Edit tour

Windows Analysis Report
https://safety.wetransfer.com/report?productUrl=https://wetransfer.com/downloads/7d47cd6c6811547fd81babd91c52e6d720250409164013/47451c?t_exp=1746808819&t_network=link&t_rid=YXV0aDB8YWRyb2l0fDg2YzNlODFmLTc0MjAtNGQzNS1hYWJiLTAyNjM0ZmYwMmM3MQ%3D%3D&t_s=download_link&t_ts=1744216813

Overview

General Information

Sample URL:https://safety.wetransfer.com/report?productUrl=https://wetransfer.com/downloads/7d47cd6c6811547fd81babd91c52e6d720250409164013/47451c?t_exp=1746808819&t_network=link&t_rid=YXV0aDB8YWRyb2l0fDg2YzNlODF
Analysis ID:1663839
Infos:

Detection

Score:1
Range:0 - 100
Confidence:100%

Signatures

HTML body contains low number of good links
HTML page contains hidden javascript code

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1868,i,3239106574771818771,15180694928007757882,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2156 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://safety.wetransfer.com/report?productUrl=https://wetransfer.com/downloads/7d47cd6c6811547fd81babd91c52e6d720250409164013/47451c?t_exp=1746808819&t_network=link&t_rid=YXV0aDB8YWRyb2l0fDg2YzNlODFmLTc0MjAtNGQzNS1hYWJiLTAyNjM0ZmYwMmM3MQ%3D%3D&t_s=download_link&t_ts=1744216813" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://safety.wetransfer.com/report?productUrl=https://wetransfer.com/downloads/7d47cd6c6811547fd81babd91c52e6d720250409164013/47451c?t_exp=1746808819&t_network=link&t_rid=YXV0aDB8YWRyb2l0fDg2YzNlODFmLTc0MjAtNGQzNS1hYWJiLTAyNjM0ZmYwMmM3MQ%3D%3D&t_s=download_link&t_ts=1744216813HTTP Parser: Number of links: 0
Source: https://safety.wetransfer.com/report?productUrl=https://wetransfer.com/downloads/7d47cd6c6811547fd81babd91c52e6d720250409164013/47451c?t_exp=1746808819&t_network=link&t_rid=YXV0aDB8YWRyb2l0fDg2YzNlODFmLTc0MjAtNGQzNS1hYWJiLTAyNjM0ZmYwMmM3MQ%3D%3D&t_s=download_link&t_ts=1744216813HTTP Parser: Base64 decoded: auth0|adroit|86c3e81f-7420-4d35-aabb-02634ff02c71
Source: https://safety.wetransfer.com/report?productUrl=https://wetransfer.com/downloads/7d47cd6c6811547fd81babd91c52e6d720250409164013/47451c?t_exp=1746808819&t_network=link&t_rid=YXV0aDB8YWRyb2l0fDg2YzNlODFmLTc0MjAtNGQzNS1hYWJiLTAyNjM0ZmYwMmM3MQ%3D%3D&t_s=download_link&t_ts=1744216813HTTP Parser: No <meta name="author".. found
Source: https://safety.wetransfer.com/report?productUrl=https://wetransfer.com/downloads/7d47cd6c6811547fd81babd91c52e6d720250409164013/47451c?t_exp=1746808819&t_network=link&t_rid=YXV0aDB8YWRyb2l0fDg2YzNlODFmLTc0MjAtNGQzNS1hYWJiLTAyNjM0ZmYwMmM3MQ%3D%3D&t_s=download_link&t_ts=1744216813HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 54.217.242.208:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.217.242.208:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.78.45:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.78.45:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.78.45:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.78.45:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.78.45:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.78.45:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.78.45:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.78.45:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 108.128.252.147:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.190.4:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 39MB
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 173.194.219.94
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 173.194.219.94
Source: global trafficHTTP traffic detected: GET /report?productUrl=https://wetransfer.com/downloads/7d47cd6c6811547fd81babd91c52e6d720250409164013/47451c?t_exp=1746808819&t_network=link&t_rid=YXV0aDB8YWRyb2l0fDg2YzNlODFmLTc0MjAtNGQzNS1hYWJiLTAyNjM0ZmYwMmM3MQ%3D%3D&t_s=download_link&t_ts=1744216813 HTTP/1.1Host: safety.wetransfer.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/8e942da3f9912610.css HTTP/1.1Host: safety-hub.wetransfer.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://safety.wetransfer.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/d114a38c5e46c19d.css HTTP/1.1Host: safety-hub.wetransfer.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://safety.wetransfer.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-1ed0dab5f68b0f33.js HTTP/1.1Host: safety-hub.wetransfer.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://safety.wetransfer.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/fd9d1056-5d1888406a6a45ed.js HTTP/1.1Host: safety-hub.wetransfer.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://safety.wetransfer.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/472-baccb264751cbb0e.js HTTP/1.1Host: safety-hub.wetransfer.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://safety.wetransfer.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-88b2dc2b3fa32f47.js HTTP/1.1Host: safety-hub.wetransfer.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://safety.wetransfer.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/304-e940b7473b2fb1a3.js HTTP/1.1Host: safety-hub.wetransfer.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://safety.wetransfer.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/626-3410d6c89b842ad7.js HTTP/1.1Host: safety-hub.wetransfer.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://safety.wetransfer.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/layout-a2f723c0ce072f4e.js HTTP/1.1Host: safety-hub.wetransfer.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://safety.wetransfer.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/29-e5c1236ed7a2ace9.js HTTP/1.1Host: safety-hub.wetransfer.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://safety.wetransfer.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/869-68e921f20a2c4cdd.js HTTP/1.1Host: safety-hub.wetransfer.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://safety.wetransfer.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/report/page-c1edcc336b7c53bd.js HTTP/1.1Host: safety-hub.wetransfer.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://safety.wetransfer.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/getCategories HTTP/1.1Host: safety.wetransfer.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://safety.wetransfer.com/report?productUrl=https://wetransfer.com/downloads/7d47cd6c6811547fd81babd91c52e6d720250409164013/47451c?t_exp=1746808819&t_network=link&t_rid=YXV0aDB8YWRyb2l0fDg2YzNlODFmLTc0MjAtNGQzNS1hYWJiLTAyNjM0ZmYwMmM3MQ%3D%3D&t_s=download_link&t_ts=1744216813Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: safety.wetransfer.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://safety.wetransfer.com/report?productUrl=https://wetransfer.com/downloads/7d47cd6c6811547fd81babd91c52e6d720250409164013/47451c?t_exp=1746808819&t_network=link&t_rid=YXV0aDB8YWRyb2l0fDg2YzNlODFmLTc0MjAtNGQzNS1hYWJiLTAyNjM0ZmYwMmM3MQ%3D%3D&t_s=download_link&t_ts=1744216813Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/getCategories HTTP/1.1Host: safety.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: safety.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: safety.wetransfer.com
Source: global trafficDNS traffic detected: DNS query: safety-hub.wetransfer.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 54.217.242.208:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.217.242.208:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.78.45:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.78.45:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.78.45:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.78.45:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.78.45:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.78.45:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.78.45:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.78.45:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 108.128.252.147:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.190.4:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: classification engineClassification label: clean1.win@21/15@8/56
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1868,i,3239106574771818771,15180694928007757882,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2156 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://safety.wetransfer.com/report?productUrl=https://wetransfer.com/downloads/7d47cd6c6811547fd81babd91c52e6d720250409164013/47451c?t_exp=1746808819&t_network=link&t_rid=YXV0aDB8YWRyb2l0fDg2YzNlODFmLTc0MjAtNGQzNS1hYWJiLTAyNjM0ZmYwMmM3MQ%3D%3D&t_s=download_link&t_ts=1744216813"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1868,i,3239106574771818771,15180694928007757882,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2156 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Extra Window Memory Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://safety.wetransfer.com/report?productUrl=https://wetransfer.com/downloads/7d47cd6c6811547fd81babd91c52e6d720250409164013/47451c?t_exp=1746808819&t_network=link&t_rid=YXV0aDB8YWRyb2l0fDg2YzNlODFmLTc0MjAtNGQzNS1hYWJiLTAyNjM0ZmYwMmM3MQ%3D%3D&t_s=download_link&t_ts=17442168130%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://safety-hub.wetransfer.com/_next/static/chunks/626-3410d6c89b842ad7.js0%Avira URL Cloudsafe
https://safety-hub.wetransfer.com/_next/static/chunks/29-e5c1236ed7a2ace9.js0%Avira URL Cloudsafe
https://safety.wetransfer.com/favicon.ico0%Avira URL Cloudsafe
https://safety-hub.wetransfer.com/_next/static/chunks/304-e940b7473b2fb1a3.js0%Avira URL Cloudsafe
https://safety-hub.wetransfer.com/_next/static/chunks/webpack-1ed0dab5f68b0f33.js0%Avira URL Cloudsafe
https://safety-hub.wetransfer.com/_next/static/css/8e942da3f9912610.css0%Avira URL Cloudsafe
https://safety.wetransfer.com/api/getCategories0%Avira URL Cloudsafe
https://safety-hub.wetransfer.com/_next/static/chunks/app/report/page-c1edcc336b7c53bd.js0%Avira URL Cloudsafe
https://safety-hub.wetransfer.com/_next/static/chunks/472-baccb264751cbb0e.js0%Avira URL Cloudsafe
https://safety-hub.wetransfer.com/_next/static/chunks/main-app-88b2dc2b3fa32f47.js0%Avira URL Cloudsafe
https://safety-hub.wetransfer.com/_next/static/chunks/app/layout-a2f723c0ce072f4e.js0%Avira URL Cloudsafe
https://safety-hub.wetransfer.com/_next/static/chunks/fd9d1056-5d1888406a6a45ed.js0%Avira URL Cloudsafe
https://safety-hub.wetransfer.com/_next/static/css/d114a38c5e46c19d.css0%Avira URL Cloudsafe
https://safety-hub.wetransfer.com/_next/static/chunks/869-68e921f20a2c4cdd.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
safety-hub.wetransfer.com
18.164.78.45
truefalse
    unknown
    www.google.com
    142.250.190.4
    truefalse
      high
      safety.wetransfer.com
      54.217.242.208
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://safety-hub.wetransfer.com/_next/static/chunks/29-e5c1236ed7a2ace9.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://safety-hub.wetransfer.com/_next/static/chunks/app/report/page-c1edcc336b7c53bd.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://safety-hub.wetransfer.com/_next/static/chunks/626-3410d6c89b842ad7.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://safety.wetransfer.com/api/getCategoriesfalse
        • Avira URL Cloud: safe
        unknown
        https://safety-hub.wetransfer.com/_next/static/css/8e942da3f9912610.cssfalse
        • Avira URL Cloud: safe
        unknown
        https://safety-hub.wetransfer.com/_next/static/chunks/472-baccb264751cbb0e.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://safety.wetransfer.com/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        https://safety-hub.wetransfer.com/_next/static/chunks/webpack-1ed0dab5f68b0f33.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://safety-hub.wetransfer.com/_next/static/chunks/main-app-88b2dc2b3fa32f47.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://safety-hub.wetransfer.com/_next/static/chunks/304-e940b7473b2fb1a3.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://safety-hub.wetransfer.com/_next/static/chunks/app/layout-a2f723c0ce072f4e.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://safety-hub.wetransfer.com/_next/static/chunks/869-68e921f20a2c4cdd.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://safety-hub.wetransfer.com/_next/static/chunks/fd9d1056-5d1888406a6a45ed.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://safety-hub.wetransfer.com/_next/static/css/d114a38c5e46c19d.cssfalse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        172.253.124.100
        unknownUnited States
        15169GOOGLEUSfalse
        142.251.15.100
        unknownUnited States
        15169GOOGLEUSfalse
        1.1.1.1
        unknownAustralia
        13335CLOUDFLARENETUSfalse
        142.250.190.4
        www.google.comUnited States
        15169GOOGLEUSfalse
        64.233.176.84
        unknownUnited States
        15169GOOGLEUSfalse
        54.217.242.208
        safety.wetransfer.comUnited States
        16509AMAZON-02USfalse
        142.251.15.94
        unknownUnited States
        15169GOOGLEUSfalse
        108.177.122.95
        unknownUnited States
        15169GOOGLEUSfalse
        108.128.252.147
        unknownUnited States
        16509AMAZON-02USfalse
        18.164.78.45
        safety-hub.wetransfer.comUnited States
        3MIT-GATEWAYSUSfalse
        IP
        192.168.2.16
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1663839
        Start date and time:2025-04-12 17:43:22 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsinteractivecookbook.jbs
        Sample URL:https://safety.wetransfer.com/report?productUrl=https://wetransfer.com/downloads/7d47cd6c6811547fd81babd91c52e6d720250409164013/47451c?t_exp=1746808819&t_network=link&t_rid=YXV0aDB8YWRyb2l0fDg2YzNlODFmLTc0MjAtNGQzNS1hYWJiLTAyNjM0ZmYwMmM3MQ%3D%3D&t_s=download_link&t_ts=1744216813
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:12
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        Analysis Mode:stream
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean1.win@21/15@8/56
        • Exclude process from analysis (whitelisted): svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.251.15.100, 142.251.15.102, 142.251.15.138, 142.251.15.101, 142.251.15.139, 142.251.15.113, 142.251.15.94, 172.253.124.100, 172.253.124.138, 172.253.124.139, 172.253.124.113, 172.253.124.102, 172.253.124.101, 64.233.176.84, 173.194.219.138, 173.194.219.113, 173.194.219.101, 173.194.219.102, 173.194.219.139, 173.194.219.100, 74.125.138.139, 74.125.138.102, 74.125.138.138, 74.125.138.101, 74.125.138.100, 74.125.138.113, 108.177.122.95, 64.233.177.95, 74.125.136.95, 172.253.124.95, 74.125.138.95, 142.250.9.95, 173.194.219.95, 64.233.185.95, 74.125.21.95, 142.250.105.95, 172.217.215.95, 64.233.176.95
        • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, content-autofill.googleapis.com, clientservices.googleapis.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtOpenFile calls found.
        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
        • VT rate limit hit for: https://safety.wetransfer.com/report?productUrl=https://wetransfer.com/downloads/7d47cd6c6811547fd81babd91c52e6d720250409164013/47451c?t_exp=1746808819&amp;t_network=link&amp;t_rid=YXV0aDB8YWRyb2l0fDg2YzNlODFmLTc0MjAtNGQzNS1hYWJiLTAyNjM0ZmYwMmM3MQ%3D%3D&amp;t_s=download_link&amp;t_ts=1744216813
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (57526)
        Category:downloaded
        Size (bytes):88803
        Entropy (8bit):5.427174975622368
        Encrypted:false
        SSDEEP:
        MD5:D28BC26C36C89ADC8D4C682F9727B1D6
        SHA1:727FFDD73704438609896D2A7E8BCF0126A44288
        SHA-256:1C9E3B7453E097CCB81D6637FFFB8A75BDB441C6CF2BC572B5F17A613FE47D84
        SHA-512:11E93B8531A3FBFFB020ABD41FFB6D9C4FE51194AA0DB8975C5A71669821ABBC106DF2B1C3B55D96291C6D72F4C01E1CCB6EA00F122E5D80ED3917A5F6391E41
        Malicious:false
        Reputation:unknown
        URL:https://safety-hub.wetransfer.com/_next/static/chunks/869-68e921f20a2c4cdd.js
        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[869],{6009:function(e,t,l){l.d(t,{j:function(){return w},D:function(){return m}});var o=l(7437),r=l(7042),n=l(2265),a=l(9376);(0,a.$)(".styles_module_wtBanner__8480ad46,.styles_module_wtSitewideBanner__8480ad46{color:rgba(0,0,0,.9)}.styles_module_wtBanner_DestructiveDark__8480ad46,.styles_module_wtBanner_DestructiveLight__8480ad46,.styles_module_wtSitewideBanner_DestructiveDark__8480ad46,.styles_module_wtSitewideBanner_DestructiveLight__8480ad46{background-color:#ffede9}.styles_module_wtBanner_InformationDark__8480ad46,.styles_module_wtBanner_InformationLight__8480ad46,.styles_module_wtSitewideBanner_InformationDark__8480ad46,.styles_module_wtSitewideBanner_InformationLight__8480ad46{background-color:#f5f8ff}.styles_module_wtBanner_DefaultDark__8480ad46,.styles_module_wtBanner_NeutralDark__8480ad46,.styles_module_wtSitewideBanner_DefaultDark__8480ad46,.styles_module_wtSitewideBanner_NeutralDark__8480ad46{background:#
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (32573)
        Category:downloaded
        Size (bytes):149929
        Entropy (8bit):5.481488778592261
        Encrypted:false
        SSDEEP:
        MD5:8E6B6F973FB6DA3A4084E486565241ED
        SHA1:1645B6E2E6D4B254773BBB4B320D291D724FD321
        SHA-256:419A5DCBBDCD4A8D226CC4828B3B83C8834D37268A78BC3EE52B33E934497192
        SHA-512:CF581CD549C3331240EC4430131FD67D32E4AE1988ECF54854337353379870E216C0C3DEC6364281D0ECD9CA84F3373DA9279ACC83719585F06F139D75DA9C17
        Malicious:false
        Reputation:unknown
        URL:https://safety-hub.wetransfer.com/_next/static/chunks/29-e5c1236ed7a2ace9.js
        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[29],{9754:function(e,t,r){"use strict";r.d(t,{z:function(){return u}});var n=r(44),o=r(7437),s=r(7042),i=r(4009);(0,r(9376).$)(".styles_module_wtButton_Disabled__38691ab2,.styles_module_wtButton_Medium__38691ab2:disabled,.styles_module_wtButton__38691ab2:disabled{opacity:.4;pointer-events:none}.styles_module_wtButtonPrimaryDefault_Dark__38691ab2,.styles_module_wtButtonPrimaryDefault_Light__38691ab2,.styles_module_wtButtonPrimaryDefault__38691ab2,.styles_module_wtButtonPrimary_Dark__38691ab2,.styles_module_wtButtonPrimary_Light__38691ab2,.styles_module_wtButtonPrimary__38691ab2{background-color:#3767ea;border:0;color:#f5f8ff}.styles_module_wtButtonPrimaryDefault_Dark__38691ab2:hover,.styles_module_wtButtonPrimaryDefault_Light__38691ab2:hover,.styles_module_wtButtonPrimaryDefault__38691ab2:hover,.styles_module_wtButtonPrimary_Dark__38691ab2:hover,.styles_module_wtButtonPrimary_Light__38691ab2:hover,.styles_module_wtButtonPrimary__3
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (17044), with no line terminators
        Category:downloaded
        Size (bytes):17044
        Entropy (8bit):5.201698302589305
        Encrypted:false
        SSDEEP:
        MD5:F9827A15AC0963FC2089A0C62563F94A
        SHA1:3FD0068B734CFDD539575E9FA618D98F8438B1AC
        SHA-256:6167DFDB89CCAA75FC261115ED8A9D5C4BC492B5D93F19624F0AC39EB99921B7
        SHA-512:B7C6443A9CA7EF42C400A54AF56109310B07745E73BF6C85CEC3E25E024EA7F3D2D216A186C5972468DBB85EA47CC8503659F95D4F8426FD5815039FE05344C2
        Malicious:false
        Reputation:unknown
        URL:https://safety-hub.wetransfer.com/_next/static/chunks/app/report/page-c1edcc336b7c53bd.js
        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[420],{8952:function(e,i,l){Promise.resolve().then(l.bind(l,8307))},4802:function(e,i,l){"use strict";l.d(i,{K:function(){return n}});var t=l(7437),a=l(3180),d=l(2265);let n=(0,d.forwardRef)(function(e,i){let{value:l,handleChange:d,...n}=e;return(0,t.jsx)(a.g,{ref:i,mode:"light",name:"textarea",onChange:d,placeholder:"Statement of reason...",state:"default",value:l,...n})})},8307:function(e,i,l){"use strict";l.r(i),l.d(i,{ReportForm:function(){return j}});var t=l(7437),a=l(6009),d=l(6087),n=l(1567),o=l(9754),r=l(5457);function s(e){let{value:i,disabled:l,handleChange:a}=e;return(0,t.jsx)(r.o,{mode:"light",name:"input",onChange:a,readOnly:l,placeholder:"URL",size:"large",state:"default",type:"text",disabled:l,value:i})}var _=l(1962),m=l(2265),w=l(7649),g=l(9771),h=l(3308),c=l.n(h);let b=(0,m.forwardRef)(function(e,i){let{value:l,onChange:a,...d}=e,n=(0,g.useConfig)(),[o]=(0,w.u)(n),r=(0,m.useCallback)(e=>{null==a||a({target:{name:"
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):109760
        Entropy (8bit):5.325160004234391
        Encrypted:false
        SSDEEP:
        MD5:CB18EDB92EC72F27E6D4E762A70D4128
        SHA1:D324EB7320515E1D3ABDDBEB95EB67B89A272806
        SHA-256:9EEA4D3BDAA9E8331A6EA32FC9F6AAE260C396A3C485E097D18B3B8D902E0DA9
        SHA-512:22DFCC19126095589B2AEC070210E5DC1610D522558CC74F2F25C70A752A1D5A236B41F77E27B591ED2ADD8A704D136C3413A767A12D5AEC1E0481B2720CDCC0
        Malicious:false
        Reputation:unknown
        URL:https://safety-hub.wetransfer.com/_next/static/chunks/472-baccb264751cbb0e.js
        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[472],{5844:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},2335:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.th
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7999), with no line terminators
        Category:downloaded
        Size (bytes):7999
        Entropy (8bit):5.226000652651312
        Encrypted:false
        SSDEEP:
        MD5:8A2984F39D5053E8804B3B3DBDC0D9C0
        SHA1:78CC104D1AA6FD297A4E40448288229DB1F62A55
        SHA-256:4B216CE7FFA0A8D41B8E32B2F828DF5624B232365ECE7CBC78F0AECE9970CBDA
        SHA-512:02483B44C33B16EDD1988F6750139FEDABB2207A047ADAEDA946E0F83F555EBA962BE12D2E1DE1426AD9E7882DD45D3410D71855EEE3E2AFB2E0C927ACE50037
        Malicious:false
        Reputation:unknown
        URL:https://safety-hub.wetransfer.com/_next/static/css/8e942da3f9912610.css
        Preview:.FullPageLayout_fullPageLayout__h4A5i{min-height:100vh;display:flex;margin:5rem;padding:0 1.5rem 10.375rem}.FullPageLayout_main__ldpJT{margin:0 auto;width:80%;max-width:45rem}.TopNav_wt-display-heading-large-bold-narrow__k1GQX,.TopNav_wt-display-heading-large-bold-wide__Ypj4Y,.TopNav_wt-display-heading-large-bold__X8GkS,.TopNav_wt-display-heading-large-narrow__PZ9Xc,.TopNav_wt-display-heading-large-wide__JmK8D,.TopNav_wt-display-heading-large__UfiWK,.TopNav_wt-display-heading-medium-bold-narrow__Wgwcs,.TopNav_wt-display-heading-medium-bold-wide__yGFpq,.TopNav_wt-display-heading-medium-bold__dvAZc,.TopNav_wt-display-heading-medium-narrow__qChGQ,.TopNav_wt-display-heading-medium-wide__UMo3E,.TopNav_wt-display-heading-medium__5VB_C,.TopNav_wt-display-heading-small-bold-narrow__jbo1c,.TopNav_wt-display-heading-small-bold-wide__AZSYs,.TopNav_wt-display-heading-small-bold__Lyr4n,.TopNav_wt-display-heading-small-narrow__jQ0Wc,.TopNav_wt-display-heading-small-wide__g43YJ,.TopNav_wt-display-hea
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (11740), with no line terminators
        Category:downloaded
        Size (bytes):11740
        Entropy (8bit):5.505268916704868
        Encrypted:false
        SSDEEP:
        MD5:BBF59694E833A4F34EA87D8C0E05DDB0
        SHA1:F1F3C1A300EEE20FC92C5771E0D317284A9A0F3C
        SHA-256:40A57120A828EFC676A49157F765F0370C5AC7DBEB1ED56536C785B52C27F266
        SHA-512:F8A37A4ECF2417AF0FDA775598F6E2516E3A69BD3C90B872D271647464922825026B13AF246B2B247EB3F27D26B5457491BD212C7E4B19F694C9833A3702D4BC
        Malicious:false
        Reputation:unknown
        URL:https://safety-hub.wetransfer.com/_next/static/chunks/app/layout-a2f723c0ce072f4e.js
        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[185],{243:function(e,a,t){var l={"./da-DK/translation.json":[9839,839],"./de-DE/translation.json":[7400,400],"./en/translation.json":[864],"./es-ES/translation.json":[62,62],"./es-LA/translation.json":[9065,65],"./fr-FR/translation.json":[3841,841],"./it-IT/translation.json":[3468,468],"./nb-NO/translation.json":[1342,342],"./nl-NL/translation.json":[4474,474],"./pl-PL/translation.json":[7163,163],"./pt-BR/translation.json":[6310,310],"./pt-PT/translation.json":[346,346],"./sv-SE/translation.json":[1340,340],"./tr-TR/translation.json":[9430,430]};function n(e){if(!t.o(l,e))return Promise.resolve().then(function(){var a=Error("Cannot find module '"+e+"'");throw a.code="MODULE_NOT_FOUND",a});var a=l[e],n=a[0];return Promise.all(a.slice(1).map(t.e)).then(function(){return t.t(n,19)})}n.keys=function(){return Object.keys(l)},n.id=243,e.exports=n},9975:function(e,a,t){Promise.resolve().then(t.t.bind(t,6243,23)),Promise.resolve().then(
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:downloaded
        Size (bytes):56
        Entropy (8bit):4.677279698572887
        Encrypted:false
        SSDEEP:
        MD5:513D4FF1D6F682ADE10347566CC95551
        SHA1:68F16CC97E6EB882803CA3C4E83A43A5401448F1
        SHA-256:50B12E11C93FE0145B18341B7BE4DD2082F723801B90CF9077DE16FA3307E350
        SHA-512:0508647FA25D88BA53ADDE44F97E5EB476751B2033B72E18C24056EAE0967F4E50145889B624C9D28BC97A2E98EB393F9FC6787137687CBB78839E882B0C1294
        Malicious:false
        Reputation:unknown
        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIuCW-tdMZkyFMOEgUNgVEughIFDYOoWz0SBQ2UVPrPEgUNZecJJiFRb6KlhAUPGg==?alt=proto
        Preview:CigKBw2BUS6CGgAKCw2DqFs9GgQICRgBCgcNlFT6zxoACgcNZecJJhoA
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (5631), with no line terminators
        Category:downloaded
        Size (bytes):5635
        Entropy (8bit):5.437707041850306
        Encrypted:false
        SSDEEP:
        MD5:C49D8CE33856B069B17929DA92F0C809
        SHA1:0A04FAA1A2D96DBADCE6337ECBD1B829380C8E32
        SHA-256:D4A3CCFB3A8DD8ED9DECDF654A78587E27EA1208A5BF4D764B0F0821604761AC
        SHA-512:7B9033D4E4A7B160E10E99B3436BE06EB9DC962C6801B2237F20F0C252AEDF4E6A371268E0ED0094F2008973FC1276CA04CF64A717C05ACBD5D38492B118D761
        Malicious:false
        Reputation:unknown
        URL:https://safety-hub.wetransfer.com/_next/static/chunks/304-e940b7473b2fb1a3.js
        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[304],{622:function(e,n,t){"use strict";var r=t(2265),a=Symbol.for("react.element"),s=Symbol.for("react.fragment"),o=Object.prototype.hasOwnProperty,i=r.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED.ReactCurrentOwner,u={key:!0,ref:!0,__self:!0,__source:!0};function c(e,n,t){var r,s={},c=null,l=null;for(r in void 0!==t&&(c=""+t),void 0!==n.key&&(c=""+n.key),void 0!==n.ref&&(l=n.ref),n)o.call(n,r)&&!u.hasOwnProperty(r)&&(s[r]=n[r]);if(e&&e.defaultProps)for(r in n=e.defaultProps)void 0===s[r]&&(s[r]=n[r]);return{$$typeof:a,type:e,key:c,ref:l,props:s,_owner:i.current}}n.Fragment=s,n.jsx=c,n.jsxs=c},7437:function(e,n,t){"use strict";e.exports=t(622)},3553:function(e){e.exports={area:!0,base:!0,br:!0,col:!0,embed:!0,hr:!0,img:!0,input:!0,link:!0,meta:!0,param:!0,source:!0,track:!0,wbr:!0}},251:function(e,n,t){"use strict";let r;t.d(n,{a3:function(){return N},Db:function(){return d},$G:function(){return b}});var a=t(2265);t(3553),Ob
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (42478)
        Category:downloaded
        Size (bytes):82079
        Entropy (8bit):5.29687375408379
        Encrypted:false
        SSDEEP:
        MD5:F0C4F412DCD075B8D9C8FB9C30BFB909
        SHA1:05204A82336A553163E8D2963ED53A68A15EAED5
        SHA-256:BB0EBEA1DB4043769108346705E073B333EF942337CCF862A5B5B2324A6CD7E9
        SHA-512:A0CCDDBF5A513091AF182BD86536D36D9DE42C8533F216A8BD507C307865A686054220FB2D4819F6CC63D4A9DEB382417921DC788F2EF582CBF2C5F80CFB461F
        Malicious:false
        Reputation:unknown
        URL:https://safety-hub.wetransfer.com/_next/static/chunks/626-3410d6c89b842ad7.js
        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[626],{2601:function(e,t,n){"use strict";var r,o;e.exports=(null==(r=n.g.process)?void 0:r.env)&&"object"==typeof(null==(o=n.g.process)?void 0:o.env)?n.g.process:n(8960)},9524:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addLocale",{enumerable:!0,get:function(){return r}}),n(3997);let r=function(e){for(var t=arguments.length,n=Array(t>1?t-1:0),r=1;r<t;r++)n[r-1]=arguments[r];return e};("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},4549:function(e,t,n){"use strict";function r(e,t,n,r){return!1}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDomainLocale",{enumerable:!0,get:function(){return r}}),n(3997),("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:downloaded
        Size (bytes):13177
        Entropy (8bit):4.52255731690471
        Encrypted:false
        SSDEEP:
        MD5:FD617EF488BBD7032DD87B7FFE0D191C
        SHA1:4806E21A408314D86603E1F2108ECEEA472F169E
        SHA-256:FA0E67F2B16D3CB8D86FCF264C6082788A9FFD053D6F64A720C81E0BD3604B7C
        SHA-512:0019500C265BDB3FEB03E6246C7A74220AAA3B642260336DC43736EB50879C923EAFBA9FE6F60E6D40DD9DAA687A648A07215B3FF49AFDABFE7659BC7021AE13
        Malicious:false
        Reputation:unknown
        URL:https://safety.wetransfer.com/api/getCategories
        Preview:[{"name":"This content contains hate speech, threats, or harassment","code":"HTE","description":"**Hate speech, threats, or harassment based on race, ethnicity, national origin, religion, gender, gender identity,\nsexual orientation, age, or disability**: You are strictly prohibited from sharing, selling, or promoting any content\nthat involves hate speech, making threats, or that engages in harassment targeting individuals or groups based on race,\nethnicity, national origin, religion, gender, gender identity, sexual orientation, age, or disability, etc. This\nincludes any form of derogatory language, offensive content, or behavior that creates a hostile environment for others.\n\n**Simple speak**: Don't say mean things or threaten or intimidate people because of who they are. This includes stuff\nlike making fun of someone's race, religion, or gender. We want everyone to feel safe at all times. If you do decide to\ndo this, we'll take it down and take further action as necessary.\n"}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4216), with no line terminators
        Category:downloaded
        Size (bytes):4216
        Entropy (8bit):5.374571444824168
        Encrypted:false
        SSDEEP:
        MD5:933E149FC9F801B0B22C237F6CED31A4
        SHA1:0D4DF8EE140E8134411DA1D0BE8C054341A516C5
        SHA-256:CBEB970C66FE3D2682817952C33C85F22EE39B89EF13E5A5A38B94A6818F939E
        SHA-512:793FB3A76EA1BA99756EA28769B5F26844E049E69CFBED489B24E394F9636A0E26284F478453F10C21A6F0268B8592AF5CFC7C5ECA1878771B9A61046D9974C1
        Malicious:false
        Reputation:unknown
        URL:https://safety-hub.wetransfer.com/_next/static/chunks/webpack-1ed0dab5f68b0f33.js
        Preview:!function(){"use strict";var e,t,n,r,o,u,c,a,i,f={},d={};function s(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={exports:{}},r=!0;try{f[e](n,n.exports,s),r=!1}finally{r&&delete d[e]}return n.exports}s.m=f,e=[],s.O=function(t,n,r,o){if(n){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[n,r,o];return}for(var c=1/0,u=0;u<e.length;u++){for(var n=e[u][0],r=e[u][1],o=e[u][2],a=!0,i=0;i<n.length;i++)c>=o&&Object.keys(s.O).every(function(e){return s.O[e](n[i])})?n.splice(i--,1):(a=!1,o<c&&(c=o));if(a){e.splice(u--,1);var f=r();void 0!==f&&(t=f)}}return t},s.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return s.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},s.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var o=Object.create(null);s.r(o);var u={};t=t||[null,n({}),n([]),n(n)];for(va
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (463), with no line terminators
        Category:downloaded
        Size (bytes):463
        Entropy (8bit):5.047317901744565
        Encrypted:false
        SSDEEP:
        MD5:C4545E05A2F3E820749C810D91D84940
        SHA1:044CA1C75EC227AA064BA9E226004894A83D6631
        SHA-256:8ED15B9866DF7A7160E7F4DEA47D1AF150BC667FC73B04F3BF06ACF7C4B4BAA6
        SHA-512:F720D20F8F7125CEB5C2B340BCCDC2A0EB6ED75F44376BE37D23826F481779BBE14459BCFA3FC063FF7BF685307ADAAE16BF32B2F596311F61BEC3201C5A5BD5
        Malicious:false
        Reputation:unknown
        URL:https://safety-hub.wetransfer.com/_next/static/chunks/main-app-88b2dc2b3fa32f47.js
        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[744],{5485:function(e,n,t){Promise.resolve().then(t.t.bind(t,3728,23)),Promise.resolve().then(t.t.bind(t,9928,23)),Promise.resolve().then(t.t.bind(t,6954,23)),Promise.resolve().then(t.t.bind(t,3170,23)),Promise.resolve().then(t.t.bind(t,7264,23)),Promise.resolve().then(t.t.bind(t,8297,23))}},function(e){var n=function(n){return e(e.s=n)};e.O(0,[971,472],function(){return n(2019),n(5485)}),_N_E=e.O()}]);
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
        Category:dropped
        Size (bytes):41566
        Entropy (8bit):2.306414372045211
        Encrypted:false
        SSDEEP:
        MD5:692E1C7339C359B6412F059C9C9A0474
        SHA1:E7C1A53DCA16B7664880E5B8A92524CF9A47FB62
        SHA-256:D12161435ACE47C6883360E08466508593325F134C1852B1D0E6E75D5F76ADDA
        SHA-512:115B958093186BF5F98BECED2BDE91775121083B1E73F720372D793A23EBC7CF130CC4C6196F5F0D725A809FD63997666AE1DE36CF070DCB6B6D2178C6796894
        Malicious:false
        Reputation:unknown
        Preview:............ .(...V......... .h...~... .... .(.......00.... .(-...%..@@.... .(P..6R..(....... ..... ............................................................................................................................................................................................................................................................................................................................................"...................k.......=.......R.......P...........K...................9...................+...................4...........................-...............................................P...3...........r...............................\...........................X....................................................................................................... ...........................d...............................T.......+..............................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (18672), with no line terminators
        Category:downloaded
        Size (bytes):18672
        Entropy (8bit):5.073126959704564
        Encrypted:false
        SSDEEP:
        MD5:1F46142084940AECD7745FA1858ACD67
        SHA1:AB8C61B60B8F4BA9D2B054066F98456269D05B1E
        SHA-256:C078974A6C34E4F6FABABA9DEFC1D8B6431C7FB871DF69A878DBA0E04C6FE8AA
        SHA-512:9F092EDA40CAD8AFBE966235A4C65AE8FF60C66B244CA3E81ABF75DE7C6D15A6548CF536BD44F8694DA8A97929F8E45D1D7E6B890FD1D5641D77AF1633A992DA
        Malicious:false
        Reputation:unknown
        URL:https://safety-hub.wetransfer.com/_next/static/css/d114a38c5e46c19d.css
        Preview:.FormFields_wt-display-heading-large-bold-narrow__TLnUJ,.FormFields_wt-display-heading-large-bold-wide__6V5HT,.FormFields_wt-display-heading-large-bold__TvdEb,.FormFields_wt-display-heading-large-narrow__fyqfD,.FormFields_wt-display-heading-large-wide__Ey4Al,.FormFields_wt-display-heading-large__4Fks1,.FormFields_wt-display-heading-medium-bold-narrow__i3XpI,.FormFields_wt-display-heading-medium-bold-wide__sxkcQ,.FormFields_wt-display-heading-medium-bold__5bl9h,.FormFields_wt-display-heading-medium-narrow__ob3Ga,.FormFields_wt-display-heading-medium-wide__AuPV3,.FormFields_wt-display-heading-medium__logPp,.FormFields_wt-display-heading-small-bold-narrow__16Gf8,.FormFields_wt-display-heading-small-bold-wide__ycjLa,.FormFields_wt-display-heading-small-bold__nYbij,.FormFields_wt-display-heading-small-narrow__CmiD7,.FormFields_wt-display-heading-small-wide__K1w6O,.FormFields_wt-display-heading-small__GmsUq,.FormFields_wt-display-heading__ri9Pk{font-family:GT Super WT,Times New Roman,Times,s
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):171902
        Entropy (8bit):5.246680638995744
        Encrypted:false
        SSDEEP:
        MD5:9DEE4994F9E89448FF05C84F6BB40B96
        SHA1:41A9685C063EA850B14CF5BE64502A17A637D529
        SHA-256:8AFE99281B9756F2EB2F78BED72A926553F880B1B9DD12F5BBDDFCE6CC4BDF2B
        SHA-512:A709D4A77AB46680DD8D0F81178BF883C3B285D0E1CE721A42BAC58C55F1589380D3709FD0363675C52C4843A792AD762EB91874CFF99C3284D105CD461D1D68
        Malicious:false
        Reputation:unknown
        URL:https://safety-hub.wetransfer.com/_next/static/chunks/fd9d1056-5d1888406a6a45ed.js
        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[971],{4417:function(e,t,n){var r,l=n(2265),a=n(8261),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:e}}function h(e){0>p||(e.current=d[p],d[p]=null,p--)}function g(e,t){d[++p]=e.current,e.current=t}var y=Symbol.for("react.element"),v=Symbol.for("react.portal"),b=Symbol.for("react.fragment"),k=Symbol.for("react.strict_mode"),w=Symbol.for("react.profiler"),S=Symbol.for("react.provider"),C=Symbol.for("re
        No static file info