sN,sD,sz,sE,sL,sT,sU,sC){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},__routerFilterStatic:{numItems:0,errorRate:1e-4,numBits:0,numHashes:sh,bitArray:[]},__routerFilterDynamic:{numItems:0,errorRate:1e-4,numBits:R,numHashes:sh,bitArray:[]},"/":[s,"static/chunks/pages/index-1b55c4f4f97c752d.js"],"/404":[a,c,s,n,su,"static/chunks/pages/404-50ec0782526b8a68.js"],"/500":[a,s,n,su,"static/chunks/pages/500-8438aa7d8db4635f.js"],"/_error":["static/chunks/8158-af44a2fc03084798.js","static/css/671e05fe2c5a9f53.css","static/chunks/pages/_error-574b59fafb51d4de.js"],"/about":[a,c,i,o,s,e,t,r,k,f,sp,sk,"static/css/3c6ba8e469a4470b.css","static/chunks/pages/about-57899858215f1320.js"],"/account/integrations":[a,d,s,n,h,m,D,"static/chunks/pages/account/i
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17687), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):17687
                                                                                                                                                                                                        Entropy (8bit):5.447740908318409
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:8943A5B44F4591AF6489B4A51E0248EE
                                                                                                                                                                                                        SHA1:567B862F6C3562C960A2BA0DC3109DCC580B72DD
                                                                                                                                                                                                        SHA-256:C93C9169275E969EE1F2D489B107CF8A745C6A6D3A64B357D082BC3970B509F4
                                                                                                                                                                                                        SHA-512:B51EF9C09D7E435C19E49D7B2799290B75604693F20BF96D801BA09329F94F22D8151B9E00EE467E5B3687CA8803E2B52F7D6E45DFCF85FA97BA37830BEB4BFC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/1459-1582c123095d2e4b.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1459],{31870:(e,t,o)=>{"use strict";o.d(t,{$:()=>l,Y:()=>s});var _=o(85159);async function s(e,t){let o=await fetch("".concat("/api","/user/ratings"),{method:"POST",body:JSON.stringify({rating:e,langCode:t}),headers:{"Content-Type":"application/json"}});await (0,_.G$)(o,200)}async function l(e){try{let t=await fetch("".concat("/api","/user/ratings?langCode=").concat(e,"&cdnCache=true"));return await (0,_.OS)(t,200)}catch(e){return console.log("error while fetching ratings in api",e),{}}}},22702:(e,t,o)=>{"use strict";o.d(t,{A:()=>c});var _=o(74848),s=o(51159),l=o.n(s);o(96540);var n=o(5556),r=o.n(n);let a=e=>{let{type:t,theme:o,position:s,extraWording:n}=e;return(0,_.jsxs)("div",{className:"".concat(l().wrapper," ").concat("dark"===o?l().dark:l().light," ").concat("dark2"===o&&l().dark2," ").concat("image"===o&&l().image," ").concat("fixed"===s?l().fixed:""," ").concat("gradient"===o?l().gradient:""),children:[(0,_.jsx)("div",{cl
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (8610), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8612
                                                                                                                                                                                                        Entropy (8bit):5.44936997115225
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:FE6B70831462A106E0C90942C6E0BF42
                                                                                                                                                                                                        SHA1:DD4CFB238A1B4529376094E1A29C020F400964EC
                                                                                                                                                                                                        SHA-256:FAFD205ECB31FA82D836A9B82D8E2EE30CA29F6FB656E78257CE9A67F56DFE5C
                                                                                                                                                                                                        SHA-512:B9E55C3C008E633C265614704646ADA81E62D34D28270A1B35D245531A975B0D9180E974E58526EC78F87E78FF97F8C4E1C58CE5A795E217AE6FBBFAF14BAC05
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/pages/features-ce3ec77129583b9b.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[469],{63749:(e,t,r)=>{(window.__NEXT_P=window.__NEXT_P||[]).push(["/features",function(){return r(59514)}])},31870:(e,t,r)=>{"use strict";r.d(t,{$:()=>_,Y:()=>s});var a=r(85159);async function s(e,t){let r=await fetch("".concat("/api","/user/ratings"),{method:"POST",body:JSON.stringify({rating:e,langCode:t}),headers:{"Content-Type":"application/json"}});await (0,a.G$)(r,200)}async function _(e){try{let t=await fetch("".concat("/api","/user/ratings?langCode=").concat(e,"&cdnCache=true"));return await (0,a.OS)(t,200)}catch(e){return console.log("error while fetching ratings in api",e),{}}}},99178:(e,t,r)=>{"use strict";r.d(t,{A:()=>o});var a=r(74848),s=r(96540),_=r(4853),n=r(31870),i=r(98267),u=r(86715),l=r(7247);let o=e=>{let{countryCode:t}=e,{t:r}=(0,l.Bd)(),[o,c]=(0,s.useState)(),[f,d]=(0,s.useState)(),[h,b]=(0,s.useState)(""),g=(0,u.useRouter)();return(0,s.useEffect)(()=>{(0,n.$)(g.locale).then(e=>{let{rating:t,votes:r}=e;c(t),
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):114759
                                                                                                                                                                                                        Entropy (8bit):4.930163827962543
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:B3F5B2B98F444F3D9B1224D52D917557
                                                                                                                                                                                                        SHA1:5C70CE71427C15B9D8EE7ACCA3C3D94CDEB1DC14
                                                                                                                                                                                                        SHA-256:635A5FB9D32A92006D8C54C70C1F0BC2223349EC8707CD8AD01F773F84136D27
                                                                                                                                                                                                        SHA-512:5BC8A7D0A07FEAE50FD053B6A2FEAB22DEEAD7D5B2569C9EB16AAE08B00DEBED9965333C4F4970F7367BA35D44FC3DC22BE2DB92D6462AA7B912FC07477C3038
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://storage.googleapis.com/gthyjuhtgbvfdcsxaz.appspot.com/hover.css
                                                                                                                                                                                                        Preview:/*!. * Hover.css (http://ianlunn.github.io/Hover/). * Version: 2.3.2. * Author: Ian Lunn @IanLunn. * Author URL: http://ianlunn.co.uk/. * Github: https://github.com/IanLunn/Hover.. * Hover.css Copyright Ian Lunn 2017. Generated with Sass.. */./* 2D TRANSITIONS */./* Grow */..hvr-grow {. display: inline-block;. vertical-align: middle;. -webkit-transform: perspective(1px) translateZ(0);. transform: perspective(1px) translateZ(0);. box-shadow: 0 0 1px rgba(0, 0, 0, 0);. -webkit-transition-duration: 0.3s;. transition-duration: 0.3s;. -webkit-transition-property: transform;. transition-property: transform;.}..hvr-grow:hover, .hvr-grow:focus, .hvr-grow:active {. -webkit-transform: scale(1.1);. transform: scale(1.1);.}../* Shrink */..hvr-shrink {. display: inline-block;. vertical-align: middle;. -webkit-transform: perspective(1px) translateZ(0);. transform: perspective(1px) translateZ(0);. box-shadow: 0 0 1px rgba(0, 0, 0, 0);. -webkit-transition-duration: 0.3s;. transition-
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):384391
                                                                                                                                                                                                        Entropy (8bit):5.493894895984011
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:7ACE5614B0D6A72E9362D106C3F55064
                                                                                                                                                                                                        SHA1:969360F775B54B3ABADA47D714F1DA89ED02A942
                                                                                                                                                                                                        SHA-256:512CB020A2C18EE388BBEB8BEFDB6E3B793CCB029F8B8A502362DBC52ACD93EA
                                                                                                                                                                                                        SHA-512:1E0D9A09E1CD8F0FD09C07163CD4814016601D149E78A6EA36BA7FA82CC2F2D27A8DB244FA20C0AB986B5CA0D64AA89328415471A2FCA72D67AD998CF05D15B8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/pages/_app-8fadedddeb5305d8.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[636],{99155:(e,t,n)=>{"use strict";n.d(t,{HF:()=>e2,LD:()=>e1,rG:()=>e3,p7:()=>nP,hG:()=>tE,xI:()=>n$,vZ:()=>tO,x8:()=>t9,VO:()=>tA,zK:()=>te,p:()=>td,x9:()=>tg,df:()=>t7,CI:()=>tw,y1:()=>ti,Ww:()=>ty,f3:()=>tv});var r=n(49928),i=n(36743),a=n(63424);function o(e,t){var n={};for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&0>t.indexOf(r)&&(n[r]=e[r]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols)for(var i=0,r=Object.getOwnPropertySymbols(e);i<r.length;i++)0>t.indexOf(r[i])&&Object.prototype.propertyIsEnumerable.call(e,r[i])&&(n[r[i]]=e[r[i]]);return n}Object.create,Object.create;var s=("function"==typeof SuppressedError&&SuppressedError,n(5125));function l(){return{"dependent-sdk-initialized-before-auth":"Another Firebase SDK was initialized and is trying to use Auth before Auth is initialized. Please be sure to call `initializeAuth` or `getAuth` before starting any other Firebase SDK."}}let c=new i.FA("auth
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1780), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1780
                                                                                                                                                                                                        Entropy (8bit):5.376530750743381
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:BC7F5E5F1EFB1DF76923F42CC6CEAC24
                                                                                                                                                                                                        SHA1:8E3BB7BDD81938C88C12F93E13E8352049CBA00D
                                                                                                                                                                                                        SHA-256:3A5AD74BB0CC740F1512D22D38704D3EDF0E7CD5B54C5811DD138A5C54BDAB23
                                                                                                                                                                                                        SHA-512:CC1CB9A8AFB64391EA9EE5F2F924AFCDF4BB7BC6F020910BE7D33CFC3A2DE9B59643EC21C3886DE71CADA6975DFEF1FCC1E6876CF8237D9A95F8071DC724FD52
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/pages/contact/sales-a3ed37a0ee7670f7.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4985],{32229:(e,t,s)=>{(window.__NEXT_P=window.__NEXT_P||[]).push(["/contact/sales",function(){return s(97516)}])},97516:(e,t,s)=>{"use strict";s.r(t),s.d(t,{__N_SSP:()=>h,default:()=>m});var a=s(74848),n=s(15213),r=s.n(n);s(96540);var i=s(3736),c=s(4853),o=s(21233),l=s(77318),_=s(36277),d=s(43920);let p=()=>{let{auth:e}=(0,d.A)();return(0,a.jsxs)(a.Fragment,{children:[(0,a.jsxs)("div",{className:r().grid,children:[(0,a.jsx)("div",{className:r().col,children:(0,a.jsx)(_.D,{mode:_.s.SALES})}),(0,a.jsx)("div",{className:r().col,children:(0,a.jsx)("div",{children:(0,a.jsx)("img",{src:"".concat(l.O3,"/icons/internal/webp/sales.webp"),width:"600",alt:"Contact TransferNow",className:"img-fluid"})})})]}),(0,a.jsx)(i.A,{layout:"grid",isLoggedIn:!!e.user})]})};p.seo=e=>{let{t,router:s,noIndex:n}=e;return(0,a.jsxs)(a.Fragment,{children:[(0,a.jsx)(c.bV,{title:t("contact:contact_sales_title"),description:t("contact:contact_sales_description"
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32012)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):69597
                                                                                                                                                                                                        Entropy (8bit):5.369216080582935
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                                                                                                                                        SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                                                                                                                                        SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                                                                                                                                        SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                                                                                                                                                        Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 8 bits/pixel
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1406
                                                                                                                                                                                                        Entropy (8bit):1.0415607578239943
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:B3B00B5CB8DB8A4EC3346AE6B6F9128F
                                                                                                                                                                                                        SHA1:D708423993240105AEFDB30E80376357EB46DA81
                                                                                                                                                                                                        SHA-256:C33E3A865420E79D8463D1897BFB36D5F9693A770278ECBA9A7745FC680AD370
                                                                                                                                                                                                        SHA-512:865625D8803B2B9B390729F9B047CB87C3D548CE1863B7A8DA7456D09FC65E744EB3F66EBC462799CCF359A741C8EA99D589EEDAC56233B7C9EF8A60DD0ECD1A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://motos-santutxu.com/favicon.ico
                                                                                                                                                                                                        Preview:..............h.......(....... ...........@.....................................................................................................................................................................................................................................................................................1...............................................................................................................................I...............a...............................................................................................................a...............y...............................................................................................................y.......................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1747), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1747
                                                                                                                                                                                                        Entropy (8bit):5.3864017619436195
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:76CFBE16838A64F869FC01E82F528B86
                                                                                                                                                                                                        SHA1:0CB0B4E9FD81A1BAFDDB7F87AD67D492B727C955
                                                                                                                                                                                                        SHA-256:9E0F1F8525ED49F61689747EF11750146A70B89199B02915D2E64B5C43A60780
                                                                                                                                                                                                        SHA-512:434447EAD398D715521E31CCAA230CF631E28CA54753AE747782938ED43286E273D7C6172220F25E158E4E2B915A58D7B700E05588AFFC17B927D8BFEC5BBAF7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/pages/contact-5b7e815e81bfafc5.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1364],{25421:(t,e,n)=>{(window.__NEXT_P=window.__NEXT_P||[]).push(["/contact",function(){return n(72409)}])},72409:(t,e,n)=>{"use strict";n.r(e),n.d(e,{__N_SSP:()=>h,default:()=>m});var s=n(74848),a=n(15213),r=n.n(a);n(96540);var i=n(3736),c=n(4853),o=n(21233),l=n(77318),d=n(36277),_=n(43920);let p=()=>{let{auth:t}=(0,_.A)();return(0,s.jsxs)(s.Fragment,{children:[(0,s.jsxs)("div",{className:r().grid,children:[(0,s.jsx)("div",{className:r().col,children:(0,s.jsx)(d.D,{mode:d.s.BASE})}),(0,s.jsx)("div",{className:r().col,children:(0,s.jsx)("div",{children:(0,s.jsx)("img",{src:"".concat(l.O3,"/icons/internal/webp/support.webp"),width:"600",alt:"Contact TransferNow",className:"img-fluid"})})})]}),(0,s.jsx)(i.A,{layout:"grid",isLoggedIn:!!t.user})]})};p.seo=t=>{let{t:e,router:n,noIndex:a}=t;return(0,s.jsxs)(s.Fragment,{children:[(0,s.jsx)(c.bV,{title:e("contact:contact_title"),description:e("contact:contact_description"),noindex:a,nof
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (42118), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43333
                                                                                                                                                                                                        Entropy (8bit):5.499666126532055
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:76885D8374F7253B07FD5AA5E65DAC58
                                                                                                                                                                                                        SHA1:84410FBD8871A74B6A22E301A7B312A26AD553EF
                                                                                                                                                                                                        SHA-256:98AC6F135A4260584EBD4899372136CF136C7B175264ABB64E2385B5B6EAC101
                                                                                                                                                                                                        SHA-512:CC7CD291D4F74501AC8617D84FBE99D5B248582065A10DF8D6742E1A757B567EA710D7A58EF2179FBAD00A28F4F3CCD058837552B4B7460D59CCCE625E2F6C60
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/5867-c87ff95214cc69e1.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5867],{81040:(e,t,n)=>{n.d(t,{S:()=>em,b:()=>Z,c:()=>w,d:()=>et,g:()=>Q,m:()=>ee});var o=n(58168),i=n(89379),s=n(98406);function a(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,(0,s.A)(o.key),o)}}var r=n(63662);function u(e){return(u=Object.setPrototypeOf?Object.getPrototypeOf.bind():function(e){return e.__proto__||Object.getPrototypeOf(e)})(e)}function l(){try{var e=!Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){}))}catch(e){}return(l=function(){return!!e})()}var c=n(82284),p=n(64241),d=n(96540),f=n(85470),h=n(17437),v=Number.isNaN||function(e){return"number"==typeof e&&e!=e};function m(e,t){if(e.length!==t.length)return!1;for(var n,o,i=0;i<e.length;i++)if(!((n=e[i])===(o=t[i])||v(n)&&v(o)))return!1;return!0}for(var b=n(80045),g={name:"7pg0cj-a11yText",styles:"label:a11yText;z-index:9999;border
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14352), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):14352
                                                                                                                                                                                                        Entropy (8bit):5.439409789403513
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:4CD73E82F58B026A349AD9093171966F
                                                                                                                                                                                                        SHA1:802BEB011435F9CCF3FB9427EC03B5B806295C23
                                                                                                                                                                                                        SHA-256:46386C3BAA8A25643C6B6235A74A2A22C766D867F23AD276B27A01884F93E851
                                                                                                                                                                                                        SHA-512:F02E5BAF65B807B24045123C4F8519409C06D73B208F2E26E02F95871DE2C953D5D4E1AF5F945F21653619DB9E64A3DED5135CA1CC20EBA2074E05BFE1917BAC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/4022-8626e16e700a9d6a.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4022],{73986:(e,t,n)=>{n.d(t,{JV:()=>S,ag:()=>N});var r,o,a,i=n(96540);!function(e){e.INITIAL="initial",e.PENDING="pending",e.REJECTED="rejected",e.RESOLVED="resolved"}(r||(r={})),function(e){e.LOADING_STATUS="setLoadingStatus",e.RESET_OPTIONS="resetOptions",e.SET_BRAINTREE_INSTANCE="braintreeInstance"}(o||(o={})),function(e){e.NUMBER="number",e.CVV="cvv",e.EXPIRATION_DATE="expirationDate",e.EXPIRATION_MONTH="expirationMonth",e.EXPIRATION_YEAR="expirationYear",e.POSTAL_CODE="postalCode"}(a||(a={}));var c=function(){return(c=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)};function u(e,t){var n={};for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&0>t.indexOf(r)&&(n[r]=e[r]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols)for(var o=0,r=Object.getOwnPropertySymbols(e
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):315
                                                                                                                                                                                                        Entropy (8bit):5.0572271090563765
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                                                                                                                                                        SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                                                                                                                                                        SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                                                                                                                                                        SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://motos-santutxu.com/eyeos/tiWNPdWG65/images/gmail.png
                                                                                                                                                                                                        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):76
                                                                                                                                                                                                        Entropy (8bit):4.240328468901943
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:C572322D86A98062E93E4BAD955DCFDA
                                                                                                                                                                                                        SHA1:860BC943290BA9C679DC82C981D9640D853ADD85
                                                                                                                                                                                                        SHA-256:42C7F0FE421DFD2CC68BCD347B81C046561DB429F83F2A42FD29A0E62F3825FC
                                                                                                                                                                                                        SHA-512:429DC6CF939612FED22DB294274AB7A9C308C816C73D1FCF218F67B7B080894958F515F6D8C7A64FC6A1185F7DBB6035E317D4F555BBAFD4C45DC91AAFF3C69C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        Preview:{"signal":"bad","msg":"Please fill in all the fields.","redirect_link":null}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (34387), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):34387
                                                                                                                                                                                                        Entropy (8bit):5.275983096918764
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:3EBCB4B64578C4EB341DD3069B336E79
                                                                                                                                                                                                        SHA1:2165F33D126359A8ABC661DCE27A9739528ED642
                                                                                                                                                                                                        SHA-256:C0118801B61B808A61EB4DC47BB4FC577CE7D24F52F616F09F851EDB228AF0EF
                                                                                                                                                                                                        SHA-512:06AB8F4255A06207EA37A7FD4938068806683BCBC7AC86532369B77DAE820B412100B93553860DC71897E557FD8D8021D26EA48681EF65C35ED44C27747B0963
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/css/d88ec5aeafd1604c.css
                                                                                                                                                                                                        Preview:.dashwrapper_dashboard__wrapper__4ULfz.dashwrapper_with__sidebar__l1jDH{display:flex;align-items:stretch;width:100%}.dashwrapper_current__view__oC7yk{width:100%;display:flex;flex-direction:column;min-height:calc(100vh - 152px);max-height:calc(100vh - 152px);padding:50px}.dashwrapper_current__view__oC7yk.dashwrapper_with__sidebar__l1jDH{position:relative;min-height:calc(100vh - 74px);max-height:calc(100vh - 74px);overflow-y:auto;width:100%;padding:30px}@media(max-width:768px){.dashwrapper_current__view__oC7yk.dashwrapper_with__sidebar__l1jDH{padding:30px 15px}}@media(min-width:1600px){.dashwrapper_current__view__oC7yk.dashwrapper_wide__cSjRl{padding:30px 3vw}}.dashwrapper_title__wrapper__qbhjH{display:flex;flex-direction:row;justify-content:space-between;border-bottom:1px solid #e5e5e5;margin-bottom:20px;padding-bottom:20px;width:100%}@media(max-width:1199px){.dashwrapper_title__wrapper__qbhjH{flex-direction:column;justify-content:flex-start;align-items:flex-start}}.dashwrapper_title__w
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11657), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11657
                                                                                                                                                                                                        Entropy (8bit):5.27999140811901
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:8FEACDFAC3DED3BD6F8232719E0FE12A
                                                                                                                                                                                                        SHA1:A6BCB0AD126FCEC74ABB568D4FDAC1199C185E2C
                                                                                                                                                                                                        SHA-256:0E3DB22B648EDF0EDFE31362A04791012E9EC8D06A288A3D39F5BE3E51C94E26
                                                                                                                                                                                                        SHA-512:B9897C8601BB388B3557F8E5B6A7FD0D41CC537F32F17F0949C14F11A4BFC0C4FDE746CB5E0539C22A3B1C366327DF8408C63485B49976929A565BD41B946498
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/7566-e236d9798db29a86.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7566],{31870:(e,n,c)=>{"use strict";c.d(n,{$:()=>a,Y:()=>r});var t=c(85159);async function r(e,n){let c=await fetch("".concat("/api","/user/ratings"),{method:"POST",body:JSON.stringify({rating:e,langCode:n}),headers:{"Content-Type":"application/json"}});await (0,t.G$)(c,200)}async function a(e){try{let n=await fetch("".concat("/api","/user/ratings?langCode=").concat(e,"&cdnCache=true"));return await (0,t.OS)(n,200)}catch(e){return console.log("error while fetching ratings in api",e),{}}}},99178:(e,n,c)=>{"use strict";c.d(n,{A:()=>i});var t=c(74848),r=c(96540),a=c(4853),o=c(31870),s=c(98267),l=c(86715),m=c(7247);let i=e=>{let{countryCode:n}=e,{t:c}=(0,m.Bd)(),[i,u]=(0,r.useState)(),[g,b]=(0,r.useState)(),[_,d]=(0,r.useState)(""),p=(0,l.useRouter)();return(0,r.useEffect)(()=>{(0,o.$)(p.locale).then(e=>{let{rating:n,votes:c}=e;u(n),b(c)})},[p.locale]),(0,r.useEffect)(()=>{d((0,s.OY)(n))},[]),(0,t.jsx)(t.Fragment,{children:i&&g&&_&&(
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (49480), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):49480
                                                                                                                                                                                                        Entropy (8bit):5.350386343590331
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:83B5A29A02A19361C5E8FF1196401B5D
                                                                                                                                                                                                        SHA1:212220FC008E5645A508938797A0874A21E5C21B
                                                                                                                                                                                                        SHA-256:2DBF2EC5AC41DDD3A43A9D158D241A74CF898A47265F51029A25E71511BEA055
                                                                                                                                                                                                        SHA-512:486BC6495035F1AF3C3CAD544D70A2C3643B6BD72F7514421E859DB08E543D15C14B023AA92BC533CD03C0E4CDA2AD0784523313460917DDE181F0708A9E6287
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/5555-22663bcc7fdff287.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5555],{38556:(e,t)=>{"use strict";var r=/^[-!#$%&'*+\/0-9=?A-Z^_a-z{|}~](\.?[-!#$%&'*+\/0-9=?A-Z^_a-z`{|}~])*@[a-zA-Z0-9](-*\.?[a-zA-Z0-9])*\.[a-zA-Z](-?[a-zA-Z0-9])+$/;t.validate=function(e){if(!e||e.length>254||!r.test(e))return!1;var t=e.split("@");return!(t[0].length>64||t[1].split(".").some(function(e){return e.length>63}))}},24193:(e,t,r)=>{(()=>{var e={184:(e,t)=>{var r;!function(){"use strict";var n={}.hasOwnProperty;function i(){for(var e=[],t=0;t<arguments.length;t++){var r=arguments[t];if(r){var a=typeof r;if("string"===a||"number"===a)e.push(r);else if(Array.isArray(r)){if(r.length){var s=i.apply(null,r);s&&e.push(s)}}else if("object"===a){if(r.toString!==Object.prototype.toString&&!r.toString.toString().includes("[native code]")){e.push(r.toString());continue}for(var o in r)n.call(r,o)&&r[o]&&e.push(o)}}}return e.join(" ")}e.exports?(i.default=i,e.exports=i):void 0===(r=(function(){return i}).apply(t,[]))||(e.exports
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3189
                                                                                                                                                                                                        Entropy (8bit):5.0002318986382415
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:9EE2C1F285B056FE60BBCA3582F6C8C8
                                                                                                                                                                                                        SHA1:CBD2EF5DDE984539B4B042AAB213D35175C6A026
                                                                                                                                                                                                        SHA-256:DE511D8FD817AECBF8AEC2E75A350929A2F7356E8C0E41DE81B78A9CF3412B7F
                                                                                                                                                                                                        SHA-512:2D94E2F28C6608F1E6EAEA693E2B8AA4AC64A228189C34A1FA16B1A5E630490773AD8CA6AD42EE15482732F690812F9C6425920B34A9D7B0FA80AB0BF84137F9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/logos/tnow.svg
                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 721.9 233.7" xmlns:v="https://vecta.io/nano"><linearGradient id="A" gradientUnits="userSpaceOnUse" x1="59.7" y1="207.703" x2="154.1" y2="207.703"><stop offset="0" stop-color="#b3b3b3"/><stop offset=".19" stop-color="#c6c6c6"/><stop offset=".49" stop-color="#dedede"/><stop offset=".77" stop-color="#ededed"/><stop offset="1" stop-color="#f2f2f2"/></linearGradient><path d="M154.1 196.2l-4.9-4.4c-28.7 19.2-67.5 16.1-89.5-8.7 0 13.5 1 28.9 6.4 36.1 5.6 7.5 13.2 13.3 23 13.1 10.1-.2 21.4-.1 33.7-6.5 17.7-9.2 31.3-29.6 31.3-29.6z" fill="url(#A)"/><path d="M124.3 0L60.6 16.8l-34 148.7c-3.3 14.7-2.9 27 1.1 37.1 3.9 9.9 11.4 18 21 22.6 10 5 22.2 7.5 36.8 7.5a140.02 140.02 0 0 0 22.4-1.8l.6-.1c-5.1-5.9-30.2-16.7-22.3-66.7L124.3 0zm139.9 57.1l-58.5 15.4-40.9 159.6h59.5z" fill="#fff"/><linearGradient id="B" gradientUnits="userSpaceOnUse" x1="0" y1="85.2" x2="152.9" y2="85.2"><stop offset="0" stop-color="#f2f2f2"/><stop offset=".39" stop-color="#e
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 51524, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):51524
                                                                                                                                                                                                        Entropy (8bit):7.996633963031911
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:2A7ED800939F6540CEB91B6594ECF239
                                                                                                                                                                                                        SHA1:73773E8A908AF93029E1F3DC081242F7FB73DC8B
                                                                                                                                                                                                        SHA-256:D914D12DB91A3151B3AB8B288D5EF49B955A7BD747D3A346A84AA5BB1E9E5648
                                                                                                                                                                                                        SHA-512:5BB592D50B297C993992B0BC92B8F6D924458E0B1B447ECB62F0480CA4D2672730B7B0F8EE103DF36347C42ECA2531105F7B4EA13E68374A64791F9318685225
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/media/8fc24bb4def4d308-s.p.woff2
                                                                                                                                                                                                        Preview:wOF2.......D....................................?FFTM..~...2..>.`........t..r..l..6.$..f. ..$..D[.j..........:.T..W..?.6D.....Plf.8R..+4....4.6.>..........I.T..K...x.....I..j.D#.lPB.P.!PW6..2NhK;.~7@.<.B..a.....'4qB.%..y..q.h...!........iC....5...~6....J=..W...........v./..D.B[..C.a.QReE.pN.......}+....i...T....$.6.U.l.bu>&..SM.u....$....cd..o.........7^>..*..,..K7.6...}..S..[b.B....^..f.........B+..J.T.8Y.F.s..s.q.0c./z...nM_t..s......n.f`....J......D.SU.L..b$..<...e..t/..M.t.l.WV.k..#......U..F...8..I.#.Y..<..U8S.f.f$.M/6%j...?..EIp..A}..j...p..o.R...v.\..w..$.y.D2...A.D.P.....%n..z.O...<n...'..#@*...e.So.T..gs&.E..!^Js....73..w..<..\.(...It......~[.......03.b.V]....vz...++.....IF..q.>w.c.s.>..8.=.Zq..-Y-*Y.h ..H%.i.~.xj.~....A...dJb.F.t.\(.......w.d.e..'.2L.K(.......).a....s.......O.J...B:..%+.&..?...syJF.K....)..r.x.55......H.$.6%..&m..R......q....1Z..S..X.5.M.3D....}...4.l".4....d.7...*.G....H......@..........|m.j.r....U......?X.{+.o%.J....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10978), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10978
                                                                                                                                                                                                        Entropy (8bit):5.316803656626621
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:5495D9B118ACF614DC0372CD1E03EBE7
                                                                                                                                                                                                        SHA1:D4B01AEB8EF659C7AA324F8708B0BDCF65BE52AC
                                                                                                                                                                                                        SHA-256:4DFA95B95C4FA8D3866DDD602F66BC4984EAE0E5E4DBB405D20AF7FB6D40A952
                                                                                                                                                                                                        SHA-512:BEDF9A33242DA4F2E41D79BF5E0C6E43CAB0EE7C145AD32A6E927592B763F483EF103DD9B4484C757FE07648B87279DA6A262FCC1860035BD0BF407A46329960
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/css/ec8e26497134862c.css
                                                                                                                                                                                                        Preview:.explore_wrapper__89dcZ{min-height:calc(100vh - 74px);padding:0;overflow-y:auto}.explore_top__wrapper__AJO3Y{position:relative;display:flex;align-items:center;justify-content:flex-start;flex-direction:column;color:var(--white);padding:100px 0;background:#2b3a91;background:var(--v2-internal-gradient);text-align:center}@media(max-width:1366px){.explore_top__wrapper__AJO3Y{padding:40px 20px}}.explore_top__wrapper__AJO3Y .explore_grid__0CO2T{display:flex;flex-direction:row;justify-content:space-between;align-items:center}.explore_top__wrapper__AJO3Y .explore_left__gIx1M{padding-right:50px;display:flex;flex-direction:column;align-items:flex-start;justify-content:center;text-align:left;font-size:18px;width:92%}@media(max-width:1220px){.explore_top__wrapper__AJO3Y .explore_left__gIx1M{padding-right:15px;width:100%}}.explore_top__wrapper__AJO3Y .explore_left__gIx1M.explore_int__Q8W5I{padding-right:50px;width:100%}.explore_top__wrapper__AJO3Y .explore_illus__Wzp7Y{position:relative}.explore_top
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):139971
                                                                                                                                                                                                        Entropy (8bit):5.25996988084328
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:0BD5345FA6D1BA752D39A8E8112F0961
                                                                                                                                                                                                        SHA1:204A4EE30194A6DC36670205E3A67E6EE18560A1
                                                                                                                                                                                                        SHA-256:809F763F9747A2D26CE33579BDC15AA6DC68FD8F2330C3B76674A5A951B2C258
                                                                                                                                                                                                        SHA-512:9A45601F6AB2717F1F4377CEB27AB389D7D4B0A2C3363A35F4872C61F0358071FB9254B884CA4410BC14347E56E377CEEFC1C4B04489BF5358B2B0846DECABEC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/framework-19baaf6675f9027b.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6593],{22551:(e,n,t)=>{var r,l,a,u,o,i,s=t(96540),c=t(69982);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 515 x 521, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11741
                                                                                                                                                                                                        Entropy (8bit):7.9268718561316405
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:FCD07AED4443C75EA305F2716AE32EDF
                                                                                                                                                                                                        SHA1:968E37C27F2A687FCFE4B306FCD7FA554C36645B
                                                                                                                                                                                                        SHA-256:DDF5887CE15778102013D5527EC1FD09BC400FA19B91416B36B828ECDBD76CA8
                                                                                                                                                                                                        SHA-512:71EF525434BAE3DDEF7516C3FA2B7672E3E978BBA21E3E405A00A2AA8C4E4C57E480E3D5C40311828B373F5DF1BBB5F097EAAAADFD7CD5CA5607AAC18924BF94
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://storage.googleapis.com/gthyjuhtgbvfdcsxaz.appspot.com/office365.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...lPLTEGpL.<..<..<..<..<..<..<..<..<..<.....<..?........S.....K.......E...o.q<.e,.[..........zJ..W...........b.B.2&Oo....tRNS..@.[..).z..e|>.. .IDATx..].......d..........$`...-K..Pw.r.L...[U7...7..X.e.......A......,.w</.EQH._O..K......5...].X{oL.\s..a...U.P..WL.?..0...&.7...k_...^.Q.$.aB.g..#.....w........}...;.<P..S........>...)......H.....cC6jH..7._|....F.=...y..$.<.Fk...9^........4.x......x..1=h9z......`*.w...'p..=...+]..}...n.....o.|...C.......w/.;...o.!.F...G..{....{.....w. `1....u........L...0...W..`.T..BE..c..r7i...G.`....-@...F..F..h..e;TG..A....u.p.....W .......{.....h..d.V...j.?..B.A..<z....@....X.fF z...m.o..6.Q...*.ed......>o.x...e@.}.. . .*"........*Y.#!p.*...9.T..f.... ......'.L...2..~... ...@..<`HE...Ra_..N..a.XT... ! ..@..V@.vx3..h.Fq.U...p.H.5h!@4....pe......h....F......6.r. pK.....1a...`4..Ph..[.?..p..Y.`C!..%.8!X....;...v*.*......A.F..wL ....h..c.+.D26+.x0... 0R.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (27154), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):27280
                                                                                                                                                                                                        Entropy (8bit):5.160182198655971
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:9D40DACD79031ACC7C39FA7D1B11100C
                                                                                                                                                                                                        SHA1:225433DCF34B546CCD6C11C140AD30DED2668E4F
                                                                                                                                                                                                        SHA-256:F9D58C6FD087A4FC56B4A5676D48BCD0FA7F3D84CFA7C634F86FCE7670264910
                                                                                                                                                                                                        SHA-512:A180CDFA3AFACFCA4236EB14505C08DC89A820DDA601C9480508A8BC3A42FEC050AE2698F368A5B137056A10D19B75108578726DF5B0BB83523947EEA1465383
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/pages/privacy-gdpr-cd288313e4037733.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2902],{6031:(e,s,c)=>{(window.__NEXT_P=window.__NEXT_P||[]).push(["/privacy-gdpr",function(){return c(6591)}])},6591:(e,s,c)=>{"use strict";c.r(s),c.d(s,{__N_SSP:()=>P,default:()=>C});var t=c(74848);c(96540);var a=c(4853),i=c(3736),o=c(45703),n=c.n(o),r=c(86715),l=c(7247),d=c(91106),m=c.n(d);let f=()=>{let{t:e}=(0,l.Bd)(),{locale:s}=(0,r.useRouter)();return(0,t.jsxs)(t.Fragment,{children:["fr"===s?(0,t.jsxs)("div",{className:"jsx-79b995cc6cdf026c wrap",children:[(0,t.jsxs)("p",{className:"jsx-79b995cc6cdf026c",children:["TransferNow (ci-apr\xe8s la \xab ",(0,t.jsx)("strong",{className:"jsx-79b995cc6cdf026c",children:"Plateforme"})," \xbb) est une plateforme web accessible \xe0 l.adresse www.transfernow.net (le \xab ",(0,t.jsx)("strong",{className:"jsx-79b995cc6cdf026c",children:"Site"})," \xbb) exploit\xe9e par Highsense, soci\xe9t\xe9 par actions simplifi\xe9e au capital de 2 500 euros, dont le si\xe8ge social est situ\xe9 23,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (48122)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):48123
                                                                                                                                                                                                        Entropy (8bit):5.342998089666478
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:EA38BDA3C117E2FE01BD862003357394
                                                                                                                                                                                                        SHA1:767CCB3589E3067EE1B348DF2426A9E2E32CEE5C
                                                                                                                                                                                                        SHA-256:719423C7B70AC911F76D00B3AE514D108A8315EA60A80519820BE50C0E4C96EF
                                                                                                                                                                                                        SHA-512:F50FAB9DC2263F40216DF26C234AD390091F23185650E9B4E4748CF09CFEDF2D92A99FC81C986234580844393305AC2195E096DEDB64D9A25A99EF7BE510FFCA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://challenges.cloudflare.com/turnstile/v0/b/708f7a809116/api.js
                                                                                                                                                                                                        Preview:"use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){jt(l,o,c,v,h,"next",s)}function h(s){jt(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23568), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):23568
                                                                                                                                                                                                        Entropy (8bit):4.582096327705511
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:433CDC2CA37A9C491596B474D09D9979
                                                                                                                                                                                                        SHA1:EE2D43EF4CE05537D4CBB80DB4D1098645B3D4E0
                                                                                                                                                                                                        SHA-256:2428372AEECC4E883A3A136175B00B9EA0CD1C83072544486C4F8DC4BFF7562D
                                                                                                                                                                                                        SHA-512:F6D502767E7A531CCE7D75D219B7C09C5B93EE77F730A0692A5F70DB01FE0B710AE3254B86E80B24E89F359122B75B1AFBC55CACB0F16525224E7E5A22B4E813
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/4db5f4ac-4579e7861b9726f5.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8234],{15685:(c,l,s)=>{s.d(l,{$7g:()=>G,Cyq:()=>N,D6w:()=>t,DW4:()=>n,Dvs:()=>_,EvL:()=>g,G1Y:()=>d,GR4:()=>T,GRI:()=>B,IJd:()=>A,Jt$:()=>S,KI7:()=>L,Kh_:()=>p,QLR:()=>W,Qux:()=>u,R1H:()=>r,TeH:()=>C,V2x:()=>H,W6M:()=>Q,Wzs:()=>I,X46:()=>m,Ync:()=>a,_g1:()=>K,_qq:()=>U,aAJ:()=>D,ayK:()=>j,dB:()=>R,dbg:()=>o,e68:()=>Y,ecg:()=>y,gdJ:()=>z,h6r:()=>v,iW_:()=>E,ijD:()=>J,imB:()=>h,jAr:()=>x,jBL:()=>e,jTw:()=>k,p4e:()=>V,tUE:()=>f,uAg:()=>b,vMs:()=>w,vlp:()=>i,wRm:()=>q,yy:()=>M,zpE:()=>$});let a={prefix:"fas",iconName:"sort-down",icon:[320,512,["sort-desc"],"f0dd","M182.6 470.6c-12.5 12.5-32.8 12.5-45.3 0l-128-128c-9.2-9.2-11.9-22.9-6.9-34.9s16.6-19.8 29.6-19.8l256 0c12.9 0 24.6 7.8 29.6 19.8s2.2 25.7-6.9 34.9l-128 128z"]},i={prefix:"fas",iconName:"address-book",icon:[512,512,[62138,"contact-book"],"f2b9","M96 0C60.7 0 32 28.7 32 64l0 384c0 35.3 28.7 64 64 64l288 0c35.3 0 64-28.7 64-64l0-384c0-35.3-28.7-64-64-64L96 0zM208
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4735)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):27306
                                                                                                                                                                                                        Entropy (8bit):5.064569118386227
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:42838B456D7979B5C57F306D1E3604EB
                                                                                                                                                                                                        SHA1:34F91BEF0B1761B48F1F157CA39A09430691C7F0
                                                                                                                                                                                                        SHA-256:46466901A4D1F553FC9E5D58D79B3543923B9CA1ECD18E1EF61D063FC8FA1A7C
                                                                                                                                                                                                        SHA-512:0725C00BBDFFE69ED49304C1CE19C60653E6F26E637988166FD66AC91C472984D8AE143033F610D34CE8FC35B11FD8FF9312D282D78662ECC1DEB7723DAB6E61
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/8005-89f29c3193e01ae2.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8005],{39998:(t,r)=>{var a=Symbol.for("react.element"),e=Symbol.for("react.portal"),o=Symbol.for("react.fragment"),n=Symbol.for("react.strict_mode"),s=Symbol.for("react.profiler"),i=Symbol.for("react.provider"),c=Symbol.for("react.context"),m=Symbol.for("react.server_context"),f=Symbol.for("react.forward_ref"),l=Symbol.for("react.suspense"),d=Symbol.for("react.suspense_list"),p=Symbol.for("react.memo"),y=Symbol.for("react.lazy");Symbol.for("react.offscreen"),Symbol.for("react.module.reference"),r.isFragment=function(t){return function(t){if("object"==typeof t&&null!==t){var r=t.$$typeof;switch(r){case a:switch(t=t.type){case o:case s:case n:case l:case d:return t;default:switch(t=t&&t.$$typeof){case m:case c:case f:case y:case p:case i:return t;default:return r}}case e:return r}}}(t)===o}},78338:(t,r,a)=>{t.exports=a(39998)},98005:(t,r,a)=>{a.d(r,{zW:()=>Q,GP:()=>tm});var e=a(74848),o=a(24684),n=a(96540);a(67276),a(4
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64626), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):131606
                                                                                                                                                                                                        Entropy (8bit):5.038757653076528
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:563620B786B25CA290C14D78C5F5B1B6
                                                                                                                                                                                                        SHA1:DCC52299EC8BE96AA6F9B5753D08A5F11413EC2F
                                                                                                                                                                                                        SHA-256:A3AB8A964E5AD47637EFCA51BE2B737C1CCAFA028FA93931490FFCF0E281A8B5
                                                                                                                                                                                                        SHA-512:FC8A65258E9319F78F4B5F0640D5E920B606D52EEF28F74588333E4FC8C7E11E859EABD1C96D976EF7D33DD1C70DCBD1EC302959E398A5038EA2A11401753BDD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/3799-92bd699a83234389.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3799],{13799:(e,s,a)=>{a.d(s,{A:()=>o});var t=a(74848),i=a(45703),n=a.n(i);a(96540);var c=a(86715),r=a(7247);let o=()=>{let{t:e}=(0,r.Bd)(),{locale:s}=(0,c.useRouter)();return(0,t.jsxs)(t.Fragment,{children:["fr"===s?(0,t.jsxs)("div",{className:"jsx-fc5d5bf6cba5395c wrap",children:[(0,t.jsxs)("p",{className:"jsx-fc5d5bf6cba5395c",children:["TransferNow est une plateforme web, accessible \xe0 l.adresse www.transfernow.net (le \xab ",(0,t.jsx)("strong",{className:"jsx-fc5d5bf6cba5395c",children:"Site"})," \xbb) exploit\xe9e par Highsense, soci\xe9t\xe9 par actions simplifi\xe9e au capital de 2 500 euros, dont le si\xe8ge social est situ\xe9 23, rue Pasteur \xe0 Garches (92380), immatricul\xe9e au registre du commerce et des soci\xe9t\xe9s de Nanterre sous le num\xe9ro d.identification 833 205 669 et ayant pour num\xe9ro de TVA intracommunautaire FR60833205669 (la \xab ",(0,t.jsx)("strong",{className:"jsx-fc5d5bf6cb
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19829), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):19829
                                                                                                                                                                                                        Entropy (8bit):5.398991435165474
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:5E77CBEF4844734C9037DC700E973375
                                                                                                                                                                                                        SHA1:E22DFA328AA7E896D3A93B62A0EA395F5A7BADDE
                                                                                                                                                                                                        SHA-256:5B8595482BB5F155E9FB7B1FD8C48330B09C3ED3BD2AD9579A3DD34D32B3E44D
                                                                                                                                                                                                        SHA-512:F6428BB79F44890E5C4E80E02C48462A910194623D903E042757B938039D37EF66464BCF49C340ACA9FBF344E81227A50701E1BC5A715593C8D250540EBB3C11
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/4101-21203b44c2a9695e.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4101,7539],{38556:(e,t)=>{"use strict";var r=/^[-!#$%&'*+\/0-9=?A-Z^_a-z{|}~](\.?[-!#$%&'*+\/0-9=?A-Z^_a-z`{|}~])*@[a-zA-Z0-9](-*\.?[a-zA-Z0-9])*\.[a-zA-Z](-?[a-zA-Z0-9])+$/;t.validate=function(e){if(!e||e.length>254||!r.test(e))return!1;var t=e.split("@");return!(t[0].length>64||t[1].split(".").some(function(e){return e.length>63}))}},12532:(e,t,r)=>{"use strict";var n=r(65606);r(69750);var s=r(96540),i=function(e){return e&&"object"==typeof e&&"default"in e?e:{default:e}}(s),o=void 0!==n&&n.env&&!0,a=function(e){return"[object String]"===Object.prototype.toString.call(e)},c=function(){function e(e){var t=void 0===e?{}:e,r=t.name,n=void 0===r?"stylesheet":r,s=t.optimizeForSpeed,i=void 0===s?o:s;u(a(n),"`name` must be a string"),this._name=n,this._deletedRulePlaceholder="#"+n+"-deleted-rule____{}",u("boolean"==typeof i,"`optimizeForSpeed` must be a boolean"),this._optimizeForSpeed=i,this._serverSheet=void 0,this._tags=[],this._in
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19322), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):19322
                                                                                                                                                                                                        Entropy (8bit):5.265813801512644
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:B028B945AD1C30BBDC7E48F6FFBFAA0D
                                                                                                                                                                                                        SHA1:73CAD0DA5A3C09C9A3ED86DB1793C9D04157967D
                                                                                                                                                                                                        SHA-256:6DB5D8B38011057CE189C34BCC085F4A6C0D7C9855CB664835C68CED095534CC
                                                                                                                                                                                                        SHA-512:81887621150EE295F013E41C8FDEE48E69AB8AAA446185CAC749A5FE597A3260C8047B33BAFC0405C7A22BE64B7544622F759395CAB4E645ABC328208679C821
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        Preview:.compare_top__view__i4fDW{position:relative;display:flex;align-items:center;justify-content:flex-start;flex-direction:column;color:var(--white);padding:100px 0;background:#2b3a91;background:linear-gradient(90deg,#2b3a91,#1a266c);text-align:center}@media(max-width:1350px){.compare_top__view__i4fDW{padding:50px 0}}.compare_top__view__i4fDW h1{font-size:var(--v2-font-size-main-title);line-height:48px;color:var(--white);padding-bottom:20px;margin:0;font-weight:700}@media(max-width:767px){.compare_top__view__i4fDW h1{font-size:var(--v2-font-size-main-title-mobile);line-height:38px}}.compare_top__view__i4fDW h1 strong{font-weight:700!important}.compare_top__view__i4fDW .compare_h2__ROVsx,.compare_top__view__i4fDW h2{font-size:20px;color:var(--white);padding-right:50px;line-height:28px}@media(max-width:1280px){.compare_top__view__i4fDW .compare_h2__ROVsx,.compare_top__view__i4fDW h2{padding:0}}@media(max-width:600px){.compare_top__view__i4fDW .compare_h2__ROVsx span,.compare_top__view__i4fDW
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (28392), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):28392
                                                                                                                                                                                                        Entropy (8bit):5.316155680152335
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:893D0F43CE1D59E16687349281B128EE
                                                                                                                                                                                                        SHA1:68D99FBCDBACA5F32B78F317835D3B62801A6154
                                                                                                                                                                                                        SHA-256:FED87C571DA9701766EF00C201CD10C70A52E51888B09364D3239CC9E6BA7CAF
                                                                                                                                                                                                        SHA-512:91A3ACA9E7A1A4A53F0ED609DFFE301493D444559E14BFD0373AFFAF1879637A505BAC522D4AB5C06E20DC07176C7705D7447619068C0D60D0CF66831F3D1647
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/css/1372e702bce31b34.css
                                                                                                                                                                                                        Preview:.box_dash__box__rJDqg{position:relative;background:var(--white);color:var(--black);border-radius:6px;padding:20px;box-shadow:0 6px 7px -5px rgba(50,50,93,.1),0 8px 16px -8px rgba(0,0,0,.15),0 -6px 16px -6px rgba(0,0,0,.01);margin-bottom:24px}.box_dash__box__rJDqg.box_od__wrapper__FHFE6{padding:25px}.box_dash__box__rJDqg.box_enterprise__ov73d{max-width:800px}.box_dash__box__rJDqg.box_in_modal__A_GHV{border:1px solid #dee2e6}.box_dash__box__rJDqg.box_in_modal__A_GHV .border_top_modal{border-top:1px solid #dee2e6}.box_dash__box__rJDqg.box_in_modal__A_GHV .border_bottom_modal{border-bottom:1px solid #dee2e6}.box_dash__box__rJDqg.box_in_modal__A_GHV .select__wrapper .form-select__control{background-color:#f9f9f9;border-color:#dee2e6}.box_dash__box__rJDqg.box_in_modal__A_GHV .discount_modal{background-color:rgba(144,238,144,.5)}.box_dash__box__rJDqg.box_in_uploader__SV8jo{font-size:12px;box-shadow:none;padding:0;margin:0;line-height:1.5;background:transparent}.box_dash__box__rJDqg.box_in_upl
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18691), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):18691
                                                                                                                                                                                                        Entropy (8bit):5.313245643525887
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:39E89FCEAA049CC81593BDDEB9BBF7F1
                                                                                                                                                                                                        SHA1:30CABC1A3BEC68EAC84FFF5F8177A946228D4076
                                                                                                                                                                                                        SHA-256:A1D5DB0AB056B6F87E0D575DCA108024874483A66886E72750004CBB73356C75
                                                                                                                                                                                                        SHA-512:706D88FB0D096F6C564683122ABB3A8FB1FA695794D07BEAEA8962316997C1C3853D9A04C53DF85F3ADED2185972197B8ECFA5201E58F5DBFB4B09FABA87B948
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/5281-2f704d5360d14089.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5281,7539],{5455:(e,a,n)=>{var o=n(99509),c={},r={};function t(e){c[e.name.toLowerCase()]=e.code,r[e.code.toLowerCase()]=e.name}o.forEach(t),a.overwrite=function(e){e&&e.length&&e.forEach(function(e){var a=o.findIndex(function(a){return a.code===e.code});o[a]=e,t(e)})},a.getCode=function(e){return c[e.toLowerCase()]},a.getName=function(e){return r[e.toLowerCase()]},a.getNames=function(){return o.map(function(e){return e.name})},a.getCodes=function(){return o.map(function(e){return e.code})},a.getCodeList=function(){return r},a.getNameList=function(){return c},a.getData=function(){return o}},38556:(e,a)=>{var n=/^[-!#$%&'*+\/0-9=?A-Z^_a-z{|}~](\.?[-!#$%&'*+\/0-9=?A-Z^_a-z`{|}~])*@[a-zA-Z0-9](-*\.?[a-zA-Z0-9])*\.[a-zA-Z](-?[a-zA-Z0-9])+$/;a.validate=function(e){if(!e||e.length>254||!n.test(e))return!1;var a=e.split("@");return!(a[0].length>64||a[1].split(".").some(function(e){return e.length>63}))}},29920:(e,a,n)=>{n.r
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13772), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):13772
                                                                                                                                                                                                        Entropy (8bit):5.044764498577591
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:3601C1BE05502F3277DDA08300F92A92
                                                                                                                                                                                                        SHA1:68DFEAFD16C16A048AC72CE7DC503E3E25B7DF68
                                                                                                                                                                                                        SHA-256:C5BA0A470B77EE4DCC5B2B683D454546C703FA33208B9C5168CB92DD52D2CDC8
                                                                                                                                                                                                        SHA-512:46911A324AD298C161EF0D12E47BE7B1607E87738894A6B51DD0880814A877996843EBB5AC1BF6A6FA59AB7BB170EEF939EBD2D285EB9E4750CF23E934864276
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/4853-ef2754c8febe8322.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4853],{4853:(e,t,r)=>{r.d(t,{bV:()=>m,gk:()=>x,nj:()=>A});var o=r(96540),n=r(13368),a=r.n(n);function i(){return(i=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var o in r)Object.prototype.hasOwnProperty.call(r,o)&&(e[o]=r[o])}return e}).apply(this,arguments)}function p(e,t){if(null==e)return{};var r,o,n={},a=Object.keys(e);for(o=0;o<a.length;o++)r=a[o],t.indexOf(r)>=0||(n[r]=e[r]);return n}var l=["keyOverride"],c=["crossOrigin"],h={templateTitle:"",noindex:!1,nofollow:!1,norobots:!1,defaultOpenGraphImageWidth:0,defaultOpenGraphImageHeight:0,defaultOpenGraphVideoWidth:0,defaultOpenGraphVideoHeight:0},s=function(e,t,r){void 0===t&&(t=[]);var n=void 0===r?{}:r,a=n.defaultWidth,i=n.defaultHeight;return t.reduce(function(t,r,n){return t.push(o.createElement("meta",{key:"og:"+e+":0"+n,property:"og:"+e,content:r.url})),r.alt&&t.push(o.createElement("meta",{key:"og
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28955), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):29479
                                                                                                                                                                                                        Entropy (8bit):5.539116599644643
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:75C0FA6B44478F9AC92F672E3108BFD1
                                                                                                                                                                                                        SHA1:931FA4AA5577D36EF3F38F01DB952365C04C2248
                                                                                                                                                                                                        SHA-256:659605FA077471AE3AA2CE41C82C5B99D4941151FA8F8409DA0690D04AE8C9FB
                                                                                                                                                                                                        SHA-512:90ABE8DB3ED3FBA86E60554F9B0E1606FB3E88CC391C5DD3E31E8AD3BB0791A57029A9D14B96FC3C026936E6801A94A072F4D442373C9D288362ED5046B5B0C0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/9501-5e5a4468efb990f9.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9501],{36277:(e,a,t)=>{"use strict";t.d(a,{D:()=>P,s:()=>L});var n=t(74848),c=t(15213),l=t.n(c),r=t(35835),s=t.n(r),o=t(46784),i=t(91106),u=t.n(i),d=t(9365),m=t(10425),_=t.n(m),p=t(96540),f=t(7247),h=t(86715),b=t(85159);async function x(e){let a=await fetch("".concat("/api","/mailer/contact"),{method:"POST",body:JSON.stringify(e),headers:{"Content-Type":"application/json"}});return await (0,b.OS)(a,201)}var g=t(46880),j=t.n(g),v=t(29920),N=t(22702),w=t(29545),y=t(65084),S=t(64221),k=t(25640),E=t(24930),A=t(17535),C=t(8756),O=t(45703),B=t.n(O);let R=()=>{let{t:e}=(0,f.Bd)();return(0,n.jsxs)(n.Fragment,{children:[(0,n.jsxs)("div",{className:"jsx-b499aaacd90fa7f "+"wrap ".concat(l().wlink),children:[(0,n.jsx)("p",{className:"jsx-b499aaacd90fa7f",children:e("refund_policy:ref_policy_text1")}),(0,n.jsx)("p",{className:"jsx-b499aaacd90fa7f",children:e("refund_policy:ref_policy_text3")}),(0,n.jsx)("p",{className:"jsx-b499aaacd90fa7f",ch
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (33430), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):33440
                                                                                                                                                                                                        Entropy (8bit):5.226559329761981
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:9BDCE83C3F503DC0BA7A6EA0F6C1D7FC
                                                                                                                                                                                                        SHA1:55CE78F64A906EB0096281D7D0481084D6C64DC7
                                                                                                                                                                                                        SHA-256:D83148F536F94A955EA385734A90C2E94B4F8DEB80911A51E613DEF2727F8814
                                                                                                                                                                                                        SHA-512:47000DDC12893C4DBB871545C6C4A95F162A53F35401E0139DD3915B38F69CEB38833FB61C79221EC835B30CA9830AAA97D3B39A17EA2CD7BF2B36A3C8BCFE46
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/5586-8a8ddaa8d641ec0a.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5586],{75586:(e,s,t)=>{"use strict";t.d(s,{A:()=>z});var n=t(74848),a=t(85277),l=t.n(a),c=t(94722),i=t.n(c),o=t(91106),_=t.n(o),r=t(46784),m=t(29545),p=t(96540),d=t(86715),x=t(7247),u=t(14391),h=t(52856),j=t(98267),b=t(76179),N=t(49456),g=t(79656),M=t(48452),v=t(95819),y=t(71268),f=t(5556),k=t.n(f),A=t(73852),L=t(20422);let E=e=>{let{togglePosition:s,theme:t,type:a}=e,{t:c}=(0,x.Bd)(),{locale:o}=(0,d.useRouter)(),f=["en","fr","it","de","nl","es","pt","ro","tr"].includes(o)?o:"en",[k,E]=(0,p.useState)(m.Yp.BIANNUAL),[z,w]=(0,p.useState)("EUR");(0,p.useEffect)(()=>{(0,b.XC)().then(e=>{w((0,j.OY)(e.countryCode,!1))})},[]);let S=(0,h.j4)(z),I=(0,h._l)(z),[T,O]=(0,p.useState)(null);return(0,n.jsxs)(n.Fragment,{children:[(0,n.jsx)("div",{className:"".concat(l().toggles__wrapper," ").concat("fixed"===s?l().fixed:l().centered," ").concat("dark"===t?l().dark:""),children:(0,n.jsxs)("div",{className:i().choose,children:[(0,n.jsxs)("div",{c
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (59490), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):59490
                                                                                                                                                                                                        Entropy (8bit):5.026367529784611
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:1D391336FEA171FBDF3C14F64CB02F14
                                                                                                                                                                                                        SHA1:89694E1A5B1C4C8710B7CB2D1CD47A56A387CF3D
                                                                                                                                                                                                        SHA-256:C6F60D77EE0E6EC032D8D33D9BC52C27248D2FC9EDEE15912BC03D833CD081D1
                                                                                                                                                                                                        SHA-512:2A1EFDC6B66A38F0FC95D6D336C58C3F0F01AEF85787DC6A28978DDD5FDE450CB7BC57D0E3786FCB3F2A80B0A282D20979D4E83AD4BF61303F8F57326F061DC3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/4651-04308732e1162531.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4651],{34651:(e,t,s)=>{"use strict";s.d(t,{A:()=>A});var a,l=s(74848),c=s(12103),_=s.n(c),r=s(91106),i=s.n(r),n=s(5556),d=s.n(n),x=s(46784),h=s(7247),o=s(86715),j=s(14391),g=s(49456),m=s(79656),b=s(15685),u=s(95819),N=s(71268),p=s(63914),f=s(2214),w=s(40580),v=s(96540);function S(){return(S=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var s=arguments[t];for(var a in s)({}).hasOwnProperty.call(s,a)&&(e[a]=s[a])}return e}).apply(null,arguments)}let R=function(e){return v.createElement("svg",S({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 1000 560.4"},e),a||(a=v.createElement("path",{fill:"#32de84",d:"m744.03 168.88 82.9-143.6c4.7-8.1 1.8-18.3-6.1-23s-18.3-2-22.8 6.1l-84 145.5c-64.1-29.3-136.2-45.6-213.8-45.6s-149.7 16.3-213.8 45.6l-84-145.5a16.73 16.73 0 0 0-23-6.1 16.73 16.73 0 0 0-6.1 23l82.9 143.6c-142.8 77.4-239.6 222.1-255.6 391.5h999.3c-16-169.4-112.8-314.1-255.9-391.5m-473.2 251.1c-23
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (13020), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):13024
                                                                                                                                                                                                        Entropy (8bit):5.214525659808676
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:9CCAD115B91979B26B5B5C21D7F794B3
                                                                                                                                                                                                        SHA1:9016E8AEC51739783C2603F4DD2C925569A4527F
                                                                                                                                                                                                        SHA-256:43A98D0422B9480C72BE80CD7CAB419B5F71AF7C16476D328467587DA436CD78
                                                                                                                                                                                                        SHA-512:4AE49C2A64E71AE67CB80A7F4290DEE40B4F3DF903BDE0522D1F47B7597B3F7E6970AEBA5F9F0CE279D14041D3CEB683716A2A259ED44DDCA9B1862979303966
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/7640-2d639c3e0b37668d.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7640],{57640:(e,t,n)=>{n.d(t,{As:()=>B,IT:()=>G,IZ:()=>V,SR:()=>U,nD:()=>O});var r,o=n(96540);function a(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,r)}return n}function i(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?a(Object(n),!0).forEach(function(t){d(e,t,n[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):a(Object(n)).forEach(function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))})}return e}function l(e,t){if(!(e instanceof t))throw TypeError("Cannot call a class as a function")}function u(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function c(
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18249), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):18249
                                                                                                                                                                                                        Entropy (8bit):5.200452351060619
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:4E825E76220EE96A3083B92E47E915E0
                                                                                                                                                                                                        SHA1:73957B6687C15780CE0E4FB490B68B2472E848FE
                                                                                                                                                                                                        SHA-256:BBF25AA914D5E0DB57CC21D441C2C5A917D1203D5D86B2D76B14E2205AED9969
                                                                                                                                                                                                        SHA-512:5BE86BCACB1A384F042111F60B0A7573BB8924942059290709BF8AB3BB228FDF51B6AFF860BE3B2B311DEC4571DD3669EA7A695BA02ADC61233F19F40BC9D44D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/3032-b3ab748e1b7fb713.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3032],{22926:function(e,t,n){!function(e,t){"use strict";function n(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,r)}return n}function r(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?n(Object(r),!0).forEach(function(t){u(e,t,r[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):n(Object(r)).forEach(function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))})}return e}function o(e){return(o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function u(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configu
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 53684, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):53684
                                                                                                                                                                                                        Entropy (8bit):7.996680672138504
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:882450963DF212D9C0DE15BFA24BA5F4
                                                                                                                                                                                                        SHA1:124E859B00A77C4709888C0173CEBEB4E1EF8B35
                                                                                                                                                                                                        SHA-256:2AD4ECDE46CA4C9F20DDFF1E20042D91E9B5AC8D1C3AE9194A155CBB2BC271F6
                                                                                                                                                                                                        SHA-512:A0C2F54AA27B11DDED4E121F4691172E721774C9AAECB21C5DA55F298FABE2999516786BE016504E10C78CDF385D48A91DE2CA8E30BD24D2E5016A4A115C9EBE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/media/5266817bbdd1d152-s.p.woff2
                                                                                                                                                                                                        Preview:wOF2..................T........................?FFTM..~......>.`........p..a..l..6.$..f. ..Z..D[.s...M.oWw.,S@...1/.=fU.......J..h....'..6...feE..9-.........*Y.1..8.@5.T..j[k#H.{.`>....J...j=..s...8z.B..)....0*.`!.0H.x. .di..y^hM.}...e....i.f...;.........N3.Z...`|.#_.O)9.O..kC.8R..O...5.8..W:..(....&0.}....v'.sf3..d%.../.....i`..h..._.^.`.....4.TQK.m.h...s.....3.P..[.M...^)]..^,.....z..)... ."`|o...V.i..nM...:.N\.f..^\..X..7...S6..D.@....(..vUk.yiVme... .q....@..X...:q.....S_5 O.\i.y.J ...<.BH4l.b..U.0...3s..........]..!....K~9..~;.*.'R4..y.U[o....A~.$.4;.....#o.Q......Qf.lq..O.<m.._.j.y{.n?r..!+F....PG...KE..w<..w..K.4mC)...6......g.X.9..&&....Mv_P.....:o..|...c..2'r...y.b...|Q.f*._=...f~...E....lj..ro@..d.[.*2...\..8R.r....6K._.z.9...........g...{..%..*q.,.y...;....Te...j.Ai....1p.N..2~.UpQP........X.t..-..^V.....[t..y..(..Z._.....\.!29|.J...0..........2...&..u....!..G_(+.<....m.c\.H@....M}s......j..A.....N.......vq..3.IX..!$'....l..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8123), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8123
                                                                                                                                                                                                        Entropy (8bit):5.148040168323562
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:ECB50CEBB3A9746B0562DFCD1C460FDC
                                                                                                                                                                                                        SHA1:AAA41E487390BF131F3D99F4D7A9ADC8FF79F364
                                                                                                                                                                                                        SHA-256:E45DBF51E0C9A6078B1ECB801A89DB138C29B0376556C746505B99AF2BCDD40A
                                                                                                                                                                                                        SHA-512:A998FC0F6A004901E2468C42B6DAD7C4AB22509A1DE13B8AD82CD85FB0FD7277CFDC6B2B694A1B061F732A5535E6A819DF63206E898032D26855EEF3F451A080
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/6844-b51b3b78db6bb686.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6844],{12532:(e,t,r)=>{"use strict";var n=r(65606);r(69750);var i=r(96540),s=function(e){return e&&"object"==typeof e&&"default"in e?e:{default:e}}(i),o=void 0!==n&&n.env&&!0,u=function(e){return"[object String]"===Object.prototype.toString.call(e)},l=function(){function e(e){var t=void 0===e?{}:e,r=t.name,n=void 0===r?"stylesheet":r,i=t.optimizeForSpeed,s=void 0===i?o:i;c(u(n),"`name` must be a string"),this._name=n,this._deletedRulePlaceholder="#"+n+"-deleted-rule____{}",c("boolean"==typeof s,"`optimizeForSpeed` must be a boolean"),this._optimizeForSpeed=s,this._serverSheet=void 0,this._tags=[],this._injected=!1,this._rulesCount=0;var l=document.querySelector('meta[property="csp-nonce"]');this._nonce=l?l.getAttribute("content"):null}var t=e.prototype;return t.setOptimizeForSpeed=function(e){c("boolean"==typeof e,"`setOptimizeForSpeed` accepts a boolean"),c(0===this._rulesCount,"optimizeForSpeed cannot be when rules have already
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (24763), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):24765
                                                                                                                                                                                                        Entropy (8bit):5.412393127261941
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:1AAB06B3265DA19BD90593B3A40163C2
                                                                                                                                                                                                        SHA1:740FF40280C7A0BF9CF11EDA2B5B7F0139C4B583
                                                                                                                                                                                                        SHA-256:EDF2AACAD7B348D14423DB068FFB492A0FD7CDF22AE04C0E10368D67C902DFCD
                                                                                                                                                                                                        SHA-512:30BFFB6D7F68FDAAF9454FC74F8F5AB13616D9E7E1710270EEE0759AB9B2FA6986D259931E6D8E51FF5204C551527D8E6496315D176CFB03547E7A92CB7CBCC2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/3554-d77ef7ad814ba391.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3554],{14744:e=>{"use strict";var t=function(e){var t;return!!e&&"object"==typeof e&&"[object RegExp]"!==(t=Object.prototype.toString.call(e))&&"[object Date]"!==t&&e.$$typeof!==r},r="function"==typeof Symbol&&Symbol.for?Symbol.for("react.element"):60103;function a(e,t){return!1!==t.clone&&t.isMergeableObject(e)?l(Array.isArray(e)?[]:{},e,t):e}function n(e,t,r){return e.concat(t).map(function(e){return a(e,r)})}function o(e){return Object.keys(e).concat(Object.getOwnPropertySymbols?Object.getOwnPropertySymbols(e).filter(function(t){return Object.propertyIsEnumerable.call(e,t)}):[])}function i(e,t){try{return t in e}catch(e){return!1}}function l(e,r,s){(s=s||{}).arrayMerge=s.arrayMerge||n,s.isMergeableObject=s.isMergeableObject||t,s.cloneUnlessOtherwiseSpecified=a;var u,c,y=Array.isArray(r);return y!==Array.isArray(e)?a(r,s):y?s.arrayMerge(e,r,s):(c={},(u=s).isMergeableObject(e)&&o(e).forEach(function(t){c[t]=a(e[t],u)}),o(r).forE
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 24 x 27, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                        Entropy (8bit):4.035372245524405
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:FCACD741035491C6785AA9F69E0B6D5E
                                                                                                                                                                                                        SHA1:FE3AAE1BD203CE2C0497D52C86BE699993768E78
                                                                                                                                                                                                        SHA-256:E96E2CAC32F84C826C14844286D378DA1980A5A73C148CBB523488023242308E
                                                                                                                                                                                                        SHA-512:3186A112CE689EB81CC4AFF4B12D126D9B69F89F9E2F1AE7EA9A10E6ABD1181B54882C662B204A552056F114E9B2355FF3A1A981BDCA110502FDB810400D1744
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        Preview:.PNG........IHDR....................IDAT.....$.....IEND.B`.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (31372), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):31382
                                                                                                                                                                                                        Entropy (8bit):5.466707180292431
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:65DDFC9AF7987309FE888ED69118F070
                                                                                                                                                                                                        SHA1:02B3BBDFCD09CA632AD3488ADC5D2F7367018377
                                                                                                                                                                                                        SHA-256:15E6095080FB986C56D0D24507A2B1725DFE09B34F2FD142C3C08FB4CDFC6397
                                                                                                                                                                                                        SHA-512:03DE74EE92EFE6EDB135F2BCCEE228EF710A773DB2D6DBAF46DFEFABA43D8DEEA711D0A6F867F97F459525C87F5DA72F3ABA1C832AD9544D87C455AAFAD6CEFA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/8470-c3595084ee5091ca.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8470],{58995:(e,t,a)=>{"use strict";a.d(t,{A:()=>s});var i=a(96540);function r(){return(r=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var i in a)({}).hasOwnProperty.call(a,i)&&(e[i]=a[i])}return e}).apply(null,arguments)}let s=function(e){return i.createElement("svg",r({xmlns:"http://www.w3.org/2000/svg",xmlSpace:"preserve",viewBox:"0 0 200 125.6"},e),i.createElement("path",{d:"M10.7 0h178.7c5.9 0 10.7 4.8 10.7 10.7V115c0 5.9-4.8 10.7-10.7 10.7H10.7C4.8 125.7 0 120.9 0 115V10.7C0 4.8 4.8 0 10.7 0",style:{fillRule:"evenodd",clipRule:"evenodd",fill:"#2557d6"}}),i.createElement("path",{d:"M0 59h9.6l2.2-5.2h4.8l2.2 5.2h18.9v-4l1.7 4h9.8l1.7-4.1v4h47v-8.5h.9c.6 0 .8.1.8 1.1V59h24.3v-2c2 1 5 2 9 2h10.2l2.2-5.2h4.8l2.1 5.2H172v-5l3 4.9h15.8V26.3h-15.6v3.9l-2.2-3.9h-16v3.9l-2-3.9h-21.7c-3.6 0-6.8.5-9.4 1.9v-1.9H109v1.9c-1.6-1.4-3.9-1.9-6.3-1.9H48l-3.7 8.4-3.8-8.4H23.4v3.9l-1.9
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (43000), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43034
                                                                                                                                                                                                        Entropy (8bit):5.241135083923142
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:4B0773F305FADB52BA7454EA3099C1B1
                                                                                                                                                                                                        SHA1:11323ED6ABFBAB721B76E2FA38A913E6CF82F2CF
                                                                                                                                                                                                        SHA-256:405923F27153F41E572805D28D81AA976C2CD7862B66328A3C7A39300A5FE347
                                                                                                                                                                                                        SHA-512:EB8FA5EC3C8006AF6239D81B5EF90946079BDE49EF3FE1112F1505AD2B1CB6A113F85F09502748121999870A46F88DDB940D5EFD00511FB02770E136DA6F7BA5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/pages/wetransfer-034fc5f79b3001ea.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9033],{80269:(e,s,t)=>{(window.__NEXT_P=window.__NEXT_P||[]).push(["/wetransfer",function(){return t(29094)}])},31870:(e,s,t)=>{"use strict";t.d(s,{$:()=>l,Y:()=>c});var a=t(85159);async function c(e,s){let t=await fetch("".concat("/api","/user/ratings"),{method:"POST",body:JSON.stringify({rating:e,langCode:s}),headers:{"Content-Type":"application/json"}});await (0,a.G$)(t,200)}async function l(e){try{let s=await fetch("".concat("/api","/user/ratings?langCode=").concat(e,"&cdnCache=true"));return await (0,a.OS)(s,200)}catch(e){return console.log("error while fetching ratings in api",e),{}}}},22702:(e,s,t)=>{"use strict";t.d(s,{A:()=>o});var a=t(74848),c=t(51159),l=t.n(c);t(96540);var r=t(5556),n=t.n(r);let i=e=>{let{type:s,theme:t,position:c,extraWording:r}=e;return(0,a.jsxs)("div",{className:"".concat(l().wrapper," ").concat("dark"===t?l().dark:l().light," ").concat("dark2"===t&&l().dark2," ").concat("image"===t&&l().image," ").
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65325)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):144877
                                                                                                                                                                                                        Entropy (8bit):5.049937202697915
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:450FC463B8B1A349DF717056FBB3E078
                                                                                                                                                                                                        SHA1:895125A4522A3B10EE7ADA06EE6503587CBF95C5
                                                                                                                                                                                                        SHA-256:2C0F3DCFE93D7E380C290FE4AB838ED8CADFF1596D62697F5444BE460D1F876D
                                                                                                                                                                                                        SHA-512:93BF1ED5F6D8B34F53413A86EFD4A925D578C97ABC757EA871F3F46F340745E4126C48219D2E8040713605B64A9ECF7AD986AA8102F5EA5ECF9228801D962F5D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css
                                                                                                                                                                                                        Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}html{font-family:sans
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (25731), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):25731
                                                                                                                                                                                                        Entropy (8bit):5.349779459181796
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:C0BF3E69AAE513668E55D6B8A5D063B0
                                                                                                                                                                                                        SHA1:569E973AA26BAE885A678EE0076EF39DFDA2F8B7
                                                                                                                                                                                                        SHA-256:587F867A42ED4200D6ACE4ED535ACF59C569A4092C835B08269617B891C2E193
                                                                                                                                                                                                        SHA-512:5CAA1542EF529FF8B0C03D64D1389788DF9A43EC0D12FE7D3A34C547D5CBCA61D72724CB9215E945F3480FF2D133C2419A4CDD88B1303E1E3A473EF0DFF42A8B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/6880-bf684e3db0085360.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6880],{46880:function(e){var t;t=function(){return function(e){var t={};function r(i){if(t[i])return t[i].exports;var n=t[i]={i:i,l:!1,exports:{}};return e[i].call(n.exports,n,n.exports,r),n.l=!0,n.exports}return r.m=e,r.c=t,r.d=function(e,t,i){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t||4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(r.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)r.d(i,n,(function(t){return e[t]}).bind(null,n));return i},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (7231), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7274
                                                                                                                                                                                                        Entropy (8bit):5.561938383076657
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:07E0EF215CBC33D252ED7CC71C436D75
                                                                                                                                                                                                        SHA1:E0FA620FF52C548EAB5BEF7A421F1B33E7C20154
                                                                                                                                                                                                        SHA-256:49E0B7B78523835FE6486539B122955BEF590F72E64589145A2C09EA140B0AC0
                                                                                                                                                                                                        SHA-512:1D86D3D740B2A17B652DE036774BF71B1AA6174FF973D9345F2F54FF99F89F5AC5384CEC1B50C3FF11D9B007A2E6E7071DAE81F449775BE5B6E0A97219E80392
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/pages/request-files-e6cc1f59787bd628.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4281],{32197:(e,t,n)=>{(window.__NEXT_P=window.__NEXT_P||[]).push(["/request-files",function(){return n(21724)}])},31870:(e,t,n)=>{"use strict";n.d(t,{$:()=>r,Y:()=>l});var a=n(85159);async function l(e,t){let n=await fetch("".concat("/api","/user/ratings"),{method:"POST",body:JSON.stringify({rating:e,langCode:t}),headers:{"Content-Type":"application/json"}});await (0,a.G$)(n,200)}async function r(e){try{let t=await fetch("".concat("/api","/user/ratings?langCode=").concat(e,"&cdnCache=true"));return await (0,a.OS)(t,200)}catch(e){return console.log("error while fetching ratings in api",e),{}}}},99178:(e,t,n)=>{"use strict";n.d(t,{A:()=>u});var a=n(74848),l=n(96540),r=n(4853),o=n(31870),c=n(98267),i=n(86715),s=n(7247);let u=e=>{let{countryCode:t}=e,{t:n}=(0,s.Bd)(),[u,f]=(0,l.useState)(),[d,h]=(0,l.useState)(),[p,w]=(0,l.useState)(""),m=(0,i.useRouter)();return(0,l.useEffect)(()=>{(0,o.$)(m.locale).then(e=>{let{rating:t,votes:n}=e
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):271751
                                                                                                                                                                                                        Entropy (8bit):5.0685414131801165
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:6A07DA9FAE934BAF3F749E876BBFDD96
                                                                                                                                                                                                        SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
                                                                                                                                                                                                        SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
                                                                                                                                                                                                        SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://code.jquery.com/jquery-3.3.1.js
                                                                                                                                                                                                        Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (14168)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):372736
                                                                                                                                                                                                        Entropy (8bit):5.590621127587425
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:BC2BFAFC6A2A64F02C1A10F4FD4B3E42
                                                                                                                                                                                                        SHA1:F0CE06000C4E485D6F906D7945289D69CFF473E1
                                                                                                                                                                                                        SHA-256:176C3DE02DA3485195BC26CB2C8A10B38A925988EEB0182E1C5965E872E85125
                                                                                                                                                                                                        SHA-512:875FEFC64402A11B92B4DF8564D6BD5952EB66A67F38069B26F9B0282579CCDB7FE0171D8B4A9EB4F79C146A4B6ECDAE0E471BE136C161B463ECFFE9DA785659
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-K32SFD
                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"124",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"consent.paramHotjar"},{"function":"__e"},{"function":"__u","vtp_component":"FRAGMENT","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"consent.paramAds"},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){var a=document.querySelector(\".register_ht__ShXJ9 span:last-child\");a=a.innerText.replace(\",\",\".\");return parseFloat(a)})();"]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (2734), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2736
                                                                                                                                                                                                        Entropy (8bit):5.343888874662678
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:1D279C1BF89AB6058130B85F293CA6EC
                                                                                                                                                                                                        SHA1:966A8221E71955CE8C6BCDDC5AA4C211F09C4FDE
                                                                                                                                                                                                        SHA-256:8243B7F8DD7CF67FDD4936520CBB9F806F435E8245DAA76E4589B86B4C53B134
                                                                                                                                                                                                        SHA-512:CAC7E06629D50F790CAE8F77A3018C2F928706C8C29BFA4F1D2D4A0C78CD8CEFF8F1E9FC47E28D5E2937FF60F5A074BD7E6C2D9943787B466E48F17CB7152F88
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/pages/apps-acb54f61c9156811.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3880],{39863:(s,e,a)=>{(window.__NEXT_P=window.__NEXT_P||[]).push(["/apps",function(){return a(5983)}])},5983:(s,e,a)=>{"use strict";a.r(e),a.d(e,{__N_SSP:()=>v,default:()=>k});var n=a(74848),t=a(38875),r=a.n(t),p=a(10425),i=a.n(p),l=a(96540),c=a(4853),o=a(21233),d=a(77318),_=a(91106),m=a.n(_),h=a(65891),j=a(48924),x=a(7247),w=a(29e3),N=a(94257),b=a(29965),f=a.n(b),u=a(22702);let g=()=>{let{t:s}=(0,x.Bd)(),[e,a]=(0,l.useState)(!0);return(0,n.jsxs)(n.Fragment,{children:[(0,n.jsxs)("div",{className:"".concat(r().wrapper," ").concat(i().scrollbar),children:[(0,n.jsx)("section",{className:r().top__wrapper,children:(0,n.jsxs)("div",{className:r().inner,children:[(0,n.jsxs)("div",{className:r().left,children:[(0,n.jsx)("h1",{children:s("apps:main_title")}),(0,n.jsx)("p",{children:s("apps:main_desc1")}),(0,n.jsx)("p",{children:s("apps:main_desc2")}),(0,n.jsxs)("div",{className:"mt-4",children:[(0,n.jsx)(m(),{href:"/apps#softwares",class
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (40951), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):40951
                                                                                                                                                                                                        Entropy (8bit):5.168847958509796
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:D66311F6B3452A9B21931EC77FA3BFFF
                                                                                                                                                                                                        SHA1:14C295CD56B453878AB32AE3BC090550D2B4BB96
                                                                                                                                                                                                        SHA-256:E634101D97C354BBF279E33F43F0617B332620A36B5308C3AB42B39915AE4F03
                                                                                                                                                                                                        SHA-512:0FBC5A8F0E3588A9AFAED8486F887B43F2190FB567866FA4E7DB8D5050069EAE6191B9E1600427DBD6852194CD898055E2E7CDB5E90D99B7B2A369F140BBD6E8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/css/67d130341e8b55d7.css
                                                                                                                                                                                                        Preview:.header_proto_main__h___f_iJ{perspective:1800px;position:fixed;z-index:53;top:15px;right:12px;-webkit-backface-visibility:hidden;backface-visibility:hidden;text-rendering:optimizeLegibility;transition:right .2s ease;transform:translateZ(0)}.header_proto_main__h___f_iJ.header_proto_align_immersive__4NLpu,.header_proto_main__h___f_iJ.header_proto_align_not_immersive__KzBGw{right:22px;transition:right .2s ease}.header_proto_main__h___f_iJ.header_proto_align_uploader_downloader_guest__W0ug6{right:12px;transition:right .2s ease}.header_proto_main__h___f_iJ .header_proto_chevron__3SOLM{width:11px;height:11px;margin-top:1.5px;margin-left:5px}.header_proto_nav__uGOdy{display:flex;gap:15px}.header_proto_nav__uGOdy.header_proto_transparent__rRZ3k ul{display:flex;align-items:center;justify-content:center;border-radius:8px;background:transparent;padding:0 6px;box-shadow:none;outline:0;transition-delay:1.2s;transition:background .1s cubic-bezier(.79,0,.178,1)}.header_proto_nav__uGOdy.header_proto_t
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23827), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):23827
                                                                                                                                                                                                        Entropy (8bit):5.3512627208772106
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:27E92C28D87D1732EE24F48C030340EA
                                                                                                                                                                                                        SHA1:B052D04EB58969977D2FEE12D74680E288C9E50F
                                                                                                                                                                                                        SHA-256:8667066A63016E1B8D4D07C7855B8E7493259042A1FBD111627851C410110A62
                                                                                                                                                                                                        SHA-512:9ABEA893D68620C7121EDDBCC305BA2ADA3A3631B3FC9AB046AD533E58689BD3B859955CFDEC32F7B85A26A5286D215B6C20C8FF77DB34B6EBB7108D18C0AD71
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/5470-5329c2b4e795a5f5.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5470],{85470:(e,t,n)=>{n.d(t,{A:()=>q,B:()=>ee,C:()=>Q,D:()=>$,E:()=>D,F:()=>e_,G:()=>N,H:()=>T,I:()=>_,J:()=>z,K:()=>Z,M:()=>el,a:()=>eC,b:()=>ep,c:()=>eW,d:()=>eY,e:()=>eP,f:()=>eM,g:()=>ek,h:()=>eS,i:()=>eg,j:()=>eV,k:()=>ed,l:()=>eH,m:()=>eo,n:()=>eu,o:()=>ef,p:()=>eD,q:()=>eT,r:()=>et,s:()=>X,t:()=>eU,u:()=>es,v:()=>eN,w:()=>eF,x:()=>ej,y:()=>em,z:()=>G});var r,i=n(89379),o=n(58168),a=n(17437),l=n(6636),u=n(80045),c=n(82284),s=n(64467),d=n(96540),f=n(40961);let p=Math.min,m=Math.max,g=Math.round,h=Math.floor,v=e=>({x:e,y:e});function b(){return"undefined"!=typeof window}function A(e){return x(e)?(e.nodeName||"").toLowerCase():"#document"}function w(e){var t;return(null==e||null==(t=e.ownerDocument)?void 0:t.defaultView)||window}function y(e){var t;return null==(t=(x(e)?e.ownerDocument:e.document)||window.document)?void 0:t.documentElement}function x(e){return!!b()&&(e instanceof Node||e instanceof w(e).Node)}fun
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):334088
                                                                                                                                                                                                        Entropy (8bit):7.999044957467627
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:F7C4E453E10DFD67089A570BA80F7A45
                                                                                                                                                                                                        SHA1:FF1A913AEB39CA4FFD1E2A2FDB358AC25AC34A69
                                                                                                                                                                                                        SHA-256:99378CD679C9A908489975D0AACF61FC59B2CCDC4C04B5ED80CE5ADD4D95523E
                                                                                                                                                                                                        SHA-512:88C267D92562C1980A0019FBEADA42DA19DA0EA981503EC2C3123B9AF050D1061C94CFC418F04B42D89DDB6F2183D79C5015C99CF833F82CBEE1685DFDB6921C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/backgrounds/webp/transfernow_downloader_laptop.webp
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X........?.....VP8 .........*@......%....C./.........o.^dy...............i.....=.y/......^s..z.....qU....>.k........}.....1....._._..I.'...............s.'.....?.9.....1.=.....O.5._..`..?.^._....a.{......f...k./a.....~K.......C.{.............O...?.................#...../J.....?...?....{.K._.....?......S../.............;..................k............g...w.O..............o...........;..............z._......._......._.........O.O........?........S......................h...........g..{................S...w./...>..q..................?.........g.......?.>......?................_..o=........?..../.i.......?......S...W...........,.K.'.?.?....A..}?.'.....?....K.]._.?+?y.Z.O.'.o....?....b.../.o..._...............|..G..................[..._._.........?..........S..._.o...?..z.+.....O..................................\Lb..*A.....-.^...w.p*..b..;...%@C.......tl.Z.}.\%.=.Z...j...%....r.EH.....U....>{oV..F....4.&..lk/h.~Du..?s.x"j.=M.......]...Z\
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20118), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):20118
                                                                                                                                                                                                        Entropy (8bit):5.5189571115741165
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:1184A793AA5495EA8AF4236CDD7D011D
                                                                                                                                                                                                        SHA1:30316BDC28652E14A2A4DB04DE370C1A795AFE66
                                                                                                                                                                                                        SHA-256:6A5451E3F2CAB2FD02BCCC7AB8522C9DF68F74D1BEA68C373F1DFC39E41A1364
                                                                                                                                                                                                        SHA-512:6E64964B377DE6268D6F6C1BAADAAFA96568DB9AAAB3302191BF015D0C6620634E7E02895A43017B7A9F46667BA7E266B258383DA76D4CF42A8D0AB9A38C082B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/6265-e4cb40df26ac6ad2.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6265],{53916:(e,t,_)=>{"use strict";_.d(t,{A:()=>a});var s=_(96540);function o(){return(o=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var _=arguments[t];for(var s in _)({}).hasOwnProperty.call(_,s)&&(e[s]=_[s])}return e}).apply(null,arguments)}let a=function(e){return s.createElement("svg",o({xmlns:"http://www.w3.org/2000/svg",xmlSpace:"preserve",viewBox:"0 0 40 40"},e),s.createElement("path",{d:"M20 30c5.5 0 10-4.5 10-10s-4.5-10-10-10-10 4.5-10 10 4.5 10 10 10",style:{fill:"#fff"}}),s.createElement("linearGradient",{id:"chrome_svg__a",x1:22.176,x2:4.846,y1:2.14,y2:32.156,gradientTransform:"matrix(1 0 0 -1 0 40.911)",gradientUnits:"userSpaceOnUse"},s.createElement("stop",{offset:0,style:{stopColor:"#1e8e3e"}}),s.createElement("stop",{offset:1,style:{stopColor:"#34a853"}})),s.createElement("path",{d:"M11.3 25 2.7 10C.9 13 0 16.5 0 20s.9 7 2.7 10S7 35.6 10 37.3c3 1.8 6.5 2.7 10 2.7l8.7-15c-.9
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4116), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4116
                                                                                                                                                                                                        Entropy (8bit):5.071223540592157
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:4ED1928D04AF61B8D2F848F5CDF0ED40
                                                                                                                                                                                                        SHA1:E842DB2F2A0FFB5FB2CFD468C5D351AD3F9964D6
                                                                                                                                                                                                        SHA-256:8B54D197EEAF0A872C617CCDD683044DA373CEF60EF3BB598972AFB0AA48E76F
                                                                                                                                                                                                        SHA-512:D468802D415E2C93C1BFED237B2787C095E8B24A19A61C3C3896EB68EA679C27B1CFED48E96B4E724D2F4282990B89C411166C18FAB18BE07748B3306822E833
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/css/31f6be3a835f578b.css
                                                                                                                                                                                                        Preview:.internal_footer_main__view__C2TjY{display:flex;align-items:center;justify-content:space-between;flex-direction:column;background:var(--blue_white_light);padding-top:30px;margin:0 50px;color:var(--blue_normal);border-top:1px solid #e5e5e5}.internal_footer_main__view__C2TjY:after{content:"";display:block;width:100%}@media(max-width:767px){.internal_footer_main__view__C2TjY:after{height:60px}}.internal_footer_main__view__C2TjY.internal_footer_is__premium__JZ06X,.internal_footer_main__view__C2TjY.internal_footer_is__premium__JZ06X .internal_footer_inner__view__ZpdXS{background:#fffaf3}.internal_footer_main__view__C2TjY.internal_footer_is__team___BXac,.internal_footer_main__view__C2TjY.internal_footer_is__team___BXac .internal_footer_inner__view__ZpdXS{background:#fcf4f5}.internal_footer_main__view__C2TjY.internal_footer_is__enterprise__r4gi_,.internal_footer_main__view__C2TjY.internal_footer_is__enterprise__r4gi_ .internal_footer_inner__view__ZpdXS{background:#f9f9f9}.internal_footer_main
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4307), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4307
                                                                                                                                                                                                        Entropy (8bit):5.248365406243656
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:8DFAA869E592A97A422E4F2F6437A649
                                                                                                                                                                                                        SHA1:EB4BA03E982A8B2C4793F67665AD922CA9E5CA66
                                                                                                                                                                                                        SHA-256:770BE7DEE33C0B273D97F9B28AE752FABAA6533478D9FDCC974F5DE8F49C0596
                                                                                                                                                                                                        SHA-512:92BACB1DA5E19AD301CD1B93B1AFDF7504B7E939807D8285A8B4E626219015F8F7056F2048EED3A0BB07FDDA9FCBA55FDE5C903C2DBC4661EC7000DDDC4ADC87
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://plausible.io/js/script.tagged-events.js
                                                                                                                                                                                                        Preview:!function(){var a,r=window.location,o=window.document,e=o.currentScript,l=e.getAttribute("data-api")||new URL(e.src).origin+"/api/event",s=e.getAttribute("data-domain");function u(e,t,n){t&&console.warn("Ignoring Event: "+t),n&&n.callback&&n.callback(),"pageview"===e&&(a=!0)}var c=r.href,p={},d=-1,f=!1,v=null,w=0;function n(){var e=o.body||{},t=o.documentElement||{};return Math.max(e.scrollHeight||0,e.offsetHeight||0,e.clientHeight||0,t.scrollHeight||0,t.offsetHeight||0,t.clientHeight||0)}function t(){var e=o.body||{},t=o.documentElement||{},n=window.innerHeight||t.clientHeight||0,t=window.scrollY||t.scrollTop||e.scrollTop||0;return h<=n?h:t+n}function i(){return v?w+(Date.now()-v):w}var h=n(),g=t();function m(){var e=i();!a&&(d<g||3e3<=e)&&(d=g,e={n:"engagement",sd:Math.round(g/h*100),d:s,u:c,p:p,e:e,v:1},v=null,w=0,L(l,e))}function b(){"visible"===o.visibilityState&&o.hasFocus()&&null===v?v=Date.now():"hidden"!==o.visibilityState&&o.hasFocus()||(w=i(),v=null,m())}function y(e,t){var
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):19948
                                                                                                                                                                                                        Entropy (8bit):5.210953592246557
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:A0C70459171F4CA4DC2A0693018CEC69
                                                                                                                                                                                                        SHA1:631EBF6CF9E6F4CA7DE4E4D2A48EAEF6A5D72746
                                                                                                                                                                                                        SHA-256:FE4B27F73C5B0CE4E307F61058AEF9F6A77BEE4F7F10AC96BE33424A06E9265D
                                                                                                                                                                                                        SHA-512:A8313B7C2005D8849E8E9328001D2472FF1D48A4E1B2769C641C1CDAED134066A4F770DB883677841DE69B3E4EA6F248E316D365B3165EB3C54EDC45789ACC4C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        Preview:.register_wrapper___bWOO{position:relative;display:flex;flex-wrap:wrap;min-height:calc(100vh - 74px);flex-direction:column;width:1200px;padding:50px 0;margin-left:auto;margin-right:auto}@media(max-width:1440px){.register_wrapper___bWOO{max-width:90%}}.register_wrapper___bWOO .register_title__SL_qK{margin-bottom:30px}.register_wrapper___bWOO .register_title__SL_qK h1{font-size:34px}@media(max-width:768px){.register_wrapper___bWOO .register_title__SL_qK h1{font-size:26px}}.register_wrapper___bWOO .register_title__SL_qK h1 strong{font-weight:700!important}.register_wrapper___bWOO .register_title__SL_qK h2{font-size:17px;color:#666}.register_wrapper___bWOO .register_breadcrumb__1BPbw{background:rgba(63,81,181,.05);border-radius:6px 6px 0 0;border-bottom:1px solid rgba(63,81,181,.1)}.register_wrapper___bWOO .register_breadcrumb__1BPbw ol{display:flex;width:100%;justify-content:flex-start}.register_wrapper___bWOO .register_breadcrumb__1BPbw ol>li{padding:15px 30px;list-style:none;display:fle
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10226), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10226
                                                                                                                                                                                                        Entropy (8bit):5.236925474740076
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:CDD5A43A4A099C4C83715602167CC558
                                                                                                                                                                                                        SHA1:E654C931138C1472DE0F5D37B447AA49233E5CA2
                                                                                                                                                                                                        SHA-256:3BA6F69728C06D3CF376023B70EC90192A65F5D2C35DB9381DFAD049B2134A66
                                                                                                                                                                                                        SHA-512:77E1F9F489EFE92CFB8FFC77A06D577BC0D4682F3CEE860B65593A7BC4FF26C6A1BBA6783ABEA138B1408D31CA7A4EC9A15B273BD0C4BD815CD5DFD20A69DA7B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        Preview:.signin_signin__view__ZdTeh{position:relative;display:flex;align-items:center;justify-content:center;flex-direction:column;min-height:100vh}@media(max-width:1023px){.signin_signin__view__ZdTeh{padding-top:30px;justify-content:flex-start}}@media(max-width:768px){.signin_signin__view__ZdTeh{min-height:calc(100vh - 169px)}}@media(max-width:425px){.signin_signin__view__ZdTeh{min-height:calc(100vh - 230px)}}.signin_signin__SzPZh{width:450px;font-size:16px}.signin_signin__SzPZh .signin_title__7wGiQ{font-size:22px;font-size:1.375rem}.signin_signin__SzPZh label{font-weight:500}.signin_signin__SzPZh .signin_text__link__xqH9n,.signin_signin__SzPZh label{font-size:14px;font-size:.875rem}.signin_signin__box__mgc_b{z-index:2;position:relative;background:var(--white);border-radius:8px;padding:30px;min-width:450px;max-width:480px;box-shadow:0 6px 7px -5px rgba(50,50,93,.1),0 8px 16px -8px rgba(0,0,0,.15),0 -6px 16px -6px rgba(0,0,0,.01)}@media(max-width:768px){.signin_signin__box__mgc_b{min-width:90%
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (33714), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):33714
                                                                                                                                                                                                        Entropy (8bit):5.577738143466524
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:57535A52D51E35FBCE0B0A5F5DCBCDDF
                                                                                                                                                                                                        SHA1:FF10F987B9B287FC15D29CB0586469055A8877F1
                                                                                                                                                                                                        SHA-256:730F1921967BD81424D40F9E80A5CD9BE6FC6A293BC14D961778D96D5D227C8B
                                                                                                                                                                                                        SHA-512:C066560BE6B482E001C30BD29F270BB74C714CD04C35D07B7931832E5AAC509A0F5B23DAC981744B6CA824BB9EEA8030DD8DA25F7682C3D4EFA110C618F6C283
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/9477-38298b95bf68859d.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9477],{93927:(e,a,n)=>{n.d(a,{A:()=>l});var t,s=n(96540);function c(){return(c=Object.assign?Object.assign.bind():function(e){for(var a=1;a<arguments.length;a++){var n=arguments[a];for(var t in n)({}).hasOwnProperty.call(n,t)&&(e[t]=n[t])}return e}).apply(null,arguments)}let l=function(e){return s.createElement("svg",c({xmlns:"http://www.w3.org/2000/svg",xmlSpace:"preserve",baseProfile:"tiny",viewBox:"0 0 512 210.2"},e),t||(t=s.createElement("path",{d:"M93.6 27.1C87.6 34.2 78 39.8 68.4 39c-1.2-9.6 3.5-19.8 9-26.1 6-7.3 16.5-12.5 25-12.9 1 10-2.9 19.8-8.8 27.1m8.7 13.8c-13.9-.8-25.8 7.9-32.4 7.9-6.7 0-16.8-7.5-27.8-7.3-14.3.2-27.6 8.3-34.9 21.2-15 25.8-3.9 64 10.6 85 7.1 10.4 15.6 21.8 26.8 21.4 10.6-.4 14.8-6.9 27.6-6.9 12.9 0 16.6 6.9 27.8 6.7 11.6-.2 18.9-10.4 26-20.8 8.1-11.8 11.4-23.3 11.6-23.9-.2-.2-22.4-8.7-22.6-34.3-.2-21.4 17.5-31.6 18.3-32.2-10-14.8-25.6-16.4-31-16.8m80.3-29v155.9h24.2v-53.3h33.5c30.6 0 52.1
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2672), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2672
                                                                                                                                                                                                        Entropy (8bit):5.102894918752405
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:507339761EE4ED72EC41121DF376B4E6
                                                                                                                                                                                                        SHA1:6934B8207F1E04330D5AE3C2DC414D6BBB5D70A2
                                                                                                                                                                                                        SHA-256:747FC190730919758EB14AD457089BBF36EFD80C3042ED53474DE451EC5EF122
                                                                                                                                                                                                        SHA-512:6417465A62A9354B9C39D6C3AF6C3C6DF4DEC405837880511676652829D2D4E910F4F034AA1C8D81D098E9B4C33845FC0F9EEFE157AA9102344DF5757AF8F08B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        Preview:.tutorial_gallery_wrapper__uEU7V{display:flex;justify-content:center;width:100%;gap:30px;flex-wrap:wrap;font-size:18px}.tutorial_gallery_wrapper__uEU7V .tutorial_gallery_col__DDoFW{flex-grow:1;flex-shrink:0;flex-basis:calc(33% - 24px);border:1px solid var(--v2-border-color);border-radius:var(--v2-border-radius-outer);background-color:var(--white);transition:all .3s ease}@media(max-width:1366px){.tutorial_gallery_wrapper__uEU7V .tutorial_gallery_col__DDoFW{flex-grow:1;flex-shrink:0;flex-basis:calc(50% - 24px)}}@media(max-width:767px){.tutorial_gallery_wrapper__uEU7V .tutorial_gallery_col__DDoFW{flex:1 0 100%}}.tutorial_gallery_wrapper__uEU7V .tutorial_gallery_col__DDoFW a{display:flex;flex-direction:column;height:100%;transition:all .3s ease}.tutorial_gallery_wrapper__uEU7V .tutorial_gallery_col__DDoFW a:hover{transition:all .3s ease}.tutorial_gallery_wrapper__uEU7V .tutorial_gallery_col__DDoFW a:hover .tutorial_gallery_title__3AdTO{border-radius:10px 10px 0 0;transition:all .3s ease}.t
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65324)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):155758
                                                                                                                                                                                                        Entropy (8bit):5.06621719317054
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:A15C2AC3234AA8F6064EF9C1F7383C37
                                                                                                                                                                                                        SHA1:6E10354828454898FDA80F55F3DECB347FD9ED21
                                                                                                                                                                                                        SHA-256:60B19E5DA6A9234FF9220668A5EC1125C157A268513256188EE80F2D2C8D8D36
                                                                                                                                                                                                        SHA-512:B435CF71A9AE66C59677A3AC285C87EA702A87F32367FE5893CF13E68F9A31FCA0A8D14F6A7D692F23C5027751CE63961CA4FE8D20F35A926FF24AE3EB1D4B30
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css
                                                                                                                                                                                                        Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors. * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 52328, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):52328
                                                                                                                                                                                                        Entropy (8bit):7.995958409108075
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:40C2C2131CF73C44199CEF06D203CAC7
                                                                                                                                                                                                        SHA1:8117CB7A193520E69E8C1AF41421E81825B53DB6
                                                                                                                                                                                                        SHA-256:B1BAC523AF6597EEE4A3A75927191F1DCE7260F5DE742B9AFE6B9A9435BBB9D8
                                                                                                                                                                                                        SHA-512:D39A3BCC045F248AAC42F35E6F9E94DFB263E48EBB4809A921CEFCA17934E7107116F2510602BD3E0202808BCD25874E28FAB4FD73EA0BDD5929BA20D69D305D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/media/b033267099cf1e63-s.p.woff2
                                                                                                                                                                                                        Preview:wOF2.......h....................................?FFTM..~...X..>.`........(..;..l..6.$..f. ..Q..D[]x.....]...P..6.._.....K'.1.PDu....PWJ...MWq..._............7%...$-....DE..@..^..j.........L.-}k.........8...}....(....gq`sVv..._+...I.......S[..6q...Y..=..._c......p..=q...A.0.*o.Y.m.R..*ka{..}..!............?Jy.....}..;..O........2..S....7..?rI.E.Q~..~^'...t.Y.r...[.....},..e...^.S2.t9F..'2#..t4##.,D...o....<.x.,..na4.. ......K.C...d...N.3..` .......[?.......\.f`..o.v..J.@-....Z...MB...D.C.o........u...).....%f?..#..J..)6x...%Um..*........86.A.&..2.2-[..k....{D.63.{...".8........yjQ..ro./&..`...e.8.q...Ykd...w...:c.......t...K......=w..=#.M.I(tM....eB.Dh,"Q...s..).b.:"...m.1.X.KVEn..d.()(.J.....'.|....%w.'..w....s.... .D.+.. ..7...m......u.g...L.a6..D.....a.p..^"Umm.uU.*.n^`LY..b...pk.I..wGkc.2.N.T..kzJ.#x......<..BN..9!I.1....y...j....._S..40S.)p..f.;U!.60..L.Laf..M../$;.r-Q.~..t.......\tT!......E..tdg...\.@..M...*..%.n{B.......C...(2.:..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (48664)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):48944
                                                                                                                                                                                                        Entropy (8bit):5.272507874206726
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                                                                                                        SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                                                                                                        SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                                                                                                        SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                                                                                                                                                        Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (351), with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2146
                                                                                                                                                                                                        Entropy (8bit):5.068334125703909
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:72C62FD19C9673A07171662E3037018C
                                                                                                                                                                                                        SHA1:FFEB580ADD9FDD5730856AFAE7BD6D9462716AF3
                                                                                                                                                                                                        SHA-256:D4B7B48517A90303E185B3B9B8E458316E4B1FE5F38FD1565DE6383410515664
                                                                                                                                                                                                        SHA-512:2B664C2A664460C9B217E9612C62B67FD48D2C6B19159C7CD3AED036EA7F0EE3837AB1A6CF2C3877C12C6038958F58A04166E44D83B2EC82DB5172F315BB611A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://motos-santutxu.com/eyeos/tiWNPdWG65/
                                                                                                                                                                                                        Preview: <html lang="en">....<head>.. <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <meta name="description" content="">.... <link href="https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-ggOyR0iXCbMQv3Xipma34MD+dH/1fQ784/j6cY/iJTQUOhcWr7x9JvoRxT2MZw1T" crossorigin="anonymous">.... <script src='https://www.hCaptcha.com/1/api.js' async defer></script>....</head>....<body>.. <div class="container h-100 d-flex justify-content-center">.. <div class="my-auto">.. <form method="post" action="index.php?0d3RlcncZXd/d6b15a8762b4e90fe3acad76e226b23eeac0bb03a914d80805947214d79c1533e2eba31fe43ae210fd82db3e34620c7efb355170a47eacc75096ebd8aae2c74a69f6c0560e0174c68d1711be96ad599c5715051d33662f90951f08a0e57b129e8fbb25f5b6b80092c6613f0c13daf427f9c70113785b7c115c640941b0f6" style="margin-top:45%" id="myForm">.. <div class="card shadow
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13542), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):13542
                                                                                                                                                                                                        Entropy (8bit):5.24887538331827
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:B3B719D670C3F4D2C622029C132C2D9D
                                                                                                                                                                                                        SHA1:658621AD0B6C2C193702B56ED94A81749AF9DCCF
                                                                                                                                                                                                        SHA-256:FFEFB4D8E23C0868EE885F8093419949E94C63D15A1B126F65102456E263BDD3
                                                                                                                                                                                                        SHA-512:BF0FC24F68E85103701ED04B89CBD26BD31211A4DD9068285BDDFEEBF3E0E2800CF15ADD610A36DA68CFED0B0C74ED696C0CD3BAECC4D7E7AC50542DFB3D1E87
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        Preview:.discover_scrolldown__icon__weNlj{height:20px}.discover_features__wrapper__erSlk{background:var(--white);width:100%;padding:70px 0}@media(max-width:768px){.discover_features__wrapper__erSlk{padding:60px 0}}@media(max-width:1024px){.discover_features__wrapper__erSlk>div:nth-child(2),.discover_features__wrapper__erSlk>div:nth-child(4),.discover_features__wrapper__erSlk>div:nth-child(6){flex-direction:column-reverse}.discover_features__wrapper__erSlk>div:nth-child(6) .discover_illustration__D10Y4{margin-bottom:0!important}}.discover_features__wrapper__erSlk .discover_feature__WSf3E{display:flex;flex-direction:row;padding-bottom:100px;margin-right:auto;margin-left:auto;align-items:center;justify-content:center;max-width:1200px}@media(max-width:1440px){.discover_features__wrapper__erSlk .discover_feature__WSf3E{max-width:90%}}@media(max-width:1024px){.discover_features__wrapper__erSlk .discover_feature__WSf3E{flex-direction:column;padding-bottom:50px}}.discover_features__wrapper__erSlk .dis
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (7588), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7635
                                                                                                                                                                                                        Entropy (8bit):5.575896930318423
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:103F0B37DB64194720D1B720532E2577
                                                                                                                                                                                                        SHA1:5674485C37B2FE3A14D9FA8BC80012810F6B6B60
                                                                                                                                                                                                        SHA-256:2748D7FD8AD41912852CF22A0041AA52B6748E7B7E37B59D8D7148EF6D3CB3FB
                                                                                                                                                                                                        SHA-512:532FCACF82ED7DE377557E79404BF190C920AA1227F5061BC2FC39286CEB26C9744F6DF4120616925966B2E4B0E78E042BACBF012F7C2D18DFC527841EEE5983
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/pages/index-1b55c4f4f97c752d.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3332],{92022:(e,t,n)=>{(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return n(84600)}])},31870:(e,t,n)=>{"use strict";n.d(t,{$:()=>l,Y:()=>o});var a=n(85159);async function o(e,t){let n=await fetch("".concat("/api","/user/ratings"),{method:"POST",body:JSON.stringify({rating:e,langCode:t}),headers:{"Content-Type":"application/json"}});await (0,a.G$)(n,200)}async function l(e){try{let t=await fetch("".concat("/api","/user/ratings?langCode=").concat(e,"&cdnCache=true"));return await (0,a.OS)(t,200)}catch(e){return console.log("error while fetching ratings in api",e),{}}}},99178:(e,t,n)=>{"use strict";n.d(t,{A:()=>u});var a=n(74848),o=n(96540),l=n(4853),r=n(31870),c=n(98267),i=n(86715),s=n(7247);let u=e=>{let{countryCode:t}=e,{t:n}=(0,s.Bd)(),[u,d]=(0,o.useState)(),[f,w]=(0,o.useState)(),[m,h]=(0,o.useState)(""),p=(0,i.useRouter)();return(0,o.useEffect)(()=>{(0,r.$)(p.locale).then(e=>{let{rating:t,votes:n}=e;d(t),w(n)})}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (59947), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):60004
                                                                                                                                                                                                        Entropy (8bit):5.5553838052122
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:F27B323201AD808745D222E696C351D9
                                                                                                                                                                                                        SHA1:D2188EDA9A650A4927064543EF88F039BCC65258
                                                                                                                                                                                                        SHA-256:23849D63BCA514929F08E6AF72F2E01A8440910F2AD47AC5A990044CFF52CE21
                                                                                                                                                                                                        SHA-512:0708898A8E6C2E7F4E591CB702D41FDFC89019769DDACAD6F635BB874691A68B0F2DC9246727A7C5E4855A3E8775587686F2462DA1365966EDD4BF804A279699
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/pages/bld-9de4d32148ef2117.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9290],{8544:(e,t,o)=>{"use strict";o.d(t,{A:()=>i});var n,a,l,r=o(96540);function s(){return(s=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var o=arguments[t];for(var n in o)({}).hasOwnProperty.call(o,n)&&(e[n]=o[n])}return e}).apply(null,arguments)}let i=function(e){return r.createElement("svg",s({xmlns:"http://www.w3.org/2000/svg",xmlSpace:"preserve",id:"transfernow_svg__Calque_1",x:0,y:0,viewBox:"0 0 913.4 106.9"},e),n||(n=r.createElement("style",null,".transfernow_svg__st2{fill:#fff}")),r.createElement("linearGradient",{id:"transfernow_svg__SVGID_1_",x1:686.7,x2:773.759,y1:49.553,y2:49.553,gradientTransform:"matrix(1 0 0 -1 0 106)",gradientUnits:"userSpaceOnUse"},r.createElement("stop",{offset:0,style:{stopColor:"#f2f2f2"}}),r.createElement("stop",{offset:.34,style:{stopColor:"#eee"}}),r.createElement("stop",{offset:.64,style:{stopColor:"#e3e3e3"}}),r.createElement("stop",{offset:.94,styl
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                        Entropy (8bit):3.990210155325004
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):15086
                                                                                                                                                                                                        Entropy (8bit):3.252655546739059
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:83260A112580104283490DC28138BD70
                                                                                                                                                                                                        SHA1:42EBBA5A618B0C41B860BB608552399BB5DDAAF0
                                                                                                                                                                                                        SHA-256:24633DC367DE5C744F8B1732BC3742F29E0E64F767598FD4B555883C6313FB28
                                                                                                                                                                                                        SHA-512:774C2C46A346750D44A4C0486AD129FB740019987D92950B5AF15CF5B24862B64E8ABFC589F037BB7FDE275833E8C9F1A6ECFD810F85995C6EBE2AE5B9E53AFA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://www.transfernow.net/favicon.ico
                                                                                                                                                                                                        Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.......................................................................R=..Q@H.P@l.R?..P?..Q?..P?..Q?.Q?.Q?.Q?.Q?.Q?.Q?.Q?.P?..Q?..Q@..R?..Q>k.SAG.R=..........................................................................................N;..R>Z.P?..Q?.Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?.P?..P?Y.N;..................................................................UB..R>..Q?.Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?.Q?..N;......................................................P>o.Q?.Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?.R?m.........................................II..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21553), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):21553
                                                                                                                                                                                                        Entropy (8bit):4.517260506340552
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:D6CAD6E56EB01E825678E6A80B84544A
                                                                                                                                                                                                        SHA1:FEFDAADF922E524C0A04A9E2C3FE2A76E505F71B
                                                                                                                                                                                                        SHA-256:8ACC181A241078888E5FA46C5A717857633E4BB6DC7FD76D7BAB410B24E2CBE7
                                                                                                                                                                                                        SHA-512:88F47326420657C46C8A29B618328E1B6669D4E691EA257844D6E54D31946812406108E98EE991F1E5948BBFC2C308354DC950A9748B96BA10AE3C35DF695359
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/7dcf9772-8851fcc884d82551.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6078],{79656:(c,l,s)=>{s.d(l,{BeE:()=>e,CQO:()=>k,CeG:()=>x,E5r:()=>L,EZy:()=>h,GRI:()=>q,Hzw:()=>i,Jt$:()=>v,KmH:()=>B,MjD:()=>_,N_J:()=>S,OXM:()=>H,O_q:()=>N,OtC:()=>j,QLR:()=>E,R9T:()=>a,Wzs:()=>O,XkK:()=>R,YBE:()=>G,_g1:()=>A,_yr:()=>o,cU$:()=>u,dmS:()=>M,e68:()=>W,hpd:()=>C,iW_:()=>g,jPR:()=>b,k6j:()=>r,ltm:()=>d,mh:()=>z,n6T:()=>n,nx5:()=>w,pS3:()=>p,vHW:()=>y,vMs:()=>m,y_8:()=>t,yy:()=>f});let i={prefix:"far",iconName:"at",icon:[512,512,[61946],"40","M256 48C141.1 48 48 141.1 48 256s93.1 208 208 208c13.3 0 24 10.7 24 24s-10.7 24-24 24C114.6 512 0 397.4 0 256S114.6 0 256 0S512 114.6 512 256l0 28c0 50.8-41.2 92-92 92c-31.1 0-58.7-15.5-75.3-39.2C322.7 360.9 291.1 376 256 376c-66.3 0-120-53.7-120-120s53.7-120 120-120c28.8 0 55.2 10.1 75.8 27c4.3-6.6 11.7-11 20.2-11c13.3 0 24 10.7 24 24l0 80 0 28c0 24.3 19.7 44 44 44s44-19.7 44-44l0-28c0-114.9-93.1-208-208-208zm72 208a72 72 0 1 0 -144 0 72 72 0 1 0 144 0z"]},e={pre
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):77188
                                                                                                                                                                                                        Entropy (8bit):5.457472603083299
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                        MD5:3E13CDB85D5B7A18606446DDB9874A6C
                                                                                                                                                                                                        SHA1:295CBBB66D4F826D0749E70DD6C8714E4C0FAAD4
                                                                                                                                                                                                        SHA-256:98D253F56F9028C4F9B3ECD601BD712C2594B6E62B98B8B7C464816C631D5774
                                                                                                                                                                                                        SHA-512:83B1FA1ADB3828628B48D4BC70E7EC4FD5EEE6A364A2ACA4C739E539CFBA2971FC605F6B3B3C879D9AB2108F1616D4F848ECBB8FBFCCA5A6CA06A9A1A068F4E5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                        URL:https://assets.transfernow.net/29027115/_next/static/chunks/957.2c4c229da10d5934.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[957,5662],{8544:(e,n,a)=>{"use strict";a.d(n,{A:()=>l});var t,o,s,r=a(96540);function i(){return(i=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var a=arguments[n];for(var t in a)({}).hasOwnProperty.call(a,t)&&(e[t]=a[t])}return e}).apply(null,arguments)}let l=function(e){return r.createElement("svg",i({xmlns:"http://www.w3.org/2000/svg",xmlSpace:"preserve",id:"transfernow_svg__Calque_1",x:0,y:0,viewBox:"0 0 913.4 106.9"},e),t||(t=r.createElement("style",null,".transfernow_svg__st2{fill:#fff}")),r.createElement("linearGradient",{id:"transfernow_svg__SVGID_1_",x1:686.7,x2:773.759,y1:49.553,y2:49.553,gradientTransform:"matrix(1 0 0 -1 0 106)",gradientUnits:"userSpaceOnUse"},r.createElement("stop",{offset:0,style:{stopColor:"#f2f2f2"}}),r.createElement("stop",{offset:.34,style:{stopColor:"#eee"}}),r.createElement("stop",{offset:.64,style:{stopColor:"#e3e3e3"}}),r.createElement("stop",{offset:.94,
                                                                                                                                                                                                        No static file info