Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://viewer.grandtransfer.io/junita-naude/b0jnd84d

Overview

General Information

Sample URL:https://viewer.grandtransfer.io/junita-naude/b0jnd84d
Analysis ID:1541828
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML page contains hidden javascript code
Program does not show much activity (idle)

Classification

  • System is w10x64
  • chrome.exe (PID: 5908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2496 --field-trial-handle=2004,i,16540415504840008357,3679919954908434296,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 7032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://viewer.grandtransfer.io/junita-naude/b0jnd84d" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://viewer.grandtransfer.io/junita-naude/b0jnd84dHTTP Parser: Base64 decoded: <?xml version="1.0" encoding="UTF-8" standalone="no"?><svg width="9px" height="29px" viewBox="0 0 9 29" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <!-- Generator: Sketch 39 (31667) - http://www.bohemi...
Source: https://www.grandtransfer.io/HTTP Parser: No favicon
Source: chromecache_248.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},lk:function(){e=zb()},ud:function(){d()}}};var gc=ma(["data-gtm-yt-inspected-"]),pD=["www.youtube.com","www.youtube-nocookie.com"],qD,rD=!1; equals www.youtube.com (Youtube)
Source: chromecache_248.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=WA(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},ZA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_248.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={rh:e,ph:f,qh:g,bi:k,di:m,Je:n,Fb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(AD(w,"iframe_api")||AD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!rD&&yD(x[A],p.Je))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_248.2.drString found in binary or memory: var CC=function(a,b,c,d,e){var f=tA("fsl",c?"nv.mwt":"mwt",0),g;g=c?tA("fsl","nv.ids",[]):tA("fsl","ids",[]);if(!g.length)return!0;var k=yA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!fz(k,hz(b, equals www.facebook.com (Facebook)
Source: chromecache_257.2.drString found in binary or memory: http://fian.my.id/Waves
Source: chromecache_257.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_303.2.drString found in binary or memory: http://scripts.sil.org/OFLThis
Source: chromecache_303.2.drString found in binary or memory: http://scripts.sil.org/OFLhttps://rsms.me/Rasmus
Source: chromecache_248.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_257.2.drString found in binary or memory: https://animate.style/
Source: chromecache_248.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_222.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/tilt.js/1.0.3/tilt.jquery.min.js
Source: chromecache_222.2.drString found in binary or memory: https://code.jquery.com/jquery-3.6.4.min.js
Source: chromecache_257.2.drString found in binary or memory: https://fengyuanchen.github.io/cropperjs
Source: chromecache_217.2.drString found in binary or memory: https://flareapp.io/?utm_campaign=ignition&utm_source=ignition
Source: chromecache_217.2.drString found in binary or memory: https://flareapp.io/docs/ignition-for-laravel/security
Source: chromecache_217.2.drString found in binary or memory: https://flareapp.io/docs/ignition/introducing-ignition/overview
Source: chromecache_207.2.drString found in binary or memory: https://fonts.gstatic.com/s/cairo/v28/SLXVc1nY6HkvangtZmpQdkhzfH5lkSscQyyS4J0.woff2)
Source: chromecache_207.2.drString found in binary or memory: https://fonts.gstatic.com/s/cairo/v28/SLXVc1nY6HkvangtZmpQdkhzfH5lkSscRiyS.woff2)
Source: chromecache_207.2.drString found in binary or memory: https://fonts.gstatic.com/s/cairo/v28/SLXVc1nY6HkvangtZmpQdkhzfH5lkSscSCyS4J0.woff2)
Source: chromecache_228.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_228.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_228.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_228.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_228.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_228.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_228.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_228.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_228.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_228.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_257.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_303.2.drString found in binary or memory: https://github.com/rsms/inter)
Source: chromecache_217.2.drString found in binary or memory: https://github.com/spatie/ignition/issues/new?title=$
Source: chromecache_217.2.drString found in binary or memory: https://github.com/spatie/laravel-ignition
Source: chromecache_257.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_248.2.drString found in binary or memory: https://google.com
Source: chromecache_248.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_217.2.drString found in binary or memory: https://laravel.com
Source: chromecache_257.2.drString found in binary or memory: https://opensource.org/licenses/MIT/
Source: chromecache_248.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_248.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_257.2.drString found in binary or memory: https://pqina.nl/filepond/
Source: chromecache_248.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_217.2.dr, chromecache_257.2.drString found in binary or memory: https://tailwindcss.com
Source: chromecache_248.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_248.2.drString found in binary or memory: https://www.google.com
Source: chromecache_350.2.dr, chromecache_309.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/11457722959/?random
Source: chromecache_248.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_248.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_248.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_222.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-CRDV6LS71H
Source: chromecache_248.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_248.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_248.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: classification engineClassification label: clean1.win@27/240@0/37
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2496 --field-trial-handle=2004,i,16540415504840008357,3679919954908434296,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://viewer.grandtransfer.io/junita-naude/b0jnd84d"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2496 --field-trial-handle=2004,i,16540415504840008357,3679919954908434296,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://viewer.grandtransfer.io/junita-naude/b0jnd84d1%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://tailwindcss.com0%URL Reputationsafe
http://opensource.org/licenses/MIT0%URL Reputationsafe
https://animate.style/0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://www.merchant-center-analytics.goog0%URL Reputationsafe
http://scripts.sil.org/OFLThis0%URL Reputationsafe
https://github.com/twbs/bootstrap/blob/main/LICENSE)0%VirustotalBrowse
https://flareapp.io/?utm_campaign=ignition&utm_source=ignition0%VirustotalBrowse
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://www.grandtransfer.io/false
    unknown
    https://app.grandtransfer.io/?wqx=B5fG7hJ2kL8pZ9qR3sT6uY0vX4wEfalse
      unknown
      https://viewer.grandtransfer.io/junita-naude/b0jnd84dfalse
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://stats.g.doubleclick.net/g/collectchromecache_248.2.drfalse
        • URL Reputation: safe
        unknown
        https://tailwindcss.comchromecache_217.2.dr, chromecache_257.2.drfalse
        • URL Reputation: safe
        unknown
        https://flareapp.io/?utm_campaign=ignition&utm_source=ignitionchromecache_217.2.drfalseunknown
        https://cdnjs.cloudflare.com/ajax/libs/tilt.js/1.0.3/tilt.jquery.min.jschromecache_222.2.drfalse
          unknown
          https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_257.2.drfalseunknown
          https://www.google.com/pagead/1p-user-list/11457722959/?randomchromecache_350.2.dr, chromecache_309.2.drfalse
            unknown
            http://scripts.sil.org/OFLhttps://rsms.me/Rasmuschromecache_303.2.drfalse
              unknown
              https://googleads.g.doubleclick.netchromecache_248.2.drfalse
                unknown
                http://opensource.org/licenses/MITchromecache_257.2.drfalse
                • URL Reputation: safe
                unknown
                https://animate.style/chromecache_257.2.drfalse
                • URL Reputation: safe
                unknown
                https://getbootstrap.com/)chromecache_257.2.drfalse
                • URL Reputation: safe
                unknown
                https://cct.google/taggy/agent.jschromecache_248.2.drfalse
                • URL Reputation: safe
                unknown
                https://www.google.comchromecache_248.2.drfalse
                  unknown
                  https://www.youtube.com/iframe_apichromecache_248.2.drfalse
                    unknown
                    https://opensource.org/licenses/MIT/chromecache_257.2.drfalse
                      unknown
                      https://td.doubleclick.netchromecache_248.2.drfalse
                        unknown
                        https://flareapp.io/docs/ignition/introducing-ignition/overviewchromecache_217.2.drfalse
                          unknown
                          https://github.com/rsms/inter)chromecache_303.2.drfalse
                            unknown
                            https://www.merchant-center-analytics.googchromecache_248.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://laravel.comchromecache_217.2.drfalse
                              unknown
                              https://code.jquery.com/jquery-3.6.4.min.jschromecache_222.2.drfalse
                                unknown
                                https://flareapp.io/docs/ignition-for-laravel/securitychromecache_217.2.drfalse
                                  unknown
                                  https://google.comchromecache_248.2.drfalse
                                    unknown
                                    http://fian.my.id/Waveschromecache_257.2.drfalse
                                      unknown
                                      http://scripts.sil.org/OFLThischromecache_303.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://github.com/spatie/ignition/issues/new?title=$chromecache_217.2.drfalse
                                        unknown
                                        https://github.com/spatie/laravel-ignitionchromecache_217.2.drfalse
                                          unknown
                                          https://adservice.google.com/pagead/regclk?chromecache_248.2.drfalse
                                            unknown
                                            https://fengyuanchen.github.io/cropperjschromecache_257.2.drfalse
                                              unknown
                                              https://pqina.nl/filepond/chromecache_257.2.drfalse
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                104.26.8.44
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                142.250.185.228
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.186.170
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                216.58.206.74
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                216.58.206.72
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                172.217.18.14
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.186.130
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                216.58.206.78
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.185.100
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.251.168.84
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                104.17.245.203
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                104.26.1.36
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                172.217.23.98
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                151.101.66.137
                                                unknownUnited States
                                                54113FASTLYUSfalse
                                                35.190.80.1
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.184.200
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                104.21.15.213
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                142.250.186.98
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.184.195
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.184.196
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                104.17.246.203
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                1.1.1.1
                                                unknownAustralia
                                                13335CLOUDFLARENETUSfalse
                                                34.104.35.123
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                216.58.206.67
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.185.234
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                216.58.206.68
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                13.32.121.13
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                151.101.2.137
                                                unknownUnited States
                                                54113FASTLYUSfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                172.67.73.18
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                142.250.185.131
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                104.26.0.36
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                142.250.186.168
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                104.17.25.14
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                104.18.26.50
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                IP
                                                192.168.2.6
                                                192.168.2.23
                                                Joe Sandbox version:41.0.0 Charoite
                                                Analysis ID:1541828
                                                Start date and time:2024-10-25 08:11:09 +02:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 5m 0s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:browseurl.jbs
                                                Sample URL:https://viewer.grandtransfer.io/junita-naude/b0jnd84d
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:9
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:CLEAN
                                                Classification:clean1.win@27/240@0/37
                                                EGA Information:Failed
                                                HCA Information:
                                                • Successful, ratio: 100%
                                                • Number of executed functions: 0
                                                • Number of non-executed functions: 0
                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                • Skipping network analysis since amount of network traffic is too extensive
                                                No simulations
                                                No context
                                                No context
                                                No context
                                                No context
                                                No context
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (723)
                                                Category:downloaded
                                                Size (bytes):7076
                                                Entropy (8bit):5.52488676121649
                                                Encrypted:false
                                                SSDEEP:192:bttd4a6O1T6ahNU3dJ+SrM0hjUYIW2WX8ISlY:bBJ1T9UNJ+SrM0lXV2WXXSlY
                                                MD5:88A2E0A522036C0B87E03552E56629AA
                                                SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fwww.grandtransfer.io
                                                Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (649)
                                                Category:downloaded
                                                Size (bytes):8690
                                                Entropy (8bit):5.267051544629048
                                                Encrypted:false
                                                SSDEEP:192:spCl0Z78pClbZURpCl6ZJipClpZa/pClwZ3S:hl+lHl8lFl5
                                                MD5:AD30B9504D8A7DA4B4791371A10B6959
                                                SHA1:A5DFED461906592E47612C6427D169E90D6E0B29
                                                SHA-256:B68BAAFF5DB99B69795A357BB2B5A9B354C0DA172F46193A8A3C676D6C4E8FA0
                                                SHA-512:27DBC91286BC3AC9FA289340C9881A38222ACE61235156E8CBE7B5505BC00D7CE415AE4210C9B36D6D3495E836E200881A7EDC68039F6BA4F820487753ED82F3
                                                Malicious:false
                                                Reputation:low
                                                URL:https://fonts.googleapis.com/css2?family=Cairo:wght@200;300;400;500;600&display=swap
                                                Preview:/* arabic */.@font-face {. font-family: 'Cairo';. font-style: normal;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/cairo/v28/SLXVc1nY6HkvangtZmpQdkhzfH5lkSscQyyS4J0.woff2) format('woff2');. unicode-range: U+0600-06FF, U+0750-077F, U+0870-088E, U+0890-0891, U+0897-08E1, U+08E3-08FF, U+200C-200E, U+2010-2011, U+204F, U+2E41, U+FB50-FDFF, U+FE70-FE74, U+FE76-FEFC, U+102E0-102FB, U+10E60-10E7E, U+10EC2-10EC4, U+10EFC-10EFF, U+1EE00-1EE03, U+1EE05-1EE1F, U+1EE21-1EE22, U+1EE24, U+1EE27, U+1EE29-1EE32, U+1EE34-1EE37, U+1EE39, U+1EE3B, U+1EE42, U+1EE47, U+1EE49, U+1EE4B, U+1EE4D-1EE4F, U+1EE51-1EE52, U+1EE54, U+1EE57, U+1EE59, U+1EE5B, U+1EE5D, U+1EE5F, U+1EE61-1EE62, U+1EE64, U+1EE67-1EE6A, U+1EE6C-1EE72, U+1EE74-1EE77, U+1EE79-1EE7C, U+1EE7E, U+1EE80-1EE89, U+1EE8B-1EE9B, U+1EEA1-1EEA3, U+1EEA5-1EEA9, U+1EEAB-1EEBB, U+1EEF0-1EEF1;.}./* latin-ext */.@font-face {. font-family: 'Cairo';. font-style: normal;. font-weight: 200;. font-display: swap;. sr
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2354), with no line terminators
                                                Category:downloaded
                                                Size (bytes):2354
                                                Entropy (8bit):5.153215417418502
                                                Encrypted:false
                                                SSDEEP:48:dhiaqD+ILRN1lCuPBzW/HDZPeRFVF1fdflKrp1yt1Jk9pNK/N569iohNf:qai+ILRN1ldzW/HZ4H1fdNKQ6a5VohB
                                                MD5:FCF06E135949A699D8950FEC18D1A14A
                                                SHA1:2B14C23101460DCE9D60F1C4319B6999EEB3A238
                                                SHA-256:52C33E15C3D7E4924C94171C8917A0239551234F0D3B602D5F4C55A244D839EA
                                                SHA-512:AFC80090D5ABD31EA69A33B78F8C145D127902C5962C3DCB76105611C6C1A4754A8EFED2275CD811DFE718B820640D46DC0FEFD69B5224F86DF7906376014406
                                                Malicious:false
                                                Reputation:low
                                                URL:https://viewer.grandtransfer.io/_vercel/insights/script.js
                                                Preview:"use strict";(()=>{function e(e){let t=location.href;if(e){let n=new URL(t);if(n.pathname!==e)return n.pathname=e,n.search="",n.href}return t}var t,n,a,r,i=(a=()=>{},()=>(a&&(r=a(a=0)),r));(t=()=>{i(),function(){let t=e=>e,n=document,a=n.currentScript,r=(null==a?void 0:a.dataset.endpoint)||(null!=a&&a.src.includes("/va/")?"/va":"/_vercel/insights"),i=null==a?void 0:a.dataset.disableAutoTrack,o=null,l=null,s=!0;async function u(e){if(e&&!Array.isArray(e))return{p:e};let t=n.querySelectorAll("[data-flag-values]");if(!a||!t.length)return;let r=new URL(a.src);return r.pathname=r.pathname.replace("/script.js","/flags/script.js"),import(r.href).then(n=>n.gather(t,e))}async function c({type:i,data:s,options:c}){var d,f;let h=e(l),p=n.referrer,v=t({type:i,url:h});if(!1===v||null===v)return;v&&(h=v.url);let w=p.includes(location.host),y={o:h,sv:"0.1.2",sdkn:null!=(d=null==a?void 0:a.dataset.sdkn)?d:void 0,sdkv:null!=(f=null==a?void 0:a.dataset.sdkv)?f:void 0,ts:Date.now(),...o&&{dp:o},...null!=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):57113
                                                Entropy (8bit):5.86497105651483
                                                Encrypted:false
                                                SSDEEP:1536:JeqisPHaKptuQSQ17kmAZ+ZhTbRlqWCJOeeLCrY:JJFH/nAsZhXiRrY
                                                MD5:B701F53C1BCFC239AAEE509F7AC90D5E
                                                SHA1:BFBBB1CF361F6EA6ED3AAE2A970E8BBF82778E46
                                                SHA-256:4C13DE73D8E8E79B44EB184DBB1CDF11211A7A3A8B8D47DE60D8A7C7E03B1D0A
                                                SHA-512:85B106B72135A02FC8DC84446B7BA1EF84ABEF64964BEC645E7CE608DF56B72357B7EBB72D9728E82A5E941531558733EC5C448DBB19D280EE7A1C592FC6506B
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="548" height="317" viewBox="0 0 548 317" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="548" height="317" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_122_20253" transform="scale(0.000912409 0.00157729)"/>.</pattern>.<image id="image0_122_20253" width="1096" height="634" xlink:href="data:image/png;base64,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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):789780
                                                Entropy (8bit):5.991158076681721
                                                Encrypted:false
                                                SSDEEP:12288:CCo3SpK321IzRsJV3RTwAi6J651Iy/KYUz2Kx/6h7p1r47gvpruyO/apIMlnOKK0:ISpKm16IBwSkjYSM6Z47gvprw/alNOS3
                                                MD5:CBA47AC8427D23DF270070B4309ECF05
                                                SHA1:29EB3151AADF0C5FDBB78E2044101690D1820453
                                                SHA-256:EAD575F6E72CB0B029A163AACE1183DBD08427F03C6467BA8A31906DEBAAD7B3
                                                SHA-512:28B2F229665A8AD34FF72BA2BCECBB3D573352F0B9A01D688E3032DD13CA65DFD49A9C6179681F90237D731D2B7F6795599E6BB6B93454E711DFA7A51D11E97E
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="177" height="55" viewBox="0 0 177 55" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="177" height="55" rx="3" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_140_41778" transform="matrix(0.00265617 0 0 0.00857218 -1.48094 -6.5)"/>.</pattern>.<image id="image0_140_41778" width="1534" height="1034" xlink:href="data:image/png;base64,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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 899 x 827, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):697026
                                                Entropy (8bit):7.980237716731993
                                                Encrypted:false
                                                SSDEEP:12288:GnesKiYthbmu4xGyd/6/8kKRs7Wz14qLw0fN/Te6jDnNXN7dPmiLxECBCh2jv5:GNYji7sr/ZJEyQw0lakfRPmoSh2N
                                                MD5:39DFAF0886C12B91DDB750F06F36829A
                                                SHA1:FE7052C82C890213F4F8A41CECF33CDA75858A32
                                                SHA-256:1FDB36856C283C781B9D812D5171FF7872398693EEB48673E0A1A50EFD3FC1F1
                                                SHA-512:39DAC9FCA376BBE593FC06BB9C1D41DD2479CA07B06A2966BD7006C12F4E24BBD5A7CAF6F1703AB9BF5E9FF687B2D47A675E75F544155EC9C4197452EB7B7B7B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/home/sixth.png
                                                Preview:.PNG........IHDR.......;......l.....sRGB.........gAMA......a....lIDATx.................................................................................................................................................................................................................................................................................................................f........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...`..(...wn&3.d..Z.!-*.[.@........E.."Y...s..p.W.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.T.$I..-.$*I.....M..$I.Y....b%*I......E....,H.$I.........{5M7.t.$I.t"I...t..0......}........$I.N..6.....~x1.e.[...!I.......4I..0N.........K[Xh....$I.........@.J).z;.........v.....h.h.\.%I..).,G.n..$.F.$.~..8\.w/.&,.5....9.....V\.%I....P..1....@.@..J?...{.gY...o..OfU]..{.l.k..%.%..$@.A;43........}..$..P.+..w!.........k.d....2..&83..h.....:UY.Y...w...{...[;;...6..K....N..d.. .Q.........
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 899 x 827, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):619240
                                                Entropy (8bit):7.993833380726787
                                                Encrypted:true
                                                SSDEEP:12288:JNxfScaKpxXlfdWTjpEhCq5dTyPnBBhIMmalkqbzX5jA/2r:ljaK7f6pERfWfIg9X58/o
                                                MD5:6A1CA12AEEA24F65FF71A39762F69019
                                                SHA1:439BAE7919BF79D9F27DA52C5A6E877B60A01B54
                                                SHA-256:DC06312035933A3158F7E62A12DFEBB751F72B7CDC0699C71DE48838E7251502
                                                SHA-512:5B32C7920DFA82E41D67BD26ADD5591DC4EEFA7773483C2674D01D126D8DEA219AF2BC4BC55D50B2BF0835227CEE902D390DE7EB2B8F1E8F03A2DE825FCCCB30
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.......;......l.....sRGB.........gAMA......a...r.IDATx...8.F......_v9#1IC.k..w&G.....UE..?.....2A.d..8.4q.&..,.@.$I..v.@....:&..M.Fz..$..Ip.,$.K..$D........]..e....:.j....l.k5..B.uN.B.&....`B0.U..Z.V.R#....."..{..........VPFW.F....B....:..=..i........r..r[....YB==`.s.C]....!...u...M..M.M.a&0..b..Z51.eF..<...?.........8.^H}.Xp0..(%..p6 W...iqp.N9...]..u..z.{.`W.s..`^......3.3......J..[....k<R.MW0q....%..DI..^;9.n.o.O0......C-.......i2..`..bz.....~e..s.2...Y..".o2.(..?.xy.....kL.X&A..l.{2Wf.bO..6}w...'.....4n.y...#..6. #..h/l.v..(...<I... 1$.9.w...8.t.!8~..3....Y_...1....=.i....E...!..].....+\....r..%...5.8.....S.......Y...f..y.k...aA.2.P>..F...F.(j.....8..T +........=..<......P3.8...g....Z..~Ex$.O... !&....6.j.....@.96...4....&..H..#.R...R.........A....I.....s4...j.......}#@.M.Bs.j}..> .<.yZ.z.^r.&....\.....c....U....#. .Z.@.7{g..8.d.w.y.z......l...$..%.F.Q.2.@`.......M...6...4O.Y.25..G.`J.~........=....^a...6..@.lWN.N.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2971), with no line terminators
                                                Category:downloaded
                                                Size (bytes):2971
                                                Entropy (8bit):4.833002675139755
                                                Encrypted:false
                                                SSDEEP:48:YLnTMbsSqcOk3hgkPdsH/shp90awbf/ufe/4uv8U2gvJYFuJ/0W4YxuRmYLEKLi:UwISjO1k6bb+uv8UtvaW4q+i
                                                MD5:6696D240FEC371168DFBD7F7E5121C5D
                                                SHA1:21327A6CF23EACA64326F6E004FF7A5EFEE31F78
                                                SHA-256:D41E718D8A15C97B5487A0004CB08D8A2283BEB8EC85B7CEC2B5F0000DB7CCF0
                                                SHA-512:D78019FC3C54AE5176EB3EAFEDE8039292472B22519FFEEE7B6060A5667F7E6AABA95CDFE0FAD09D3A32F7DB0798AC3329EBFF559D6D8CFC6EB2E4D5FE7F0271
                                                Malicious:false
                                                Reputation:low
                                                URL:https://cdnjs.cloudflare.com/ajax/libs/tilt.js/1.0.3/tilt.jquery.min.js
                                                Preview:"use strict";!function(t){t.fn.tilt=function(i){var s=this,e=function(){this.ticking||(requestAnimationFrame(u.bind(this)),this.ticking=!0)},n=function(){t(this).on("mousemove",r),t(this).on("mouseenter",h),this.settings.reset&&t(this).on("mouseleave",c)},a=function(){var i=this;void 0!==this.timeout&&clearTimeout(this.timeout),t(this).css({transition:this.settings.speed+"ms "+this.settings.easing}),this.timeout=setTimeout(function(){t(i).css({transition:""})},this.settings.speed)},h=function(){this.ticking=!1,t(this).css({"will-change":"transform"}),a.call(this),t(this).trigger("tilt.mouseEnter")},o=function(){return void 0===event&&(event={pageX:t(this).offset().left+t(this).width()/2,pageY:t(this).offset().top+t(this).height()/2}),{x:event.pageX,y:event.pageY}},r=function(){this.mousePositions=o(),e.call(this)},c=function(){a.call(this),this.reset=!0,e.call(this),t(this).trigger("tilt.mouseLeave")},l=function(){var i=this.clientWidth,s=this.clientHeight,e=(this.mousePositions.x-t(th
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:downloaded
                                                Size (bytes):4194304
                                                Entropy (8bit):5.831168236865023
                                                Encrypted:false
                                                SSDEEP:98304:CYouhJ0eV8Xdr0l/9b5L8qea634w5r5HxGLDb69m7WJPgBuQH0NeJAFWxuXys6Wc:CruhJ0ewr0lxt89F34a1oWlgBu5NrF6D
                                                MD5:37EF238973EA93DAAC91F1914478C40B
                                                SHA1:85DE0971E39EEB2C508AC9AF83770F6605EF068E
                                                SHA-256:6FF16F095B0371F24ACCB48AAB82E595697BAA821CF851167CBF9203D1D7EC9A
                                                SHA-512:FD38414025F719C0C7F62A7D1669B56BE6DBDB2A7A36ABBD1FF2DE34354FDCD0A27D958400910BF04A92BAE807A1C19BAFD9012D17C2B362731A90368D88DBCA
                                                Malicious:false
                                                Reputation:low
                                                URL:https://viewer.grandtransfer.io/models/ssd_mobilenetv1_model-shard1
                                                Preview:~~u..z.j}.l@.n\.jX.xH.uO.uO.amu.[.~R.t~.z.y.tm...{r.~|.JW.rk..e.}v.zq.r|.z[.{~.weq.r.Sl.zkz.h{.}.t...y..rr.r.si.cl.pt.jpn.J.Wrb.tz.{.o...{X.{z.hs.{qst.z..^v.jtq...pn.wu.ao.xgh.f.kmS.v.ru.cr}...~q.y|q.g}n|.zo.ou}{xyuwt.S.ix.wz~}C._I.~1.ee.|V.qe{.y}u|.}.k...fw.{x.zy.wl..d~.s.z..`z.c.x.v.y.m.V].ww.i.zoz.V._mu.u.yc}s..tx....|~P.Us.e.~P.}n.p}.fc.l.q.|.xt.]d.uiV.a.b.{ph..{.cD.n2.`5o.\.bt.hr.z...v.u.n.jP.h.Kq.Nm.:{V.P.blt...}s.}n..v.slz.i.......pp.n|..z.pr.z}.jl.xo.fwr.Y.uu.Vc.jn.GS.tJy.A.oQ.uk.kg.yL~|qx.w.\w.x..m.w.F.Oq.xa.}n.omd.l.y]z.;|yM.q..mf.mp.w~.Wr.W~.nj.kt.Zo.uV.{x.vk.QL.`E.qI|.z.sm._x.ym.q...r.}\.vxw.n.u..ux.z..=Q.nIy.7.ob.}Q|.K.~]_.?s.^.wd.js.fc..z.tl.h`.wh.5uK.n.T{s.p.bs.rh.}zz....'.q\.l].em.p[.a^.lU.eq.kf.ywr.d^.T.nG.qB.uA.i~.ngg.h..x.\y.mep.t{~zurtv.sx}qu.f|~oqxx}~u.|x.t.t..f.We.9k.4}.yp.to...m^.dbc.M..x.t.s...hk.uq.cs.mV.}p.fd .o.~l.c..rU.ik.hZ.p9.^O.^L.RL.lg.tV.wk..{.zw.u5..S.xhw.s.x|v~n.ya.j`..q..vvy|z.n.zf.hi.di.z...w.|k~r.sv.puy.yk~ov.k].j9.hc.gK.`_}lp.w_|.zl.e..oJ.=.Wf.Jb.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (26018), with no line terminators
                                                Category:downloaded
                                                Size (bytes):26018
                                                Entropy (8bit):4.5074290161235515
                                                Encrypted:false
                                                SSDEEP:768:CMJihoCcZCOud8y8tKS65wqsZQ1G+dM2cl6iCRotsV84sxIKcv4g01UeEPEQEB4h:CMJihoCcZCOud8y8tKS65wqsZCG+dM2L
                                                MD5:84209547372742B77F0C1281D639182B
                                                SHA1:CA0A29B37C9D752608FE79BFFECF33E27A367908
                                                SHA-256:679110DFDD6ECF3525D547D7E4BB98002CB93315F6BCD03656E8277D5C7DA0F4
                                                SHA-512:8B7B72A6C1FDDA2DDC05E95ACF28E1E76D9A358984C16442766436A68281D05F67DA306F8318C59D999C9968DE5C7A8F358D5A893C01DF94D03286FC0FD06B64
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/styles/aos.css
                                                Preview:[data-aos][data-aos][data-aos-duration="50"],body[data-aos-duration="50"] [data-aos]{transition-duration:50ms}[data-aos][data-aos][data-aos-delay="50"],body[data-aos-delay="50"] [data-aos]{transition-delay:0}[data-aos][data-aos][data-aos-delay="50"].aos-animate,body[data-aos-delay="50"] [data-aos].aos-animate{transition-delay:50ms}[data-aos][data-aos][data-aos-duration="100"],body[data-aos-duration="100"] [data-aos]{transition-duration:.1s}[data-aos][data-aos][data-aos-delay="100"],body[data-aos-delay="100"] [data-aos]{transition-delay:0}[data-aos][data-aos][data-aos-delay="100"].aos-animate,body[data-aos-delay="100"] [data-aos].aos-animate{transition-delay:.1s}[data-aos][data-aos][data-aos-duration="150"],body[data-aos-duration="150"] [data-aos]{transition-duration:.15s}[data-aos][data-aos][data-aos-delay="150"],body[data-aos-delay="150"] [data-aos]{transition-delay:0}[data-aos][data-aos][data-aos-delay="150"].aos-animate,body[data-aos-delay="150"] [data-aos].aos-animate{transition-de
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):472
                                                Entropy (8bit):4.227882695383466
                                                Encrypted:false
                                                SSDEEP:12:+XNf35BU8eJh0NIf35BihFqN8YTaDTxhn:+ZM8ese6zqCYTaDTxhn
                                                MD5:C52E3EFA5C78014053F4B5133905C1CA
                                                SHA1:DAF6B12E74D68076CB6B2A9CA52359B279F15EEE
                                                SHA-256:0DE1F97143E8EA4B528576F3E7F422ED1BC07D798BD224E5ECF897EA3DDE3B2D
                                                SHA-512:F8F43271540446E2612C2F3167EA717C5511BADD86379A5847422D8EA3A7195A8454DF7C508C7AA1544653ED7EA38DB8A5AF30CD06FD2E865745C7AF468BBD50
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/favicons/site.webmanifest
                                                Preview:{. "name": "",. "short_name": "",. "icons": [. {. "src": "/assets/images/favicons/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/assets/images/favicons/android-chrome-256x256.png",. "sizes": "256x256",. "type": "image/png". }. ],. "theme_color": "#ffffff",. "background_color": "#ffffff",. "display": "standalone".}.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (47400)
                                                Category:dropped
                                                Size (bytes):1035850
                                                Entropy (8bit):5.518907593518082
                                                Encrypted:false
                                                SSDEEP:6144:An1R1RebEdv9Xdv9Uthn5scETICwvdLWTQcThc4ff+4SZ4kA1RJzyc3v4Qrew0Si:A7t7f04lyc3v4BN9FewxxB
                                                MD5:8B0AA53EE628317F210A2F12548689BF
                                                SHA1:950ADED18B5254236D7EFEBF597884FAB6E8962D
                                                SHA-256:D0198930331332027529ABAFF0428686F51A1A5A87D1F3F623A6E57E3CA3841C
                                                SHA-512:21DAC6311468F2D7D1560C0EBF953D9BC3A70265335A7A6EE449E913D5F3FE12762471FD3AB334D7382B695D4A4D4E9B4CE91D73EB15C0622A3918BC9C88A620
                                                Malicious:false
                                                Reputation:low
                                                Preview:<!DOCTYPE html>.<html lang="en" class="auto">. .Symfony\Component\HttpKernel\Exception\MethodNotAllowedHttpException: The GET method is not supported for route api/check-user. Supported methods: POST. in file /home/u826842658/domains/api.grandautomation.io/public_html/vendor/laravel/framework/src/Illuminate/Routing/AbstractRouteCollection.php on line 122..#0 /home/u826842658/domains/api.grandautomation.io/public_html/vendor/laravel/framework/src/Illuminate/Routing/AbstractRouteCollection.php(107): Illuminate\Routing\AbstractRouteCollection-&gt;requestMethodNotAllowed().#1 /home/u826842658/domains/api.grandautomation.io/public_html/vendor/laravel/framework/src/Illuminate/Routing/AbstractRouteCollection.php(41): Illuminate\Routing\AbstractRouteCollection-&gt;getRouteForMethods().#2 /home/u826842658/domains/api.grandautomation.io/public_html/vendor/laravel/framework/src/Illuminate/Routing/RouteCollection.php(162): Illuminate\Routing\AbstractRouteCollection-&gt;handleMatchedRoute().#3 /
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):1865
                                                Entropy (8bit):4.056561927802253
                                                Encrypted:false
                                                SSDEEP:48:vAoh+xdvJ+DwGv67kgnDNIm2RVnLsb8iyg:Ioh8GvkHnDN1iVLwz
                                                MD5:25522DB4176F92FB8F5F2123A2A8DB36
                                                SHA1:4BCB0F44B43523391198EBFBF1687C50A04B1429
                                                SHA-256:F9505714B3A272D1604861D2BB995CA0782768B9D9B194D4B6F20D32B25181E0
                                                SHA-512:A7882325E18DE038733529B083DC5578A57F9B6A3FC99B4B5F717AF2134190F84F445C2932554F357ACE5D049E550569FD498FA75D6C6FB4864DBE7157F67A74
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/static/media/radix-icons_external-link.c82bd2e539ad9058c17af6925fc47656.svg
                                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M3.5999 2.3999C3.28164 2.3999 2.97642 2.52633 2.75137 2.75138C2.52633 2.97642 2.3999 3.28164 2.3999 3.5999V14.3999C2.3999 14.7182 2.52633 15.0234 2.75137 15.2484C2.97642 15.4735 3.28164 15.5999 3.5999 15.5999H14.3999C14.7182 15.5999 15.0234 15.4735 15.2484 15.2484C15.4735 15.0234 15.5999 14.7182 15.5999 14.3999V10.1999C15.5999 10.0408 15.5367 9.88816 15.4242 9.77564C15.3116 9.66312 15.159 9.59991 14.9999 9.59991C14.8408 9.59991 14.6882 9.66312 14.5756 9.77564C14.4631 9.88816 14.3999 10.0408 14.3999 10.1999V14.3999H3.5999V3.5999H7.7999C7.95903 3.5999 8.11164 3.53669 8.22417 3.42417C8.33669 3.31165 8.3999 3.15903 8.3999 2.9999C8.3999 2.84077 8.33669 2.68816 8.22417 2.57564C8.11164 2.46312 7.95903 2.3999 7.7999 2.3999H3.5999ZM15.4247 2.5751C15.5363 2.68696 15.5992 2.83831 15.5999 2.9963V6.5999C15.5999 6.75903 15.5367 6.91165 15.4242 7.02417C15.31
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):7087
                                                Entropy (8bit):3.9951670543601816
                                                Encrypted:false
                                                SSDEEP:192:dSzU7VAQw4Cl49Mi34YPJbu6GwCnTRT2C8T2FtoJUfMIOyxNdp:dScnw8PIYBKE+93U4oJzXSNn
                                                MD5:3C01C2F171670FDC6AB1355FD7EFEA7B
                                                SHA1:C0C772600E461751CEA787A4ECF33E9804FFAB32
                                                SHA-256:52D061179A594D9A1487A5E2B652965617D24524836446BC256173C4968D4750
                                                SHA-512:82AAF2B817175587958C14B346812E53B3724C245557F06B208AF39F1D1D9B8CF3FB60C2983AA599954EA78C39B5F8414094E019054B5F8E6AC770EE335EE767
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="110" height="34" viewBox="0 0 110 34" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10.9376 21.1625C7.06388 21.1564 3.92381 18.0065 3.92989 14.1327C3.93598 10.259 7.08594 7.11889 10.9597 7.12498C14.8334 7.13106 17.9735 10.281 17.9674 14.1548C17.9613 18.0285 14.8114 21.1686 10.9376 21.1625ZM10.9557 9.66912C8.48825 9.66524 6.47791 11.6693 6.47403 14.1367C6.47016 16.6041 8.47419 18.6145 10.9416 18.6184C13.4091 18.6222 15.4194 16.6182 15.4233 14.1508C15.4271 11.6833 13.4231 9.673 10.9557 9.66912Z" fill="#BF105C"/>.<path d="M15.4103 22.8827C15.4064 25.3501 13.0125 27.3536 10.5451 27.3497C8.07766 27.3458 6.45717 25.3361 6.46104 22.8686L3.92969 22.8647C3.9236 26.7384 6.68014 29.8878 10.5539 29.8938C14.4276 29.8999 17.9611 26.7604 17.9672 22.8867L15.4103 22.8827Z" fill="#BF105C"/>.<path d="M21.3636 9.27635L21.3723 3.71504L15.811 3.7063L15.8074 6.02032L19.0547 6.02542L19.0496 9.27271L21.3636 9.27635Z" fill="#BF105C"/>.<path d="M41.8823 8.93785C40.9887 8.07987 39.6471 7.5
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):670
                                                Entropy (8bit):4.5668157917156105
                                                Encrypted:false
                                                SSDEEP:12:trfmGRuqFhXKxLfrLVVqUWHaoH5GGGPNaQU70lhXAuUO8/ViHFkAHFVg2:tTm2uqt5GPQQZhXAu38dIkaD
                                                MD5:C8B7F83E43C79C9D426B4E3C3D74B230
                                                SHA1:1176032765AFAAD2DD134E9D148D398A1290BC58
                                                SHA-256:1B2BFD8CC0A430CE27563DFA8954532B571A035A566178D882852539C5287BF7
                                                SHA-512:693CA8AD5C247F241C24E228CA9058F71D3AB2376DBBC6A2934DA9459D5FA3054BD35F2FEEB383483A72A5A270065E3B8778961B850ECA21C0C2E1CEA1C21AE6
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="18" height="19" viewBox="0 0 18 19" fill="none" xmlns="http://www.w3.org/2000/svg">.<path id="Vector" d="M17 2.07199V14.6429C17 14.9584 16.7441 15.2143 16.4286 15.2143C16.113 15.2143 15.8571 14.9584 15.8571 14.6429V3.45098L1.97549 17.3327C1.75233 17.5558 1.39053 17.5558 1.16737 17.3327C0.944209 17.1095 0.944209 16.7477 1.16737 16.5245L15.049 2.64286H3.85714C3.54156 2.64286 3.28572 2.38702 3.28572 2.07143C3.28572 1.75584 3.54156 1.5 3.85714 1.5H16.4286C16.579 1.5 16.7232 1.55927 16.8302 1.66487L16.8327 1.66737C16.9331 1.76783 16.9923 1.90186 16.9993 2.0431C16.9998 2.05251 17 2.06251 17 2.07199Z" fill="white" stroke="white" stroke-width="1.5"/>.</svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):7889
                                                Entropy (8bit):4.964136596017849
                                                Encrypted:false
                                                SSDEEP:96:3ciwsXfSVwgm8pmj+te+pzVjypqyltHSS/sP5yfNJtia8QTnJITDl1vynqQ7WNV5:sQg9Palo8NCK+cFwY6
                                                MD5:1D4029763003335BC6921AADEB58706A
                                                SHA1:A981C7ADFC6366E7B51B6C83B3BB84961A9A4B15
                                                SHA-256:D30F6CC341009EA4F8223876959289B96576FC54A2615F92DA9741AB9C5F0BBC
                                                SHA-512:C8153F70E3B9D733302479667F47004EC7858458CB86679956BC2DCA34E28A7BF40F3331FE12093E7505EF323C23EE903E4FEAFF78DD2CB78DFFE1A27ADB31B6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://viewer.grandtransfer.io/models/face_landmark_68_model-weights_manifest.json
                                                Preview:[{"weights":[{"name":"dense0/conv0/filters","shape":[3,3,3,32],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.004853619781194949,"min":-0.5872879935245888}},{"name":"dense0/conv0/bias","shape":[32],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.004396426443960153,"min":-0.7298067896973853}},{"name":"dense0/conv1/depthwise_filter","shape":[3,3,32,1],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.00635151559231328,"min":-0.5589333721235686}},{"name":"dense0/conv1/pointwise_filter","shape":[1,1,32,32],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.009354315552057004,"min":-1.2628325995276957}},{"name":"dense0/conv1/bias","shape":[32],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.0029380727048013726,"min":-0.5846764682554731}},{"name":"dense0/conv2/depthwise_filter","shape":[3,3,32,1],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.0049374802439820535,"min":-0.6171850304977566}},{"name":"dense0/conv2/pointwise_fi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3629), with no line terminators
                                                Category:downloaded
                                                Size (bytes):3631
                                                Entropy (8bit):5.410072422523011
                                                Encrypted:false
                                                SSDEEP:48:0/uu7SBnk8Xhyk9VXdwSO4qmEiEs00C7RoqmEiEeGLrGWgwSTw2wptI8Id6w:87SBn3hSS6tn0C7RDtwOnx/IJ
                                                MD5:CC6F3775AF23C65ECBA3076EDD43B743
                                                SHA1:1AEF802AB0CEE020C6545D8FE1084E4C503D46DD
                                                SHA-256:78725ABE93EA915BC630693DDBCBE4F16E4A06800D5406D38BDFA0346EC4754D
                                                SHA-512:5D791DBEDE95765CB3481DBAA636BAD4D17AEC78CF186DE8289881F60DFB280DDDEA497D184BDD006FCDFE32A9AF8924DA60C43F439A31DC9931AD4D5CC70E46
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/
                                                Preview:<!doctype html><html lang="en" dir="ltr" class="ltr"><head><meta charset="UTF-8"/><meta http-equiv="X-UA-Compatible" content="IE=edge"/><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1"/><title>Reliable and Secure File Sharing . Send and Share All File Types Safely Online | GrandTransfer</title><link rel="icon" type="image/png" sizes="32x32" href="/assets/images/favicons/favicon-32x32.png"/><link rel="icon" type="image/png" sizes="16x16" href="/assets/images/favicons/favicon-16x16.png"/><link rel="manifest" href="/assets/images/favicons/site.webmanifest"/><link rel="mask-icon" href="/assets/images/favicons/safari-pinned-tab.svg" color="#992861"/><link rel="shortcut icon" href="/assets/images/favicons/favicon.ico"/><meta name="msapplication-TileColor" content="#992861"/><meta name="msapplication-config" content="/assets/images/favicons/browserconfig.xml"/><meta name="theme-color" content="#ffffff"/><script type="text/javascript">window.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):193321
                                                Entropy (8bit):6.586831554849126
                                                Encrypted:false
                                                SSDEEP:3072:Dz1b5p/BlIGk5IIOo0sKkCgMjer0knQe3XWPytwoMzYzaiVMbaq63kz6JNkxeEW0:nBB2Gk5IkCgMkn/GLzuaiVMbaFkz4LI
                                                MD5:2E48B20953B0C59DF47459D0319843A0
                                                SHA1:F3020DEBAF078347B5CAAFF4BF6DCE2F379D20BC
                                                SHA-256:B7503CE7DF31039B1C43316A9B865CAB6A70DD748CC602D3FA28B551503C3871
                                                SHA-512:80C60905ADCE8ECC948848CDEF807A6B389129FE5A4E706005A026E7E5C13799457DBB6325186CBADFC01FA5EB774E303858432588F0A53579BE19D1DB5FB7E6
                                                Malicious:false
                                                Reputation:low
                                                Preview:....Bf....p.!E...nr}....9.;Vlug.X.A~.....PeW..D.7z...e.fg ....V....\.T.au..}j.g{.......ms...H.5......R.4....P...2.L..^..uIcp....L....\m.xaH.l.)....z0|b.{.f...6....-..."~c.y.P....6f.y..3.4....r.{..Wh..K.u..}.......wn9].X.........fa.E|.V}.q+R.G..g..ar..w4v/x...].j..iv..Qa...c.N.y..tc.y...]S.4S....<K`.c%.L..r.w...vf..?.S..vn3q.=Z.>.E.v..Ws~.x..UC-..A....Hb..q.;X.C..q.t..i.t`..$=vE.....g..R.1=.'i...r......8QQ...p.m.I......,PQ.H.=.y;Kv[W.{.i.8k...a.v.\qr]y.[i.../o.Hz.p.Q.5....il..[.h._V..iz~..a.R..K.U..h<.d.H[.[8#n.i..ek.........p...x..Q...l...jy....yUM^....1.os....on~Gf\r.Wiubg...S.Tn.bPeoeo...Y{s0d.N[n>BnMxzjmMjtAgf\dIxSW:tpod1ejcp..].=.\Cqr_z|E.Yam..^p5d[i[JdQn.@K^uanb.<`.Z;YcOWGSk...byU..ID0.C..l.ycjA5\bK\<a];Nk...<pnt.IJb.PAk..)o.;c.ko.Yv]as'b..u..Dr]X@fUMr_d._Z..Tev]XPc.cdn0..ijV.GGY.Zavduq._s....y...f.hsd_y.u.h....BTsYQRBzD\n*Anr:bMns..wi._..xEVrb_.nMPU~Y}..~Zi.yz.b..Jqo*v..li.O|tbjHW.sK.\Yhnj[(ans.r..y{.MZ9nx.Ac.~p>LrAvckS.rj`RYq.MZPd.:.mQ@.t.LOZ.me5Zj.._ToTI?J
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):108057
                                                Entropy (8bit):5.892555776165697
                                                Encrypted:false
                                                SSDEEP:1536:92ukh6GlByfOkKL2qifHmXqfn8IKqX95HnvlHnBXuzJ1+lCaLhhhhhhhhhhhhhhh:9XkJlByfIieXqfniqX95HNxRuaZOOb
                                                MD5:4758F9179F6873F9A8ABB67130E1E38D
                                                SHA1:CB12660452426EB6E38E922D7E029CF4CF506A50
                                                SHA-256:48882D4BFEEBEF1E2B90419DEB8011FFB553D5011C09992C49E2C4183F7A43F4
                                                SHA-512:84300B6E383D207594AA1EA8FCE042BDE853D65110FB41E5D6C124490EDA2452AF154041A8EC489528958C58AC148A24B18A7C6333CF7CAE3A08B4FB7719CE8B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/home/grained2.svg
                                                Preview:<svg width="376" height="212" viewBox="0 0 376 212" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g filter="url(#filter0_d_140_52447)">.<rect x="50" y="45" width="276.347" height="113" rx="13.4257" fill="url(#pattern0)" shape-rendering="crispEdges"/>.</g>.<defs>.<filter id="filter0_d_140_52447" x="0.772278" y="0.247525" width="374.802" height="211.455" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/>.<feOffset dy="4.47525"/>.<feGaussianBlur stdDeviation="24.6139"/>.<feComposite in2="hardAlpha" operator="out"/>.<feColorMatrix type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.1 0"/>.<feBlend mode="normal" in2="BackgroundImageFix" result="effect1_dropShadow_140_52447"/>.<feBlend mode="normal" in="SourceGraphic" in2="effect1_dropShadow_140_52447"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                Category:dropped
                                                Size (bytes):15086
                                                Entropy (8bit):2.1393394042608875
                                                Encrypted:false
                                                SSDEEP:96:jPPKC8SLuAqo61z/R0HAqQvkiOhsOcBQbqIZMgwXgnMgpeyqq/y:jiSiAqo61z/RT2sOLqalMgpFK
                                                MD5:1B17499174260078AED6A6584BE3016B
                                                SHA1:71A53858ACD4C0FC8B2D42C22F88F5F52BB808AF
                                                SHA-256:F337C6F576D81B6E365FAC8BF6C6BE235278C4BF34F5813ED60A51847F1980A3
                                                SHA-512:F909BB7424F7807313A08043FDCA45EDED14E73F039704D4AC1F5B60CA91D025A46542939BC785EF9B5DD9429021E1339DFED098114246F3715171CB85D5553A
                                                Malicious:false
                                                Reputation:low
                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):1419
                                                Entropy (8bit):4.222184009727204
                                                Encrypted:false
                                                SSDEEP:24:tAHqducOLx4LETMw/U/ZTYRLI+jCMHMjqlC/ZTwCzsLhBgwCu76H6aHJ1RK:qqblETi/hYpjCMHMjZhzs4tVpC
                                                MD5:35A23FD8C97A60EBD328DF75224CA949
                                                SHA1:7E1666EDBB64B636ED029F113680165D7E5F2995
                                                SHA-256:3EB492E155447DED4FCBE9BD26D239AACFA08B7EC165442FAB593D74589D3597
                                                SHA-512:AFBE1442B4CA49FFB4AD7A3D28723FD2EB1778BDC1A9567AFB9CE380E5566CA4976857448C5EFB74B09099CB97852319AC1B7D17341B12347983D9BF07373D99
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="15" height="15" viewBox="0 0 15 15" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7.59624 9.62557C9.04844 9.62557 10.2257 8.45194 10.2257 7.00419C10.2257 5.55644 9.04844 4.38281 7.59624 4.38281C6.14404 4.38281 4.9668 5.55644 4.9668 7.00419C4.9668 8.45194 6.14404 9.62557 7.59624 9.62557Z" fill="#F4F5F7"/>.<path d="M10.4526 0H4.69503C2.40561 0 0.546875 1.85305 0.546875 4.13546V9.83018C0.546875 12.1578 2.40561 14.0108 4.69503 14.0108H10.4073C12.742 14.0108 14.6007 12.1578 14.6007 9.87538V4.13546C14.6007 1.85305 12.742 0 10.4526 0ZM7.59648 10.4403C5.66974 10.4403 4.15101 8.88106 4.15101 7.00542C4.15101 5.12977 5.69241 3.5705 7.59648 3.5705C9.47788 3.5705 11.0193 5.12977 11.0193 7.00542C11.0193 8.88106 9.50055 10.4403 7.59648 10.4403ZM12.3567 3.88688C12.13 4.13546 11.79 4.27104 11.4046 4.27104C11.0646 4.27104 10.7246 4.13546 10.4526 3.88688C10.2032 3.6383 10.0672 3.32192 10.0672 2.93776C10.0672 2.55359 10.2032 2.25981 10.4526 1.98863C10.7019 1.71746 11.0193 1.58187 1
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):508
                                                Entropy (8bit):4.697063641356897
                                                Encrypted:false
                                                SSDEEP:12:trAm9uooLhdxe007WTtBYLbRZC5ezaeSRKANFcAiHFkAHFVg2:tUm9uood7t0SkbRc5sa3RKHAIkaD
                                                MD5:32CE6F3414298209BC765AA8AD2E963D
                                                SHA1:DB5CCB088D374C314A24A0FBD8260EFC3E7C385D
                                                SHA-256:EB3CE8743B1314CA1F83E72092F0987C51024E3809226C83D0E7625DE128456C
                                                SHA-512:A4F62C3F27C405657F5D2C07706ACFDBACB545C988B6D59CF448C945295195ED76029CC09B1937AAF25998F36F3308B20F21B75E59E7E2B3F3F2C46E9022E554
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/icons/rightchevron.svg
                                                Preview:<svg width="11" height="19" viewBox="0 0 11 19" fill="none" xmlns="http://www.w3.org/2000/svg">.<path id="Vector" d="M1.15616 1.65621C1.36448 1.44792 1.70219 1.44793 1.91051 1.65621L9.37707 9.12283C9.58539 9.33115 9.58539 9.66885 9.37707 9.87717L1.91051 17.3438C1.70219 17.5521 1.36448 17.5521 1.15616 17.3438C0.947947 17.1355 0.947947 16.7978 1.15616 16.5895L7.71232 10.0333V8.96667L1.15616 2.41045C0.947947 2.20217 0.947947 1.86449 1.15616 1.65621Z" fill="white" stroke="white" stroke-width="1.5"/>.</svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1572)
                                                Category:downloaded
                                                Size (bytes):30070
                                                Entropy (8bit):5.340511272807357
                                                Encrypted:false
                                                SSDEEP:192:fePz+qS4fq4rbqGIwV4GVPpneKWbqXJfqJrbqGIwV4jcPYIeh9sq4SfqSrbqGIww:WWOqY4txlqY4l4cqY4J7jqY4JaqqY4j
                                                MD5:B3BD52D27648ED22E65E33B915F474F2
                                                SHA1:0F5FDC41B5EB9354B97FEA322B80A2643AD4C446
                                                SHA-256:34B2D35A9D995F4DFE96B6555F474B549B2DE3DC89B641530A7A430A232E1E4E
                                                SHA-512:EE4134D9C51085C98C453A2104B809921E4F60928D1C16BC406C346F314FCC9B1ED04E876C4948E14395C6873CEC773121264FF1841744F9A21013A0CD764949
                                                Malicious:false
                                                Reputation:low
                                                URL:https://fonts.googleapis.com/css2?family=Open+Sans:wght@300;400;500;600;700&display=swap
                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6386), with no line terminators
                                                Category:downloaded
                                                Size (bytes):6402
                                                Entropy (8bit):4.89581817586404
                                                Encrypted:false
                                                SSDEEP:96:zPwcKvMZOhL0VxYuDV0ZlZpZlhL0VsnnuDV7u7SBn3hPrC7Zf:ccqbluLrqZf
                                                MD5:26A89329251D0C3898BCF12E87717FD9
                                                SHA1:6EB4194BA87E9B97B359B59A123A2AA20610F62F
                                                SHA-256:0A30AD30E56E57848E411E69B2F688E9BFD1E3E078C3B14DB75ACA8EA9DBD925
                                                SHA-512:D59585E50E14A7D6B11D3983A085D28DB765BAC9B508AE35D5DD23498CFA118B203BDBE83B85AE534C93980D978390307D39DD718BFFABEE5B1431E19F4055C9
                                                Malicious:false
                                                Reputation:low
                                                URL:https://viewer.grandtransfer.io/junita-naude/b0jnd84d
                                                Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.svg"/><meta name="viewport" content="user-scalable=no,initial-scale=1,maximum-scale=1,minimum-scale=1,width=device-width,height=device-height"/><meta name="theme-color" content="#000000"/><meta name="description" content="Securely transfer, store, and share files while preventing unauthorized sharing or viewing of your confidential data. "/><link rel="apple-touch-icon" href="/favicon.svg"/><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1"><meta name="title" content="Reliable and Secure File Sharing . Send and Share All File Types Safely Online | GrandTransfer"/><meta name="keywords" content="secure file sharing, confidential file transfer, protected file storage, PDF, Docs, Images, Videos"/><meta name="description" content="Securely transfer, store, and send confidential files with GrandTransfer. Advanced features ensure the utmost security for
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4194304
                                                Entropy (8bit):5.831168236865023
                                                Encrypted:false
                                                SSDEEP:98304:CYouhJ0eV8Xdr0l/9b5L8qea634w5r5HxGLDb69m7WJPgBuQH0NeJAFWxuXys6Wc:CruhJ0ewr0lxt89F34a1oWlgBu5NrF6D
                                                MD5:37EF238973EA93DAAC91F1914478C40B
                                                SHA1:85DE0971E39EEB2C508AC9AF83770F6605EF068E
                                                SHA-256:6FF16F095B0371F24ACCB48AAB82E595697BAA821CF851167CBF9203D1D7EC9A
                                                SHA-512:FD38414025F719C0C7F62A7D1669B56BE6DBDB2A7A36ABBD1FF2DE34354FDCD0A27D958400910BF04A92BAE807A1C19BAFD9012D17C2B362731A90368D88DBCA
                                                Malicious:false
                                                Reputation:low
                                                Preview:~~u..z.j}.l@.n\.jX.xH.uO.uO.amu.[.~R.t~.z.y.tm...{r.~|.JW.rk..e.}v.zq.r|.z[.{~.weq.r.Sl.zkz.h{.}.t...y..rr.r.si.cl.pt.jpn.J.Wrb.tz.{.o...{X.{z.hs.{qst.z..^v.jtq...pn.wu.ao.xgh.f.kmS.v.ru.cr}...~q.y|q.g}n|.zo.ou}{xyuwt.S.ix.wz~}C._I.~1.ee.|V.qe{.y}u|.}.k...fw.{x.zy.wl..d~.s.z..`z.c.x.v.y.m.V].ww.i.zoz.V._mu.u.yc}s..tx....|~P.Us.e.~P.}n.p}.fc.l.q.|.xt.]d.uiV.a.b.{ph..{.cD.n2.`5o.\.bt.hr.z...v.u.n.jP.h.Kq.Nm.:{V.P.blt...}s.}n..v.slz.i.......pp.n|..z.pr.z}.jl.xo.fwr.Y.uu.Vc.jn.GS.tJy.A.oQ.uk.kg.yL~|qx.w.\w.x..m.w.F.Oq.xa.}n.omd.l.y]z.;|yM.q..mf.mp.w~.Wr.W~.nj.kt.Zo.uV.{x.vk.QL.`E.qI|.z.sm._x.ym.q...r.}\.vxw.n.u..ux.z..=Q.nIy.7.ob.}Q|.K.~]_.?s.^.wd.js.fc..z.tl.h`.wh.5uK.n.T{s.p.bs.rh.}zz....'.q\.l].em.p[.a^.lU.eq.kf.ywr.d^.T.nG.qB.uA.i~.ngg.h..x.\y.mep.t{~zurtv.sx}qu.f|~oqxx}~u.|x.t.t..f.We.9k.4}.yp.to...m^.dbc.M..x.t.s...hk.uq.cs.mV.}p.fd .o.~l.c..rU.ik.hZ.p9.^O.^L.RL.lg.tV.wk..{.zw.u5..S.xhw.s.x|v~n.ya.j`..q..vvy|z.n.zf.hi.di.z...w.|k~r.sv.puy.yk~ov.k].j9.hc.gK.`_}lp.w_|.zl.e..oJ.=.Wf.Jb.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (314)
                                                Category:downloaded
                                                Size (bytes):724
                                                Entropy (8bit):5.125367684645224
                                                Encrypted:false
                                                SSDEEP:12:CrsxgSYN2tk9nOtBgSW2tgSuPFtSN2RJkZGX7DnF7qreOuOf8OSnzee:CFtNXOIplFSyJk8Xl2hCOWB
                                                MD5:02ACB89DCDAF4E50B38EBA461591428A
                                                SHA1:3126181E0DFEE33597C49FF0D545BB494A6933DD
                                                SHA-256:48F72C7E44443965BF537C5FC8CC9C4C12C4ACA7B8B9E3BD0B5277F7A00CEA7B
                                                SHA-512:9A7F990518D987821F851975E8B95E99930F5FA734DC89690928BA025B5ACB3E42865D0F33CF2DC1D25CCB7F728022DE7A82C7AB6429911514FFA3F7AFD2B238
                                                Malicious:false
                                                Reputation:low
                                                URL:https://viewer.grandtransfer.io/javascripts/script.js
                                                Preview:document.onkeydown=function(e){if(e.keyCode==123){return false;}.if(e.ctrlKey&&e.shiftKey&&e.keyCode=="I".charCodeAt(0)){return false;}.if(e.altKey&&e.code=="KeyI"){return false;}.if(e.altKey&&e.code=="KeyC"){return false;}.if(e.altKey&&e.code=="KeyJ"){return false;}.if(e.ctrlKey&&e.shiftKey&&e.keyCode=="C".charCodeAt(0)){return false;}.if(e.ctrlKey&&e.shiftKey&&e.keyCode=="J".charCodeAt(0)){return false;}.if(e.ctrlKey&&e.keyCode=="U".charCodeAt(0)){return false;}};$(document).ready(function(){setTimeout(function(){$(".rpv-core__text-layer-text").click(function(){var matches=$(this).html().match(/\bhttps?:\/\/\S+/gi);if(matches?.length>0&&matches[0].includes("http")){window.open(matches[0],"_blank");}});},5000);});
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:downloaded
                                                Size (bytes):193321
                                                Entropy (8bit):6.586831554849126
                                                Encrypted:false
                                                SSDEEP:3072:Dz1b5p/BlIGk5IIOo0sKkCgMjer0knQe3XWPytwoMzYzaiVMbaq63kz6JNkxeEW0:nBB2Gk5IkCgMkn/GLzuaiVMbaFkz4LI
                                                MD5:2E48B20953B0C59DF47459D0319843A0
                                                SHA1:F3020DEBAF078347B5CAAFF4BF6DCE2F379D20BC
                                                SHA-256:B7503CE7DF31039B1C43316A9B865CAB6A70DD748CC602D3FA28B551503C3871
                                                SHA-512:80C60905ADCE8ECC948848CDEF807A6B389129FE5A4E706005A026E7E5C13799457DBB6325186CBADFC01FA5EB774E303858432588F0A53579BE19D1DB5FB7E6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://viewer.grandtransfer.io/models/tiny_face_detector_model-shard1
                                                Preview:....Bf....p.!E...nr}....9.;Vlug.X.A~.....PeW..D.7z...e.fg ....V....\.T.au..}j.g{.......ms...H.5......R.4....P...2.L..^..uIcp....L....\m.xaH.l.)....z0|b.{.f...6....-..."~c.y.P....6f.y..3.4....r.{..Wh..K.u..}.......wn9].X.........fa.E|.V}.q+R.G..g..ar..w4v/x...].j..iv..Qa...c.N.y..tc.y...]S.4S....<K`.c%.L..r.w...vf..?.S..vn3q.=Z.>.E.v..Ws~.x..UC-..A....Hb..q.;X.C..q.t..i.t`..$=vE.....g..R.1=.'i...r......8QQ...p.m.I......,PQ.H.=.y;Kv[W.{.i.8k...a.v.\qr]y.[i.../o.Hz.p.Q.5....il..[.h._V..iz~..a.R..K.U..h<.d.H[.[8#n.i..ek.........p...x..Q...l...jy....yUM^....1.os....on~Gf\r.Wiubg...S.Tn.bPeoeo...Y{s0d.N[n>BnMxzjmMjtAgf\dIxSW:tpod1ejcp..].=.\Cqr_z|E.Yam..^p5d[i[JdQn.@K^uanb.<`.Z;YcOWGSk...byU..ID0.C..l.ycjA5\bK\<a];Nk...<pnt.IJb.PAk..)o.;c.ko.Yv]as'b..u..Dr]X@fUMr_d._Z..Tev]XPc.cdn0..ijV.GGY.Zavduq._s....y...f.hsd_y.u.h....BTsYQRBzD\n*Anr:bMns..wi._..xEVrb_.nMPU~Y}..~Zi.yz.b..Jqo*v..li.O|tbjHW.sK.\Yhnj[(ans.r..y{.MZ9nx.Ac.~p>LrAvckS.rj`RYq.MZPd.:.mQ@.t.LOZ.me5Zj.._ToTI?J
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65453)
                                                Category:downloaded
                                                Size (bytes):495599
                                                Entropy (8bit):5.166287536826087
                                                Encrypted:false
                                                SSDEEP:12288:kmZ8wh1XAOkdDm33yT5grZep0dTlbPrOKtGlsqLzl3vnZoP2:kmZ8wh1XAOkdDm33yT5grZep0dTlbPr2
                                                MD5:1E7C74DD26EBED0287CDAC2B1CDAC49D
                                                SHA1:D5D947531FF0E91CCFB7F12A3E8D2ADAFB2EC890
                                                SHA-256:3A5152AEFB230B49B1F1AE377523D50D3E2C825F2212D1805E83150F2E3FB040
                                                SHA-512:096801A76E110A38A1575C03DA1DCF00587D0BD2440A4A134F9311AC8E6864B267E5D65C3DE4D591E33724E028D70E86612C546DF85F6EB179D804D22704B856
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/static/css/main.b9644cbb.css
                                                Preview:@charset "UTF-8";../*.! tailwindcss v3.4.2 | MIT License | https://tailwindcss.com.*/:host,html{-webkit-text-size-adjust:100%;font-feature-settings:normal;-webkit-tap-highlight-color:transparent;font-family:ui-sans-serif,system-ui,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-variation-settings:normal;line-height:1.5;tab-size:4}a{color:inherit;text-decoration:inherit}code,kbd,pre,samp{font-feature-settings:normal;font-variation-settings:normal}button,input,optgroup,select,textarea{letter-spacing:inherit}button,input:where([type=button]),input:where([type=reset]),input:where([type=submit]){-webkit-appearance:button;background-color:initial;background-image:none}[data-tooltip-style^=light]+.tooltip>.tooltip-arrow:before{border-color:#e5e7eb;border-style:solid}[data-tooltip-style^=light]+.tooltip[data-popper-placement^=top]>.tooltip-arrow:before{border-bottom-width:1px;border-right-width:1px}[data-tooltip-style^=light]+.tooltip[data-popper-placement^=ri
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):586
                                                Entropy (8bit):4.978626081744022
                                                Encrypted:false
                                                SSDEEP:12:tv7ESe14wje9uIuvar+D8o6LRrqVFIK8ID:tAS64wjS/ul8rrYF/8E
                                                MD5:CB12B537EEE9403B4074AA94D3A9C54E
                                                SHA1:DEBD275B41DBB5AD53DAD0703A469F23752E2CA5
                                                SHA-256:D883FA29660425EFD24FF21547781E209E02CB216A74D09C4C66C988509AB592
                                                SHA-512:91B20C074A6386B5AABC5C13972604301DB8F974605DA38F998201940D4B51F192D8B54DFE07FEFB2BB8C8D02349E6F1977269C5B71B37B25AB8C162011454F3
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg id="Layer_1" enable-background="new 0 0 28 28" viewBox="0 0 28 28" xmlns="http://www.w3.org/2000/svg"><switch><foreignObject height="1" requiredExtensions="http://ns.adobe.com/AdobeIllustrator/10.0/" width="1"/><g><g><path d="m14 26c-6.6 0-12-5.4-12-12s5.4-12 12-12 12 5.4 12 12-5.4 12-12 12zm0-22c-5.5 0-10 4.5-10 10s4.5 10 10 10 10-4.5 10-10-4.5-10-10-10z" fill="#ffffff"/><path d="m14 19c-.3 0-.5-.1-.7-.3l-4-4c-.4-.4-.4-1 0-1.4s1-.4 1.4 0l2.3 2.3v-5.6c0-.6.4-1 1-1s1 .4 1 1v5.6l2.3-2.3c.4-.4 1-.4 1.4 0s.4 1 0 1.4l-4 4c-.2.2-.4.3-.7.3z" fill="#ffffff"/></g></g></switch></svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1920 x 824, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):1757155
                                                Entropy (8bit):7.996891313986535
                                                Encrypted:true
                                                SSDEEP:24576:Qj+6aLL7nF4/JfDGa0bi4+j1wD+z0BaPnWyJY39IwTLmWR7yYXtyudTTQqk5Ab13:J6aLL7n0Mb+eMxWeOIs9jpaQdi/V8
                                                MD5:2C2FB00DD1178B1546F08DBECF1E9ECE
                                                SHA1:38B6D30D1C0FA4EBF446D2D757B8FEE6BC155B65
                                                SHA-256:9B2F7FE946C0A9ECB61456A9400429F67EAB72F6D8409E19ECEA91BF320E9F7A
                                                SHA-512:F1ED1092EC0AAB5E581C11518F7B7C93916910CF6B34989F0F86C9A2AA0A8009C884424EAE4DF0205E1888A2D58C0457A00DE146F91E0BD702125A0D58C0CCD0
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/home/footerbg.png
                                                Preview:.PNG........IHDR.......8.......h.....sRGB.........gAMA......a....IDATx.;i.d.qd.|........Vd.d.r..H......>...o........`X>$...Z.Z.....w.,.HN?.6...q.px.A..U..w.e.9..^......2&r.....ds.Rp1.C.$.87..xJ......^n(.s..0...+7N.LiI;..t...,..^)ieLr,M`.i..Jf..|...)./.4..<...Bv..C...p.K.X.E.1.w#P.?w..j.....3.......~.[.|./7..Rr...5...e.'t.....w. v..\D../..x..b..c.@..G....y.4....B.*..d........'.O.............Q_l..0 .0j.H.w.8Yu]..M..8".D{zr..b{rr.....'....4M....`...M.!.0...z.>{..0.RZc8H...Tr....Q..!.(M...P.h(k.RJH5..5X..].....E...qa..n=.@.H.../3..r.....'~.........*.JD=....Z.{....M.j3"b...M<4...K...q..:....`.c....92.@\..$.h....s..,f.U..#...."...=.P. .#..f.CI....s.AN...D..aS..t...B.|.Oz\..8..../`<..4H..D4.=.X.m.g>!...I.)...#...!:!..$..~.......4..#...ZX)e.9.UeN.l..N..S_$....G.m.x.R.fs...i...I.\....h..c ..ZS.!...5.}..(.(.R6.Y..W...w...kwn.y.........z....g.W.B8<]......O.~.P..^.3.^..*.9?...Z.U.Z.Rx.Z.v..E.R{.A.Y.}cPJu.Q.o.y.Zc.h...:..kj..\...c.g.r.~..q.(c..M
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):748255
                                                Entropy (8bit):5.999979276360589
                                                Encrypted:false
                                                SSDEEP:12288:RN1qje28u2LLeZfSxzBZlr+twy227F5UhTmvBSZhUSDkYZc7NzdZaWJKB:n5Itf6zItdaTmgMSDNZmZoB
                                                MD5:1E841AC25A15A8D1F9C9A12088EC7741
                                                SHA1:9F14E689B93DCDB3500057A0FFC0EF7DA156D9BB
                                                SHA-256:9BE7FAB9E23C6E1F15FB1B286451BB546BA867AAC129E51E0AD1B5D2F394769F
                                                SHA-512:2F3643A5B9326093876CD9E111EFA45C8237A948B0BF027282EDD783DE8ADBF31ED802E2E8BC0FFA8FDDE688EB42FE0BB7567F61EF0E9238644E436A9C8D412B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/home/text.svg
                                                Preview:<svg width="508" height="528" viewBox="0 0 508 528" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g filter="url(#filter0_d_133_28321)">.<rect x="44" y="40" width="420" height="440" rx="12" fill="url(#pattern0)" shape-rendering="crispEdges"/>.</g>.<defs>.<filter id="filter0_d_133_28321" x="0" y="0" width="508" height="528" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/>.<feOffset dy="4"/>.<feGaussianBlur stdDeviation="22"/>.<feComposite in2="hardAlpha" operator="out"/>.<feColorMatrix type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.1 0"/>.<feBlend mode="normal" in2="BackgroundImageFix" result="effect1_dropShadow_133_28321"/>.<feBlend mode="normal" in="SourceGraphic" in2="effect1_dropShadow_133_28321" result="shape"/>.</filter>.<pattern id="pa
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):13750
                                                Entropy (8bit):6.048974985017611
                                                Encrypted:false
                                                SSDEEP:384:7+gZSvSeTs9ogY7TjznsmfFN+cSFR8U3G8OAKbhUYGs:XZS6eFgY7Nfn+fFaU35OA7s
                                                MD5:DFF1588AC84E1356820C2109A1133E37
                                                SHA1:D6D0BA3931C9B33E0EF0FBE4A2ABFB1E15C67F56
                                                SHA-256:6F92C04BEACAFD550C5236A2DA4E4BF8660B1243D8AC7407C4B6DAECB6E6AEEF
                                                SHA-512:729EAEEAC99724B4AAABA005806471B7535CE4C57BD40BA3EF6CA2EC013332703B13405B2C477C2CC59530AFB26D2942E60D3DD53AA0EC6D635B8601235EADBE
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="308" height="139" viewBox="0 0 308 139" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g filter="url(#filter0_d_140_41779)">.<rect x="44" y="40" width="220" height="51" rx="12" fill="url(#pattern0)" shape-rendering="crispEdges"/>.</g>.<defs>.<filter id="filter0_d_140_41779" x="0" y="0" width="308" height="139" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/>.<feOffset dy="4"/>.<feGaussianBlur stdDeviation="22"/>.<feComposite in2="hardAlpha" operator="out"/>.<feColorMatrix type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.1 0"/>.<feBlend mode="normal" in2="BackgroundImageFix" result="effect1_dropShadow_140_41779"/>.<feBlend mode="normal" in="SourceGraphic" in2="effect1_dropShadow_140_41779" result="shape"/>.</filter>.<pattern id="pat
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):7087
                                                Entropy (8bit):3.9951670543601816
                                                Encrypted:false
                                                SSDEEP:192:dSzU7VAQw4Cl49Mi34YPJbu6GwCnTRT2C8T2FtoJUfMIOyxNdp:dScnw8PIYBKE+93U4oJzXSNn
                                                MD5:3C01C2F171670FDC6AB1355FD7EFEA7B
                                                SHA1:C0C772600E461751CEA787A4ECF33E9804FFAB32
                                                SHA-256:52D061179A594D9A1487A5E2B652965617D24524836446BC256173C4968D4750
                                                SHA-512:82AAF2B817175587958C14B346812E53B3724C245557F06B208AF39F1D1D9B8CF3FB60C2983AA599954EA78C39B5F8414094E019054B5F8E6AC770EE335EE767
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/static/media/navbarLogo.017159edd702b2e29555f2cb05a4dd93.svg
                                                Preview:<svg width="110" height="34" viewBox="0 0 110 34" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10.9376 21.1625C7.06388 21.1564 3.92381 18.0065 3.92989 14.1327C3.93598 10.259 7.08594 7.11889 10.9597 7.12498C14.8334 7.13106 17.9735 10.281 17.9674 14.1548C17.9613 18.0285 14.8114 21.1686 10.9376 21.1625ZM10.9557 9.66912C8.48825 9.66524 6.47791 11.6693 6.47403 14.1367C6.47016 16.6041 8.47419 18.6145 10.9416 18.6184C13.4091 18.6222 15.4194 16.6182 15.4233 14.1508C15.4271 11.6833 13.4231 9.673 10.9557 9.66912Z" fill="#BF105C"/>.<path d="M15.4103 22.8827C15.4064 25.3501 13.0125 27.3536 10.5451 27.3497C8.07766 27.3458 6.45717 25.3361 6.46104 22.8686L3.92969 22.8647C3.9236 26.7384 6.68014 29.8878 10.5539 29.8938C14.4276 29.8999 17.9611 26.7604 17.9672 22.8867L15.4103 22.8827Z" fill="#BF105C"/>.<path d="M21.3636 9.27635L21.3723 3.71504L15.811 3.7063L15.8074 6.02032L19.0547 6.02542L19.0496 9.27271L21.3636 9.27635Z" fill="#BF105C"/>.<path d="M41.8823 8.93785C40.9887 8.07987 39.6471 7.5
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:International EBCDIC text, with very long lines (65536), with no line terminators
                                                Category:dropped
                                                Size (bytes):2249728
                                                Entropy (8bit):5.173772335909187
                                                Encrypted:false
                                                SSDEEP:24576:V4aWLhvuIQO0cJPcGlOOXgznrHEGJhMQhjmzMsBUOGsX2n+:oPgnrHZfhIMsBX2n+
                                                MD5:F2091ED03625F6E164A637C2326691C1
                                                SHA1:979A3986E82619626B98814AD8D26DC175B7FDEE
                                                SHA-256:69350FDECD845C532E44DD8F7D0521C773505EF46B87CC34F46640A0CC334ECC
                                                SHA-512:08801CB8F97E7C0A3437FF95431C1D99B219E9299CCCBBCB929F3485E2F4B892CB0E29854430E47CB8BA4F8F0A5D4710098EACADD98EC92915AAC388733D1AD5
                                                Malicious:false
                                                Reputation:low
                                                Preview:.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................r...........................................^.......................................................~......................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):881462
                                                Entropy (8bit):5.635183572255333
                                                Encrypted:false
                                                SSDEEP:12288:J6HM/Q2uQNZkyPqyqFOSAlgZLwKc9/u/mX9dNce8KG3C5FAyyyGOdvLi9GGds47:J6HM/tuSZk68O9swKOuadCG3Gdd7
                                                MD5:2F64A97EF6FF0AD2F706386199015F87
                                                SHA1:40B75E14F74C4EF92B39CA05B0E6EAD5C9C2B655
                                                SHA-256:1DC5D2BD006091B90365C0DBEDB9AB379D9B3048B87B6ED21BEB62D6DB75A67F
                                                SHA-512:C2F21E42621E2DBEF233B83F32067297D5076B0B16D8AAD220E37EEE68D0CDA624B7D7F58433DBC753BC60DD6A67E0165E4ED211B58A7F1F076ACE8A42C9D341
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/home/a5.svg
                                                Preview:<svg width="574" height="401" viewBox="0 0 574 401" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="574" height="400.65" rx="6" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_416_3305" transform="scale(0.00024414 0.000349773)"/>.</pattern>.<image id="image0_416_3305" width="4096" height="2859" xlink:href="data:image/png;base64,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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 361 x 363, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):157917
                                                Entropy (8bit):7.993384570177635
                                                Encrypted:true
                                                SSDEEP:3072:6IJD5vY2qjPIFD8Yr1OK3jB1vaLT/j86fJuExr2gyA:6SizP0j1OK3VxaPgYJuxA
                                                MD5:447098934234E5ED80B0059966EC2941
                                                SHA1:0773B5AA8214E067D9C2DA32377BA9C90F5955F5
                                                SHA-256:DAC03B1092219971576F3E39F242AD2A2FBEAEFB4DCA72C836A9B2AC481CFF7F
                                                SHA-512:F947C2B4F9708A1B519981D2900723B634B307C2B22903501230D5D154F20CB3DF1E15B3E55BEAD7815D7CFBB9713301DCF05333556FF81F2572F061B9D11AB9
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/home/profile.png
                                                Preview:.PNG........IHDR...i...k.......xE....sRGB.........gAMA......a...h.IDATx..Aj.A.E...... s....e..{.3..s...f.`..GH....Bb.......^=..n.... .}.._...^..c\...}.D.d ...........4G0. ...`v..=....9.......4...==}..x'...~#..Z.{..E..9`.SDH.F.......).K.G..A.I.9J.Y..].U!.hr0)s....%=i....Q...['.xS..o.Cw.m.n.....!..1)..v.....rB...l\..3.DI..q.v"...`(..1H..+f.F.../........=w4......hm....Kh%Q2..B\.#n.YBD.....;K.Y...O..Y.g..D.%.Aaq...e..{.W..^...|.I......./.9.#..?...&.._.....t.r......6...H.........j...|M"s......A.D.~..0....(.g`e...2q(.g.....l.. .....t...{....4jjz.<.. .@y.....o..eLq...{i~..(.....!...h# .]8....X_^0.......S.....I....`.p.J..E..DB....".E.M.N.GN.dxG....v3.6........., ...+...`k...".'.8.m...'.....IO.Ug...../....E..9c.m...........*./.....I.H.s#9.y.:.....`..X..E.$.i}.y..=C..-......7..X....a...c=.V.+..B....m]P...{I.R8..E. E.K (D.....3.\.L.is.-A.....:c...3.c2..$v^`N....u..4.%..;0.:..V..........kq$.&...B.R.......z,.G3.9S.m.._..T...p....y.;@.....s.\.N...d
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):92666
                                                Entropy (8bit):5.538559291995698
                                                Encrypted:false
                                                SSDEEP:1536:5avKJkJWE+U1cSdDU7zvqhgEiW9PKqcG0yMEF2bK5YBwo:G8U1FDDfLZajbZb
                                                MD5:A8FBEE477A6CC7B11A294E8998DCFD04
                                                SHA1:9DFCC87C7C5A29B0832DB9D239E91562EF45C089
                                                SHA-256:869E648BBAC0E0682FC5187599CD46717F7C87583FBF20D7396D0831F2DFA002
                                                SHA-512:16F91976BC63D0638C053D6A15C158AF30A08D32A390CE0F45C4CFA15F29A6837ED7BFF00BCAB6C5C35D1A3667B4CB30B50DAB22E5ED589FA5457FEBE63015BE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/home/grained1.svg
                                                Preview:<svg width="362" height="485" viewBox="0 0 362 485" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="362" height="485" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_240_61798" transform="matrix(0.00104322 0 0 0.000777731 -0.0740124 -0.0539986)"/>.</pattern>.<image id="image0_240_61798" width="1172" height="1600" xlink:href="data:image/jpeg;base64,/9j/4AAQSkZJRgABAQAAAQABAAD/4gHYSUNDX1BST0ZJTEUAAQEAAAHIAAAAAAQwAABtbnRyUkdCIFhZWiAH4AABAAEAAAAAAABhY3NwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAA9tYAAQAAAADTLQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAlkZXNjAAAA8AAAACRyWFlaAAABFAAAABRnWFlaAAABKAAAABRiWFlaAAABPAAAABR3dHB0AAABUAAAABRyVFJDAAABZAAAAChnVFJDAAABZAAAAChiVFJDAAABZAAAAChjcHJ0AAABjAAAADxtbHVjAAAAAAAAAAEAAAAMZW5VUwAAAAgAAAAcAHMAUgBHAEJYWVogAAAAAAAAb6IAADj1AAADkFhZWiAAAAAAAABimQAAt4UAABjaWFlaIAAAAAAAACSgAAAPhAAAts9YW
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):520
                                                Entropy (8bit):4.637225167131596
                                                Encrypted:false
                                                SSDEEP:6:3vjkpO/Eqh/bwXLjQLMzmezk7TWKAKLkmXNsK0qq5ezXXdKLkmXNsK0qq5ez1mjr:fYDqJeLQq/KviK0OdKviK0FUKV/cDTO
                                                MD5:7FF492AE99FB148CBCD67650B594ECFB
                                                SHA1:9DAB65E884636298A1AB3528C56C85F2091F5A20
                                                SHA-256:F53835E11D5E7E2CE14FA425F74E9C93FE7148DB5EBB7DF47B5D44016BFEEE23
                                                SHA-512:BF5706F268C19F6199FEF0DE4555C58F511A76DA1A6AB14F7AB9C8A3C623AAC840B84ACACABC5246E5BCF8D14189851BA5AE160DADD658F1B9FDBCA7E0E7E5C1
                                                Malicious:false
                                                Reputation:low
                                                URL:https://viewer.grandtransfer.io/manifest.json
                                                Preview:{. "short_name": "React App",. "name": "Create React App Sample",. "icons": [. {. "src": "favicon.ico",. "sizes": "64x64 32x32 24x24 16x16",. "type": "image/x-icon". },. {. "src": "GP-Logo-colored-white.png",. "type": "image/svg",. "sizes": "192x192". },. {. "src": "GP-Logo-colored-white.png",. "type": "image/svg",. "sizes": "512x512". }. ],. "start_url": ".",. "display": "standalone",. "theme_color": "#000000",. "background_color": "#ffffff".}.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 899 x 827, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):644470
                                                Entropy (8bit):7.991103066523905
                                                Encrypted:true
                                                SSDEEP:12288:wmYkFmV3qxbCSH99rM1jEuE4UyXZor2BCupGQEnaiu+wuAVsjXfh2s:fYkFmVgbfd9rM1je43orICupGnnP6uAM
                                                MD5:85EA1C1B1366C7F04F45D1B3FEFA8827
                                                SHA1:B32D1A389AD3E60D949D8D47CA3A03EF97DDDDA2
                                                SHA-256:DF52F906DBE4764A103C0E9C7E40CC51ADCAA90962DF9FA6BC37B6BAE101CDE9
                                                SHA-512:BFDE72D53C9E629B9136B63C80C876C2CFDE53706A03427369D8E8DE7B0C3371003CB2E08E2CD8B4FD0A8AA4864B25E7EF1540B5424AEC692909AAB1DA4336D1
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/home/first.png
                                                Preview:.PNG........IHDR.......;......l.....sRGB.........gAMA......a.... IDATx..U.$Y.?...../.-.j......33.^./2.....$.I&=.d&.Ldb.......l..u19...2...v.{...I...'#N.....;~...../#D......p.tN.a.g..........?...SU... Lf..~.p.@.Ib.......U|_p=..p(~..#.]....0(,..b.K/i.6....k....o..7].rxz.R.@....b.r........N.&..*5qV..&.........V....."..0.@.,V+X.0FS.*.8.W...5..a..z.Df.|.N.....V*.&sn....MT..f:t..o..+.\s.p...........@`O.:.!...E@.X.....,....I.........._.......~.......G.;.`o...g..C...S.}...7....LB6......$.G.l..|._.w....C...3....v..5...i....../.=C.u.......z..E ...}...........W..]9...itS.>rd.R.%8..u..FAI8_......M.....]..WhH...._.......B....R&..........&......n..sq|r.......{'..?..l_.^}5....w.../...o..W..?..#.r.G.R..a....'Zc.|....).O..(...Z_W.....JE. .L....I8..=pU.....t{.m.r.8:&........&T...*$...J"H..%..4..L....Q..Nt,....^}...# .3.I7.."...fy...`..../....o...r...6..s......_..t._....}..'ZUkW...........A.t...1l...g7o\.Z<..........!|.../......6..s..C..ggED.c~K..-...v..a...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 899 x 827, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):644470
                                                Entropy (8bit):7.991103066523905
                                                Encrypted:true
                                                SSDEEP:12288:wmYkFmV3qxbCSH99rM1jEuE4UyXZor2BCupGQEnaiu+wuAVsjXfh2s:fYkFmVgbfd9rM1je43orICupGnnP6uAM
                                                MD5:85EA1C1B1366C7F04F45D1B3FEFA8827
                                                SHA1:B32D1A389AD3E60D949D8D47CA3A03EF97DDDDA2
                                                SHA-256:DF52F906DBE4764A103C0E9C7E40CC51ADCAA90962DF9FA6BC37B6BAE101CDE9
                                                SHA-512:BFDE72D53C9E629B9136B63C80C876C2CFDE53706A03427369D8E8DE7B0C3371003CB2E08E2CD8B4FD0A8AA4864B25E7EF1540B5424AEC692909AAB1DA4336D1
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.......;......l.....sRGB.........gAMA......a.... IDATx..U.$Y.?...../.-.j......33.^./2.....$.I&=.d&.Ldb.......l..u19...2...v.{...I...'#N.....;~...../#D......p.tN.a.g..........?...SU... Lf..~.p.@.Ib.......U|_p=..p(~..#.]....0(,..b.K/i.6....k....o..7].rxz.R.@....b.r........N.&..*5qV..&.........V....."..0.@.,V+X.0FS.*.8.W...5..a..z.Df.|.N.....V*.&sn....MT..f:t..o..+.\s.p...........@`O.:.!...E@.X.....,....I.........._.......~.......G.;.`o...g..C...S.}...7....LB6......$.G.l..|._.w....C...3....v..5...i....../.=C.u.......z..E ...}...........W..]9...itS.>rd.R.%8..u..FAI8_......M.....]..WhH...._.......B....R&..........&......n..sq|r.......{'..?..l_.^}5....w.../...o..W..?..#.r.G.R..a....'Zc.|....).O..(...Z_W.....JE. .L....I8..=pU.....t{.m.r.8:&........&T...*$...J"H..%..4..L....Q..Nt,....^}...# .3.I7.."...fy...`..../....o...r...6..s......_..t._....}..'ZUkW...........A.t...1l...g7o\.Z<..........!|.../......6..s..C..ggED.c~K..-...v..a...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:dropped
                                                Size (bytes):951240
                                                Entropy (8bit):5.4772654423299025
                                                Encrypted:false
                                                SSDEEP:24576:6ByjrTZcJSD8tEKB/1QUZfdm2yLRRTKhjTNnK:pTZcJSD8tEKB/1VZfdm2yVRKhjTNnK
                                                MD5:8C2E98C6329FF105DE46E6C3798E4982
                                                SHA1:772D80E84919305BC1747BA2FB1F9D8CF6B9B2C7
                                                SHA-256:B0EEBA7E61ECCF831C3EB0316C80E8F0FF4606D8909635D686321A2936E14967
                                                SHA-512:FAC0FA4CC97B166378A339964A3CBDF6F9C041A08D4A3832186876429D46AC031AA10E84BE6405A2B1E236555C84CB32FF59E2DD090D1B34C94A4172673A0D6E
                                                Malicious:false
                                                Reputation:low
                                                Preview:/*!For license information please see main.099de786.js.LICENSE.txt*/(()=>{var e={3488:e=>{e.exports={google:{API_KEY:"",CLIENT_ID:"",SECRET:""},facebook:{APP_ID:""},apiConfig:{API_URL:"https://api.grandtransfer.io",APP_STAGING_URL:"https://api.grandautomation.io/",APP_URL:"https://api.grandautomation.io/"},stripe:{STRIPE_PUBLIC_KEY:"pk_test_51NxmYyJb6V3kqIJjThKyEiarx3PmxXuYgGbvtPVvl4tGgVWVdoTqLfE5w0bqkddVPKksuLQuohgMqLhdh4THS65W00fPmnZWGl"},appData:[{name:"Transfer App",shortName:"Gt",url:"https://www.grandtransfer.io/"},{name:"Calender App",shortName:"gc",url:"https://app-stage.grandcalendar.io"},{name:"Form App",shortName:"gf",url:"https://form.example.com"},{name:"WorkFlow App",shortName:"gw",url:"https://workflow.example.com"},{name:"Support Tick App",shortName:"gs",url:"https://supporttick.example.com"},{name:"HRM App",shortName:"gh",url:"https://hrm.example.com"},{name:"Signature App",shortName:"gs",url:"https://signature.example.com"},{name:"Accounting App",shortName:"ga",url:"h
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (62567), with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):75223
                                                Entropy (8bit):5.612162992058994
                                                Encrypted:false
                                                SSDEEP:1536:qK0PcmVgDUeUb1BH1o3y8GOnHP/4iYkJGID8CZqmZM1R2nQF4Ld2wPRv8HEBcwtt:qKy1FW4BSEHEft
                                                MD5:62C207327E40CA9DE00D710C332EA878
                                                SHA1:D8F5FDC53ECD02D3A687B0B9E2996AF4405C7E50
                                                SHA-256:DF64578ABCF558E2F6E8A5C7951243DC80E42F88BF21C34F6E290742A219086D
                                                SHA-512:B70C0BD8BEC37CC41A8F9F9CD39534D6A442FD3661B5EECC3C1EAAB69B72D2B2B2230097B71C717B04092D0BC95F79BED681F31A6FCC28D854606DBB4562FD77
                                                Malicious:false
                                                Reputation:low
                                                Preview:window._mfq = window._mfq || [];.._mfq.push(mouseflow => {.. const autoTagParameters = ['ttclid', 'fbclid', 'yclid', 'igshid', '_hsenc', '_hsmi', 'mc_cid', 'mc_eid', 'mkt_tok', 'soc_src', 'soc_trk', 'msclkid', 'twclid', 'gad_source', 'hsa_cam,', 'epik'];.... for (const parameter of autoTagParameters) {.. let value = getQuerystringParameterByName(window.location.href, parameter);.. if (!value) value = getQuerystringParameterByName(document.referrer, parameter);.. if (value) mouseflow.setVariable(parameter, value);.. }.... function getQuerystringParameterByName(url, name) {.. name = name.replace(/[\[]/, '\\[').replace(/[\]]/, '\\]');.... const regex = new RegExp('[\\?&]' + name + '=([^&#]*)');.. const results = regex.exec(url);.. if (!results) return '';.... return decodeURIComponent(results[1].replace(/\+/g, ' '));.. }..});;window.mouseflowHtmlDelay = 4000;;window.mouseflowAutoStart = false;..if (typeof mfRecord ===
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (11381)
                                                Category:downloaded
                                                Size (bytes):391256
                                                Entropy (8bit):5.603681340280168
                                                Encrypted:false
                                                SSDEEP:6144:G4cIRo3k4aub2Bvi395CFqXk9nL+jRFBBNy2UXD:vcI2kruaBKN7WT
                                                MD5:2CCE72CF39B5C7009FC3D6DB54737DB7
                                                SHA1:568B962323AFA1931192F94AD94CB959A0151836
                                                SHA-256:99EC3306BE37575881D45F10B10BA44DEFEDB16F4B6F4AF2C4F87BEF49758823
                                                SHA-512:DD70F18655B3B92D63272BA36DF705A9763F8A99B92A1B280096805E12BBE038C1B6FDD000D87A9E3B21BDE5A95035AFADCBBFE6A51CB6EEC3D137E8A7646E16
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.googletagmanager.com/gtag/js?id=G-CRDV6LS71H
                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ads_datatos","priority":31,"vtp_instanceDestinationId":"AW-11457722959","tag_id":11},{"function":"__ogt_1p_data_v2","priority":21,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):18303
                                                Entropy (8bit):5.0122743241834415
                                                Encrypted:false
                                                SSDEEP:96:WREn0T42JAZeQdnUVnVrGmj16bTk/09zM2G+ZK5HdLfYkpmaR2gQT/m2+IGJlf8c:PM6IV0G+NZKF39mzyXg6kHIt+KEtb+lF
                                                MD5:6ECDAF3EA10D4FD3792E485F971E8B96
                                                SHA1:8516EB7F57AC9F599935CAE4E246E8F7C39FF631
                                                SHA-256:6619F4126F845C1F7857F39CBD79565F375734F46E0DD25D9602F8DC21CDA9F5
                                                SHA-512:D385B698476640BE38C417277473112F3CDDB39EA83229694E13E84888E11A95B3E6268C0C693AA8E8DE9FC020FC1EC954EC1C1F80D92B3C28E0ECE13211F481
                                                Malicious:false
                                                Reputation:low
                                                URL:https://viewer.grandtransfer.io/models/face_recognition_model-weights_manifest.json
                                                Preview:[{"weights":[{"name":"conv32_down/conv/filters","shape":[7,7,3,32],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.0005260649557207145,"min":-0.07101876902229645}},{"name":"conv32_down/conv/bias","shape":[32],"dtype":"float32","quantization":{"dtype":"uint8","scale":8.471445956577858e-7,"min":-0.00014740315964445472}},{"name":"conv32_down/scale/weights","shape":[32],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.06814416062598135,"min":5.788674831390381}},{"name":"conv32_down/scale/biases","shape":[32],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.008471635042452345,"min":-0.931879854669758}},{"name":"conv32_1/conv1/conv/filters","shape":[3,3,32,32],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.0007328585666768691,"min":-0.0974701893680236}},{"name":"conv32_1/conv1/conv/bias","shape":[32],"dtype":"float32","quantization":{"dtype":"uint8","scale":1.5952091238361e-8,"min":-0.000001978059313556764}},{"name":"conv32_1/conv1/scale/weights
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 899 x 827, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):578284
                                                Entropy (8bit):7.996528513738066
                                                Encrypted:true
                                                SSDEEP:12288:zQHEaDJtj2uDVPehdURbXxLYSao5LqJva7O+evl80JKd:0kkJFVPBtyS35Sva5etDJS
                                                MD5:9786B4D501B0EAC1994296D02CA1A36E
                                                SHA1:A50939B4E9D278922C0C0F2A32956F543AF90A50
                                                SHA-256:0F1D5023EF54870AD623B97A0C202DAF3934D00CA51CB25693605D3059891383
                                                SHA-512:B237B71F731FF5997475E633CBCFFA9066EC649F5272B8201BBF7C9E5476FFC3E37AE2A57C0E06E0A0C4C291AAACDBDD4F5D6097D68DF62ED3589FDB10BFA689
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/home/fifth.png
                                                Preview:.PNG........IHDR.......;......l.....sRGB.........gAMA......a....IDATx..g.%K.?t~.DDf^S...f..........{....#!a........@B..................&3#.C.[U..^uwu.T...9..72...{3.y\..}:%l..#....j....;^......9.]/.....+b...t...i........a7[....KU..<...o2...z{...G..x..|....Y5.....:.......p..'.f.....1...s......:~.g...p.....6.u._............4..j....L.|.K...v.q.....=%]Q..p?........../.}+...rs.....~&.+$...4Lp..........T.g.FdL..8E..=..HO....3q^e..PSU"W........HD..Q..y.f=...a..K...O...2.Y.-...M.U.oY..<..=.-...........bHN..xD..1.W1...}^-.?9Z..UP9.."...h\..n..|.....v$=......T..&....Dw?)'.3w.t...r...,..qF.`.......fbi.b.,cj......6[..y..*.q..r.j..r....F.thW\f.W5.t....o.c..........p......'.-.:.(...T\....e....r..ZD"6.+!'..}..3...6X.WI0..Lm{.....Bn.............)g.S...<.T..FN.SrlFbg...l."4...pH..9......^.......]..a.....z. ...Qk.....r..:..].~xk...`...9Y.6..'.>..%......v....I.n.5.........._.J....M..4.<]..c%..9k~.s..lJ.u.L....D.2W.z..6..n......g.?..l.z45=l...+....]]{..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (13799)
                                                Category:dropped
                                                Size (bytes):13800
                                                Entropy (8bit):5.328723623349524
                                                Encrypted:false
                                                SSDEEP:192:mOaHX24ysbeCVXVyILkYmTpOIytlomlBpOIVtlomlrjm5bovo5FglaZW0fNacZgu:mVpyRSVLL28HVjkFglMfNaEg+l
                                                MD5:AA20B6E0418D20FB86B071E670B2B207
                                                SHA1:E38950C1BCE65E9F048E305B3567FF90A0C923E3
                                                SHA-256:DD1F9ACF13B12F189DA475E0F23C7C505767859AB620AAC636964974093C281D
                                                SHA-512:B6734CE8F3CD3957D9E6C18FC3A853842ADC5017AAB76995124DC4023F2D0ADB8C1EA6EE566E7F1EC65A82BAFC5B669A144FBAACA201C86C106C49E6A1DAD856
                                                Malicious:false
                                                Reputation:low
                                                Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.AOS=t()}(this,function(){"use strict";var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t="Expected a function",n=NaN,o="[object Symbol]",i=/^\s+|\s+$/g,a=/^[-+]0x[0-9a-f]+$/i,r=/^0b[01]+$/i,c=/^0o[0-7]+$/i,s=parseInt,u="object"==typeof e&&e&&e.Object===Object&&e,d="object"==typeof self&&self&&self.Object===Object&&self,l=u||d||Function("return this")(),f=Object.prototype.toString,m=Math.max,p=Math.min,b=function(){return l.Date.now()};function v(e,n,o){var i,a,r,c,s,u,d=0,l=!1,f=!1,v=!0;if("function"!=typeof e)throw new TypeError(t);function y(t){var n=i,o=a;return i=a=void 0,d=t,c=e.apply(o,n)}function h(e){var t=e-u;return void 0===u||t>=n||t<0||f&&e-d>=r}function k(){var e=b();if(h(e))return x(e);s=setTimeout(k,function(e){var t=n-(e-u);return f?p(t,r-(e-d)):t}(e))}function x(e){return s=voi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):13750
                                                Entropy (8bit):6.048974985017611
                                                Encrypted:false
                                                SSDEEP:384:7+gZSvSeTs9ogY7TjznsmfFN+cSFR8U3G8OAKbhUYGs:XZS6eFgY7Nfn+fFaU35OA7s
                                                MD5:DFF1588AC84E1356820C2109A1133E37
                                                SHA1:D6D0BA3931C9B33E0EF0FBE4A2ABFB1E15C67F56
                                                SHA-256:6F92C04BEACAFD550C5236A2DA4E4BF8660B1243D8AC7407C4B6DAECB6E6AEEF
                                                SHA-512:729EAEEAC99724B4AAABA005806471B7535CE4C57BD40BA3EF6CA2EC013332703B13405B2C477C2CC59530AFB26D2942E60D3DD53AA0EC6D635B8601235EADBE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/home/facial.svg
                                                Preview:<svg width="308" height="139" viewBox="0 0 308 139" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g filter="url(#filter0_d_140_41779)">.<rect x="44" y="40" width="220" height="51" rx="12" fill="url(#pattern0)" shape-rendering="crispEdges"/>.</g>.<defs>.<filter id="filter0_d_140_41779" x="0" y="0" width="308" height="139" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/>.<feOffset dy="4"/>.<feGaussianBlur stdDeviation="22"/>.<feComposite in2="hardAlpha" operator="out"/>.<feColorMatrix type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.1 0"/>.<feBlend mode="normal" in2="BackgroundImageFix" result="effect1_dropShadow_140_41779"/>.<feBlend mode="normal" in="SourceGraphic" in2="effect1_dropShadow_140_41779" result="shape"/>.</filter>.<pattern id="pat
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (1607), with no line terminators
                                                Category:downloaded
                                                Size (bytes):1607
                                                Entropy (8bit):5.206569515415078
                                                Encrypted:false
                                                SSDEEP:48:0EP/phk4C7RnGLrGWasjSTw2wptI8Id6w:zPU4C7R3cjnx/IJ
                                                MD5:E3E2DE8D376204DD0222A1118E5B8F54
                                                SHA1:15BDB3E0FBF57B0420411007867745ADE37E2957
                                                SHA-256:71FBC1F7F839CD4005CBB7A12021B284D2C08E65FC3F15F8D080C564BF7B9020
                                                SHA-512:8E5260F2917B3DACE1282BB8F777EC5159AEDC97CD36D5E50E4EFE594CCFF3508E87BC63DD8F777D4DE32377013D9807D323934BFC82F8DFEB4DF805CF4B3F71
                                                Malicious:false
                                                Reputation:low
                                                URL:https://app.grandtransfer.io/?wqx=B5fG7hJ2kL8pZ9qR3sT6uY0vX4wE
                                                Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta content="Grandtransfer" name="description"/><meta content="Grandtransfer" name="author"/><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1"><link rel="manifest" href="/manifest.json"/><script src="https://unpkg.com/aos@next/dist/aos.js"></script><title>Grandtransfer.io</title><script defer="defer" src="/static/js/main.457a2b78.js"></script><link href="/static/css/main.6f868101.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8d800e232c716b7f',t:'MTcyOTgzNjc0OS4wMDAwMDA='};var a=document.createElement('script');a.nonce='';a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):748255
                                                Entropy (8bit):5.999979276360589
                                                Encrypted:false
                                                SSDEEP:12288:RN1qje28u2LLeZfSxzBZlr+twy227F5UhTmvBSZhUSDkYZc7NzdZaWJKB:n5Itf6zItdaTmgMSDNZmZoB
                                                MD5:1E841AC25A15A8D1F9C9A12088EC7741
                                                SHA1:9F14E689B93DCDB3500057A0FFC0EF7DA156D9BB
                                                SHA-256:9BE7FAB9E23C6E1F15FB1B286451BB546BA867AAC129E51E0AD1B5D2F394769F
                                                SHA-512:2F3643A5B9326093876CD9E111EFA45C8237A948B0BF027282EDD783DE8ADBF31ED802E2E8BC0FFA8FDDE688EB42FE0BB7567F61EF0E9238644E436A9C8D412B
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="508" height="528" viewBox="0 0 508 528" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g filter="url(#filter0_d_133_28321)">.<rect x="44" y="40" width="420" height="440" rx="12" fill="url(#pattern0)" shape-rendering="crispEdges"/>.</g>.<defs>.<filter id="filter0_d_133_28321" x="0" y="0" width="508" height="528" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/>.<feOffset dy="4"/>.<feGaussianBlur stdDeviation="22"/>.<feComposite in2="hardAlpha" operator="out"/>.<feColorMatrix type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.1 0"/>.<feBlend mode="normal" in2="BackgroundImageFix" result="effect1_dropShadow_133_28321"/>.<feBlend mode="normal" in="SourceGraphic" in2="effect1_dropShadow_133_28321" result="shape"/>.</filter>.<pattern id="pa
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):84327
                                                Entropy (8bit):5.889325805186902
                                                Encrypted:false
                                                SSDEEP:1536:ITwM8/zN1fzx48U3aZe+AXYp9/JfztvubdqjTPpX:qwhlO8UR+AXYXnv+dCx
                                                MD5:D64ABAE45DDD8D833E3B67E8F00BBF87
                                                SHA1:060AC7324ACBB8B98013DFEDEADC524612B202B0
                                                SHA-256:AB95317016B100F0694F0324CDA7C054A6A2BC34D06F459C2599D8EC3C534916
                                                SHA-512:85F579B4B0E068160D965D8B97F98F377DDD07097F4E22B072749BFE5AAB9AC576908C314E32BEF1D4748028A3CF82829E719ACB80FCCB81BAD27343943F6EDE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/home/watermark.svg
                                                Preview:<svg width="321" height="497" viewBox="0 0 321 497" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="321" height="497" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_133_28323" transform="scale(0.00155763 0.00100604)"/>.</pattern>.<image id="image0_133_28323" width="642" height="994" xlink:href="data:image/png;base64,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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):156224
                                                Entropy (8bit):5.927668669170408
                                                Encrypted:false
                                                SSDEEP:3072:s7yiUbFnmOvrfRanLUu0+6/dyDG4mZrsqsJ7J/29yJMxrpPEPwF4pg1rSUqBc:s/UR7rfRanLU3Zdyq7ds//29yyJupd+
                                                MD5:98E952CC9D309509911777D485A07EE2
                                                SHA1:6B736D98ED837D65CADD0CB056205374C0AEF3C2
                                                SHA-256:22B3FB30DA0EF68F2BEBD092B976AB981808E6674C474E275E78AD58F02262A7
                                                SHA-512:80677EDEE5AF73E2B7093773EAA0F93DEC409562A55F01B97345B11E394D2C2B513C9F2FD37920E4DBD47527EA5E591329C179A208DD376D1706D7D2560FD177
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/home/grained3.svg
                                                Preview:<svg width="573" height="283" viewBox="0 0 573 283" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="573" height="283" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_140_52427" transform="matrix(0.000702247 0 0 0.00142186 0 -0.00334002)"/>.</pattern>.<image id="image0_140_52427" width="1424" height="708" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAABZAAAALECAYAAACWkRUyAAABWmlDQ1BJQ0MgUHJvZmlsZQAAKJFtkEFLAlEUhc+UYaRFSLSIgllFC5NQg1raBBZJTJNBRZDjaBqM0+vNRAgt+gmtgoh20W8IV+0iaBcUgftWrQIJTKb7nEqtHlzOx+G8y+UAXb06Y6YPQMlyuJack9c3NmX/CwIYwQBmEdINmyVUNUURfGvnqz1CEvowKXad3mWqw/Hts+VX+0pJHtf/5jteXy5vG6QfNBGDcQeQwsTqocMEHxEPcTqK+ERwweNLwVmPr5uZtKYQ3xMPGkU9R1wlDmfb/EIbl8wD4+sGcX0wb62tkoZoRpFCEjIWMA+NNI4l6uf/fLyZV7AHhjI4dlFAEQ79SpDDYCJPvAgLBiIIE0cxRRMTPf/ur+WVn4CZFYKtlpd+BioqEDhveRPjQH8GuJ1mOtd/WpVqPnsnFvU4yIGed9d9GwP8FaDBXbd+4boN6rCbdt7sfwI
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):1492871
                                                Entropy (8bit):5.356480096867977
                                                Encrypted:false
                                                SSDEEP:24576:tgJ40r1Im1u8k63xh2FV4P/78gL0bSXcBMkaZBwh1XAOkdDm33yT5grZep0dTvPi:WksLzklK
                                                MD5:CD270284D398931D68B99A889D3D4E99
                                                SHA1:F375E3D690F80BB98CE054111E065E5E40F7FF82
                                                SHA-256:6C2D72579A446D8155FB9AD4ABCDDB579F4AA1E5496ACB496749204DDC66615F
                                                SHA-512:096600EC61C727037611A6C94EECB7111CDBA2F3A442A7B56411F65CB5D8E8E92BEC579ED20E547FE50D5C335EB5CBE8F2C34412D37A163C86FB1F1BAC7AD2CB
                                                Malicious:false
                                                Reputation:low
                                                URL:https://app.grandtransfer.io/static/css/main.6f868101.css
                                                Preview:@charset "UTF-8";@import url(https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700&display=swap);@import url(https://fonts.googleapis.com/css2?family=Cairo:wght@200;300;400;500;600&display=swap);@import url(https://fonts.googleapis.com/css2?family=Open+Sans:wght@300;400;500;600;700&display=swap);@import url(https://fonts.googleapis.com/css2?family=Roboto:wght@300;400;500;600;700&display=swap);.shepherd-button{background:#00bd9d;border:0;border-radius:3px;color:#ffffffbf;cursor:pointer;padding:.5rem 1.5rem;transition:all .5s ease}.shepherd-button:not(:disabled):hover{background:#196fcc;color:#ffffffbf}.shepherd-button.shepherd-button-secondary{background:#f1f2f3;color:#000000bf}.shepherd-button.shepherd-button-secondary:not(:disabled):hover{background:#d6d9db;color:#000000bf}.shepherd-button:disabled{cursor:not-allowed}.shepherd-footer{border-bottom-left-radius:5px;border-bottom-right-radius:5px;display:flex;justify-content:flex-end}.shepherd-footer .shepherd-button:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):15398
                                                Entropy (8bit):5.967063311898715
                                                Encrypted:false
                                                SSDEEP:192:RSVDi51zZ3dBKkLLbLLUeTLJ9UKV3PerjROSAm9B6HgCeuBcu7L6CQ32qWKN+rzo:0VDqJ1dTjTL8WEOpm98gCeZGKeKW+7t
                                                MD5:7AA60A8A04405BFAB283F7283A03A353
                                                SHA1:A8A8BCA38F977FC6F663F180DEFEB68731B61D66
                                                SHA-256:FD907A3A787D46D3498956EA9588A744D66F9A7D894DA25E690837A828781C54
                                                SHA-512:171CE724D6396988D3CE2551072F97FDB188B6974680F880A36042E54190F6F36B177D32B21EBE60D7879387368D3CDEB042B84A6A42D3422341B1E4E7F3AB6B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/home/analytics2.svg
                                                Preview:<svg width="294" height="182" viewBox="0 0 294 182" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g filter="url(#filter0_d_140_57793)">.<rect x="44" y="40" width="221" height="94" rx="12" fill="url(#pattern0)" shape-rendering="crispEdges"/>.</g>.<defs>.<filter id="filter0_d_140_57793" x="0" y="0" width="309" height="182" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/>.<feOffset dy="4"/>.<feGaussianBlur stdDeviation="22"/>.<feComposite in2="hardAlpha" operator="out"/>.<feColorMatrix type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.1 0"/>.<feBlend mode="normal" in2="BackgroundImageFix" result="effect1_dropShadow_140_57793"/>.<feBlend mode="normal" in="SourceGraphic" in2="effect1_dropShadow_140_57793" result="shape"/>.</filter>.<pattern id="pat
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):234645
                                                Entropy (8bit):5.946203372811931
                                                Encrypted:false
                                                SSDEEP:6144:o2+JpAfAAl2N5U91m1jq/C9vg1ng8ZoVliB:0JkAbDULwmI41oeB
                                                MD5:8203DDB9E2604BBD42A4CEEF30165621
                                                SHA1:34EA615C67812EFDB0291B6DD2FAC836B943C05B
                                                SHA-256:9B73471A0714B3D1710DA075FADF06B425F2F7E7DC9951165341F5A99DE21DFC
                                                SHA-512:05F97EDF4CC848B549344EE5E3A610AE5D0DD409387176BBD0A0177BCE9468786DE74B427F5189B553A0C706227A68ED728469877736F7C6A22E1174C2711E0A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/home/access.svg
                                                Preview:<svg width="331" height="189" viewBox="0 0 331 189" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g filter="url(#filter0_d_140_41780)">.<rect x="44" y="40" width="243" height="101" rx="12" fill="url(#pattern0)" shape-rendering="crispEdges"/>.</g>.<defs>.<filter id="filter0_d_140_41780" x="0" y="0" width="331" height="189" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/>.<feOffset dy="4"/>.<feGaussianBlur stdDeviation="22"/>.<feComposite in2="hardAlpha" operator="out"/>.<feColorMatrix type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.1 0"/>.<feBlend mode="normal" in2="BackgroundImageFix" result="effect1_dropShadow_140_41780"/>.<feBlend mode="normal" in="SourceGraphic" in2="effect1_dropShadow_140_41780" result="shape"/>.</filter>.<pattern id="pa
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):790596
                                                Entropy (8bit):5.993533252070175
                                                Encrypted:false
                                                SSDEEP:12288:KCo3SpK321IzRsJV3RTwAi6J651Iy/KYUz2Kx/6h7p1r47gvpruyO/apIMlnOKK0:wSpKm16IBwSkjYSM6Z47gvprw/alNOS3
                                                MD5:8BF7275826D0986CD312064528F2F439
                                                SHA1:0E666ECB8885DD866DA21585170CA45883AB9B34
                                                SHA-256:1C94BEF51A7BF67FD70DA1191C3D23C785DF0BFF4CA12AA7D6E0BB14B65C3D26
                                                SHA-512:4092434FACCD6043A51E69C6F775BF206238D93A031C34610E6CA70913B1AE42D5AE7E4E70F78D77001CBDA88665EA25101326F87A8F2DB16560E11EA6EA5FB9
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/home/frame.svg
                                                Preview:<svg width="550" height="549" viewBox="0 0 550 549" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g filter="url(#filter0_d_140_41776)">.<rect x="62" y="56" width="426" height="426" rx="16.6845" fill="url(#pattern0)" shape-rendering="crispEdges"/>.</g>.<defs>.<filter id="filter0_d_140_41776" x="0.823532" y="0.385029" width="548.353" height="548.353" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/>.<feOffset dy="5.5615"/>.<feGaussianBlur stdDeviation="30.5882"/>.<feComposite in2="hardAlpha" operator="out"/>.<feColorMatrix type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.1 0"/>.<feBlend mode="normal" in2="BackgroundImageFix" result="effect1_dropShadow_140_41776"/>.<feBlend mode="normal" in="SourceGraphic" in2="effect1_dropShadow_140_41776" resul
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):576
                                                Entropy (8bit):5.240243894793351
                                                Encrypted:false
                                                SSDEEP:12:trCJCuttqM65rkYRRjwGiMOsISfG5M1ecUejv/6gciHMKe:tuJCut0MMrkYRLAsHMWjvcN
                                                MD5:005FF9419C02BFB044CA1FC9B1DDA052
                                                SHA1:BA257BE3F2CD36C7A97E94DC6EEA41B18608B0CC
                                                SHA-256:16732D972748BB13A418BD46569E086EB522F46DD6CA8307AF8B6929ED893140
                                                SHA-512:E57EAE626B4B82E93AB0BBBD976FB261E97043AFC6E0B89B70E4C4F45FFD9FCE8E73AEA333BB37FDE83AD9FE47FFD0813F35C4697B9E95FC594EE78A178A67DF
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="17" height="14" viewBox="0 0 17 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_301_2723)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M6.77342 7.44804L0.918945 0H5.5561L9.17002 4.6034L13.0309 0.0207268H15.5848L10.4048 6.17632L16.5469 14H11.9235L8.0104 9.02171L3.83274 13.9862H1.265L6.77342 7.44804ZM12.5974 12.62L3.76229 1.37999H4.8817L13.7057 12.62H12.5974Z" fill="#F4F5F7"/>.</g>.<defs>.<clipPath id="clip0_301_2723">.<rect width="15.6279" height="14" fill="white" transform="translate(0.918945)"/>.</clipPath>.</defs>.</svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):20360012
                                                Entropy (8bit):5.62892915085803
                                                Encrypted:false
                                                SSDEEP:49152:yb0Q7Uh1RX6h4WwgEWXrdCp5X9wfyv5gnnfpiKw1L0Nk9971zY5ux3d0zLCCFLGM:W057Bd0D/mrjP/M1wMvOvVbjox
                                                MD5:BACFA05CE27E5DA9D16A2F7FEF8C7CAA
                                                SHA1:244558CB664D035A48FCB15D6D1E46E37FFAB788
                                                SHA-256:4F62DF815C42B49FE74C7BFBC980CFD21A7BC2737064B70EA04AC88E0FE253F4
                                                SHA-512:B4EBAEA04CD62B5A1C93D8D4EBD882FD28CCF92A252DEB0D06737F588605978CC5FDADE2DCFE1C7A25258F2A8F1CC4808611012A145D4989F495892132251CA1
                                                Malicious:false
                                                Reputation:low
                                                URL:https://app.grandtransfer.io/static/js/main.457a2b78.js
                                                Preview:/*!For license information please see main.457a2b78.js.LICENSE.txt*/(()=>{var __webpack_modules__={16243:e=>{e.exports={google:{API_KEY:"",CLIENT_ID:"",SECRET:""},facebook:{APP_ID:""},api:{API_URL:"https://api.grandtransfer.io"},stripe:{STRIPE_PUBLIC_KEY:"pk_live_51NxmYyJb6V3kqIJjmOMTZhX8Uj7ecEUWbnNzbDo8tOA4allx9d91FwULvWiN0YM6nArC8cAUr0WXFHH8hwoyQYAW00fyWFFyuO"},ga_api:{GA_API:"https://api.grandautomation.io/api/",GA_APP:"https://grandautomation.io/",Support:"https://support.grandautomation.io/login",GT_LANDING:"https://www.grandtransfer.io/",GA_LANDING:"https://grandautomation.io/"},appData:[{name:"Transfer App",shortName:"Gt",url:"https://www.grandtransfer.io/"},{name:"Calender App",shortName:"gc",url:"http://localhost:3002/"},{name:"Form App",shortName:"gf",url:"https://form.example.com"},{name:"WorkFlow App",shortName:"gw",url:"https://workflow.example2.com"},{name:"Support Tick App",shortName:"gs",url:"https://supporttick.example.com"},{name:"HRM App",shortName:"gh",url:"https://
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):356840
                                                Entropy (8bit):6.920890885918954
                                                Encrypted:false
                                                SSDEEP:6144:PeuuAErIhTGj8P6DKil8b2FDiOSHhdM2AKIamMInZfiVVutXX4e:WEErIxs8ieiWb2FEHhKfgIn6Vu95
                                                MD5:124304F06E07FCF928290FF776E96141
                                                SHA1:E8B453A3CE2A66E6FA070D4E30CD4E91C911964B
                                                SHA-256:4611EF65C87D836D03D684B30EEC4D195D8B219FA1DD58FC58945831C6B9299B
                                                SHA-512:14840770A8E49AD2956D3BF13F3B585D14A83B7DDA6E1DDA77DA315F2B6014F922BDDA9D775DBE1B0637FDDAE75A4532D1A33BC3EE520F1015A27B09C17B0539
                                                Malicious:false
                                                Reputation:low
                                                Preview:yk...iYhGGHQ.^...9..p.Hv..y5=.Zx.._GT....1.axe..GW.]4.`../{....~..D.If...f.TiM..Q].fSt6..`r...j.>.T.-"_r.E.......W..]..g.v2>.;..=x'iu....L..n...b..r.w.M9...hAy.\.Sady.t&>{rf..!_...I..u|.M*zo.D.E.I%+./@.O...g.Y..E.....5.wD. ...\VPZ...oKq~.O<$.e.....l~...e...x^hXe.I#_@o..y7..q.<..gd..jvw.h6.Z.IM...y.h.7~eu.)....gJ4.....<.M.t......^.[.-.a...yEk...Z...Q.Iu{..}.a...t\}.p.r`..Q..\..{..g..$.vv}.s.....~`..#..%.xEm5../*Sj.eL.c.e...;.pS....@SL..KMy|.Lo.ZJ....r..1..].......P..X?tn.C.h.'"*.\#~A.C.dVu.Z.r..kF.k.z+v.<.lBY.Y.qP.,EFPm.d..7.J.{o..}...._Z[..{0u].Q.pD...om.r{..d.s..1.oNSS_...gS....7IO!..+...~+~MSa.{.5...E..,.p\B.z.D]~{L.~{..I.xt..E..v.].m[..F~.s[|Oo.d..t.^a..(Uaz..n.;K..y..Jc0..~F.'.n.g,Na.y.v.tL=....K.s.$apr.5.n..mw.i..r.{}y7...w..m=:ks..;.~.....3I1..@e2.Wi^..GoVH.d@.W.s?.{.v}.]..2u.<h.Z.{.<.d.hOy.........M..p..Wt.x.LW..KK.^:yw...k^m....m......<..g.a..U..).{Pg.hR.q.Dd.J\\/c=5wP(t3T_Dr.HcCX_Ixyjry.X@.`#C.N.j.y.XDe6.r%%.f}5Dbs.?.OQ,RC[pc._^.^.3a;[Rel..Izu*Go,.b\..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):108057
                                                Entropy (8bit):5.892555776165697
                                                Encrypted:false
                                                SSDEEP:1536:92ukh6GlByfOkKL2qifHmXqfn8IKqX95HnvlHnBXuzJ1+lCaLhhhhhhhhhhhhhhh:9XkJlByfIieXqfniqX95HNxRuaZOOb
                                                MD5:4758F9179F6873F9A8ABB67130E1E38D
                                                SHA1:CB12660452426EB6E38E922D7E029CF4CF506A50
                                                SHA-256:48882D4BFEEBEF1E2B90419DEB8011FFB553D5011C09992C49E2C4183F7A43F4
                                                SHA-512:84300B6E383D207594AA1EA8FCE042BDE853D65110FB41E5D6C124490EDA2452AF154041A8EC489528958C58AC148A24B18A7C6333CF7CAE3A08B4FB7719CE8B
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="376" height="212" viewBox="0 0 376 212" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g filter="url(#filter0_d_140_52447)">.<rect x="50" y="45" width="276.347" height="113" rx="13.4257" fill="url(#pattern0)" shape-rendering="crispEdges"/>.</g>.<defs>.<filter id="filter0_d_140_52447" x="0.772278" y="0.247525" width="374.802" height="211.455" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/>.<feOffset dy="4.47525"/>.<feGaussianBlur stdDeviation="24.6139"/>.<feComposite in2="hardAlpha" operator="out"/>.<feColorMatrix type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.1 0"/>.<feBlend mode="normal" in2="BackgroundImageFix" result="effect1_dropShadow_140_52447"/>.<feBlend mode="normal" in="SourceGraphic" in2="effect1_dropShadow_140_52447"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 899 x 827, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):697026
                                                Entropy (8bit):7.980237716731993
                                                Encrypted:false
                                                SSDEEP:12288:GnesKiYthbmu4xGyd/6/8kKRs7Wz14qLw0fN/Te6jDnNXN7dPmiLxECBCh2jv5:GNYji7sr/ZJEyQw0lakfRPmoSh2N
                                                MD5:39DFAF0886C12B91DDB750F06F36829A
                                                SHA1:FE7052C82C890213F4F8A41CECF33CDA75858A32
                                                SHA-256:1FDB36856C283C781B9D812D5171FF7872398693EEB48673E0A1A50EFD3FC1F1
                                                SHA-512:39DAC9FCA376BBE593FC06BB9C1D41DD2479CA07B06A2966BD7006C12F4E24BBD5A7CAF6F1703AB9BF5E9FF687B2D47A675E75F544155EC9C4197452EB7B7B7B
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.......;......l.....sRGB.........gAMA......a....lIDATx.................................................................................................................................................................................................................................................................................................................f........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...`..(...wn&3.d..Z.!-*.[.@........E.."Y...s..p.W.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.T.$I..-.$*I.....M..$I.Y....b%*I......E....,H.$I.........{5M7.t.$I.t"I...t..0......}........$I.N..6.....~x1.e.[...!I.......4I..0N.........K[Xh....$I.........@.J).z;.........v.....h.h.\.%I..).,G.n..$.F.$.~..8\.w/.&,.5....9.....V\.%I....P..1....@.@..J?...{.gY...o..OfU]..{.l.k..%.%..$@.A;43........}..$..P.+..w!.........k.d....2..&83..h.....:UY.Y...w...{...[;;...6..K....N..d.. .Q.........
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):3814
                                                Entropy (8bit):3.808998851232255
                                                Encrypted:false
                                                SSDEEP:96:EayOaquoMlD3IRuEGm4sfpFCfyw5nA+qnoahXrJ3AYM8Kh2:ERqni8R/G+fHzwS+q/xJ3AT8c2
                                                MD5:FDDB885A252C1D1CB9595B1E5F9839A4
                                                SHA1:C946F5A6BA77CB96824F2A6DC6F06CF3EBD5D5AD
                                                SHA-256:5C2B072C4B195D5A11266AEED165CEB6AF668EE44358A3F61C211D525E9860AA
                                                SHA-512:17D79196CF07948F29E2D06B36E9415ABA0D21A2DE7B74CE2B2D84EA44DB93AEE0ED593BACA6BAA49A264AA701002DE5DF49553A86621A8F9613A592620FCED4
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="28" height="28" viewBox="0 0 28 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1.45137e-07 14.0001C-0.000289468 11.9886 0.432855 10.0007 1.26994 8.17176C2.10703 6.34278 3.3284 4.71565 4.8509 3.40116C6.3734 2.08667 8.16128 1.11569 10.0928 0.554323C12.0243 -0.00704217 14.0541 -0.145607 16.044 0.148064C16.2128 0.172619 16.3725 0.239942 16.5079 0.343631C16.6434 0.447321 16.75 0.583929 16.8178 0.740468C16.8855 0.897007 16.9121 1.06827 16.895 1.23798C16.8779 1.40769 16.8176 1.5702 16.72 1.71006C16.3372 2.25839 16.0979 2.89395 16.0241 3.55862C15.9503 4.22329 16.0444 4.89585 16.2977 5.51479C16.5509 6.13372 16.9553 6.67929 17.4739 7.10157C17.9924 7.52386 18.6086 7.8094 19.266 7.93206C19.4648 7.96917 19.6477 8.06568 19.7905 8.20887C19.9333 8.35205 20.0294 8.53517 20.066 8.73407C20.1885 9.39179 20.474 10.0083 20.8965 10.5271C21.3189 11.0459 21.8647 11.4505 22.4839 11.7038C23.1032 11.9571 23.776 12.0511 24.441 11.977C25.1059 11.903 25.7416 11.6634 26.29 11.2801C26.4298 1
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x850, components 3
                                                Category:dropped
                                                Size (bytes):104320
                                                Entropy (8bit):7.957087139513258
                                                Encrypted:false
                                                SSDEEP:1536:2BfqHP7S7baT5/22kQ5cWJ4PV3jrIlnHJCbU/YAQlmVW0agdadFJAMFJxJ:2hqv7N/OKcWJ4d3joJCbcQw6gdanJpFt
                                                MD5:46142B61985F21D6E05D3E6E507A9C41
                                                SHA1:DE8F3BF0927288636B7E8B15EC86BBB62AEA23D0
                                                SHA-256:2F932561D13A0E8FA371664674FB445CDD0FC530E3FC882628A84CDF9F40DDE0
                                                SHA-512:94996179B6B1CDE6D23BB58569D3CA36945F3B44AFD12F4FC4703B6F234176F0AF23AF15452F9B533C2B83036ECEF816AE408661D60A159FBBEAD701BF497B60
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................R...."...............................................................................H....................................................................................................................................................................................................................................................................................................................................................................................................................................E9.z....O.v~...7..F...]o^6+.....#O.V..s>...O.O.j....|-...9.Ws...`...........................................................}..k.......i.oI..nk...Z.]-Z.{.+]u.CZ&.U.ZJ2NX..Mmn.|g.../.s.F.q.{.^G..X.0.........................................................l.w.).M..=zvk....[]zS..e.......6.w_...z..v.....6...;U\....,.1.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):275627
                                                Entropy (8bit):5.863883914068032
                                                Encrypted:false
                                                SSDEEP:6144:tKHvK58L42SE0KKU+C7X23zNrYrfEFert0TaHp1/a2:oPK58L42SEv7G3zNrYrf6buHL/
                                                MD5:7B8B7559A6260FD4BE2F8C4A3C5310A9
                                                SHA1:67A6B0555252102E4C24781BE9259BE7FB470E04
                                                SHA-256:43E4BA5D4A46E0285E296A86BB6E33D40BC0CA8BA1C08832B0DD104D708AED3F
                                                SHA-512:0B81BFC941FEFAB6CE25C5A90D06B0DC903A8DB7CEC8231D9A5D808CC268301730A2A15AEA8A4DB0E173D10CB6A0BDDFFA5754E73B877C1236C911A8F30F73AE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/home/share3.svg
                                                Preview:<svg width="602" height="308" viewBox="0 0 602 308" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect x="0.595703" y="0.595703" width="601" height="307" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_240_61800" transform="matrix(0.000509739 0 0 0.00099712 -0.0294003 -0.0608439)"/>.</pattern>.<image id="image0_240_61800" width="2062" height="1190" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAACA4AAASmCAYAAACki3sEAAAAAXNSR0IArs4c6QAAIABJREFUeF7s3Qd0FNUex/E/ECC0QCD0XqQJKghKVUQURbEi9l5BAZXeey+CWFCxo2LFAghKUxFBFBRBRek9tITQAgR45z++XWZnZ3dmN1mSLN85550n2Tsz937m7mYz9zf35jh9+vRp+f+WuHef5z+lYP4C3v/mPxBAAAEEEEAAAQQQQAABBBBAAAEEEEAAAQQQQAABBBBAAAEEEEAgOgVyEByIzgtLqxBAAAEEEEAAAQQQQAABBBBAAAEEEEAAAQQQQAABBBBAAAEEEHAjQHDAjRJlEEAAAQQQQAABBBBAAAEEEEAAAQQQQAABBBBAAAEEEEAAAQQQiFIBggNRemFpFgIIIIAAAggggAACCCCAAAIIIIAAAggggAACCCCAAAIIIIAAAm4ECA64UaIMAggggAAC
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65447)
                                                Category:downloaded
                                                Size (bytes):89795
                                                Entropy (8bit):5.290870198529059
                                                Encrypted:false
                                                SSDEEP:1536:IjjxXUHunxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBqUsuy8WnKdXwhLQvg:IeeIygP3fulzhsz8jlvaDioQ47GKH
                                                MD5:641DD14370106E992D352166F5A07E99
                                                SHA1:EDA46747C71D38A880BEE44F9A439C3858BB8F99
                                                SHA-256:A0FE8723DCF55DA64D06B25446D0A8513E52527C45AFCB37073465F9C6F352AF
                                                SHA-512:A6E981B23351186AA43F32879DD64C6801BE6E2AF7EF8B0E472CCCDEEBA52D5D7894DE4BCB292A364F1E11E525524077534338140A72687ADA4FAE62849843A5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://code.jquery.com/jquery-3.6.4.min.js
                                                Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):42
                                                Entropy (8bit):3.966738780375731
                                                Encrypted:false
                                                SSDEEP:3:YGKexGHLKFD/xY:YGKex6K5/xY
                                                MD5:B4A072B06C68AB515897B81085ED4F41
                                                SHA1:E8370C1EF39DB24DDEB0FAE9896A17C7009D3310
                                                SHA-256:8A243A15708323B2F7EBC5A23B9E89E9E7BC4ADC566BD436E0AE79935E7999B2
                                                SHA-512:839FA877179056B2A1C08AA4DA12CA3645D0CB4E5331E590AFCD5AF532D2BE6C3FA44A23AED89FA97552F21201747A6DBC8220F23FEAB863EFAF5FF2895FB993
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"code":"not_found","message":"Not found"}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):775
                                                Entropy (8bit):4.824328376131342
                                                Encrypted:false
                                                SSDEEP:12:fxm+D14yJvdKfT/zHoaNOU4/c/UddFB6MrYmmPTsr2dWsomrp2AptAv9VVZez:v14KVKnHoaNO3rmrsr2Domrp2sAv9Uz
                                                MD5:A7EA4293CC6AE54840305FED31BCCDDB
                                                SHA1:7A58DEFA0750938A4E2242742A75A358E6C963F4
                                                SHA-256:7A335C054955425834871BA32756FB1E5ACE6303025443E7DD90CA48327E52AA
                                                SHA-512:7AA9A63180EB28DB4965867772979E9E462286E801730C80F1D3CCCA58B1A463F44F2A318D85EC73DFF58A7D909838CA79D9E92233F500659C943DC9487C6C25
                                                Malicious:false
                                                Reputation:low
                                                URL:https://ipapi.co/json/
                                                Preview:{. "ip": "173.254.250.81",. "network": "173.254.250.64/26",. "version": "IPv4",. "city": "Killeen",. "region": "Texas",. "region_code": "TX",. "country": "US",. "country_name": "United States",. "country_code": "US",. "country_code_iso3": "USA",. "country_capital": "Washington",. "country_tld": ".us",. "continent_code": "NA",. "in_eu": false,. "postal": "76549",. "latitude": 31.0065,. "longitude": -97.8406,. "timezone": "America/Chicago",. "utc_offset": "-0500",. "country_calling_code": "+1",. "currency": "USD",. "currency_name": "Dollar",. "languages": "en-US,es-US,haw,fr",. "country_area": 9629091.0,. "country_population": 327167434,. "asn": "AS8100",. "org": "ASN-QUADRANET-GLOBAL".}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:dropped
                                                Size (bytes):20360012
                                                Entropy (8bit):5.62892915085803
                                                Encrypted:false
                                                SSDEEP:49152:yb0Q7Uh1RX6h4WwgEWXrdCp5X9wfyv5gnnfpiKw1L0Nk9971zY5ux3d0zLCCFLGM:W057Bd0D/mrjP/M1wMvOvVbjox
                                                MD5:BACFA05CE27E5DA9D16A2F7FEF8C7CAA
                                                SHA1:244558CB664D035A48FCB15D6D1E46E37FFAB788
                                                SHA-256:4F62DF815C42B49FE74C7BFBC980CFD21A7BC2737064B70EA04AC88E0FE253F4
                                                SHA-512:B4EBAEA04CD62B5A1C93D8D4EBD882FD28CCF92A252DEB0D06737F588605978CC5FDADE2DCFE1C7A25258F2A8F1CC4808611012A145D4989F495892132251CA1
                                                Malicious:false
                                                Reputation:low
                                                Preview:/*!For license information please see main.457a2b78.js.LICENSE.txt*/(()=>{var __webpack_modules__={16243:e=>{e.exports={google:{API_KEY:"",CLIENT_ID:"",SECRET:""},facebook:{APP_ID:""},api:{API_URL:"https://api.grandtransfer.io"},stripe:{STRIPE_PUBLIC_KEY:"pk_live_51NxmYyJb6V3kqIJjmOMTZhX8Uj7ecEUWbnNzbDo8tOA4allx9d91FwULvWiN0YM6nArC8cAUr0WXFHH8hwoyQYAW00fyWFFyuO"},ga_api:{GA_API:"https://api.grandautomation.io/api/",GA_APP:"https://grandautomation.io/",Support:"https://support.grandautomation.io/login",GT_LANDING:"https://www.grandtransfer.io/",GA_LANDING:"https://grandautomation.io/"},appData:[{name:"Transfer App",shortName:"Gt",url:"https://www.grandtransfer.io/"},{name:"Calender App",shortName:"gc",url:"http://localhost:3002/"},{name:"Form App",shortName:"gf",url:"https://form.example.com"},{name:"WorkFlow App",shortName:"gw",url:"https://workflow.example2.com"},{name:"Support Tick App",shortName:"gs",url:"https://supporttick.example.com"},{name:"HRM App",shortName:"gh",url:"https://
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):17782
                                                Entropy (8bit):5.988887818147458
                                                Encrypted:false
                                                SSDEEP:384:qIiQqJ2UD5b8fWGBwVattbOmCvTPdEtWxHzgChjw6pL5EKp:qKShDl8e+ty5PYi0C+i
                                                MD5:2C19F4EA625F71C2CFD29D06E4863629
                                                SHA1:0BD5897597C0EA9CA55F7DE017BBFE0D57DB7906
                                                SHA-256:0300D10121D9A821695B13D558337C7CED9192638D10F7881B2DEFC7E18C017D
                                                SHA-512:801FBB634CEE45EA8BD6A762704D4EC4A2EA61EB4F2005E581CCA56ECBC3D6A28E2F09E0A6C4EB83355F09D052AABD124A063EC5BC8F78E1E9D8D7B78562790A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/home/share2.svg
                                                Preview:<svg width="357" height="176" viewBox="0 0 357 176" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g filter="url(#filter0_d_240_61802)">.<rect x="44" y="40" width="269" height="88" rx="12" fill="url(#pattern0)" shape-rendering="crispEdges"/>.</g>.<defs>.<filter id="filter0_d_240_61802" x="0" y="0" width="357" height="176" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/>.<feOffset dy="4"/>.<feGaussianBlur stdDeviation="22"/>.<feComposite in2="hardAlpha" operator="out"/>.<feColorMatrix type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.1 0"/>.<feBlend mode="normal" in2="BackgroundImageFix" result="effect1_dropShadow_240_61802"/>.<feBlend mode="normal" in="SourceGraphic" in2="effect1_dropShadow_240_61802" result="shape"/>.</filter>.<pattern id="pat
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):1865
                                                Entropy (8bit):4.056561927802253
                                                Encrypted:false
                                                SSDEEP:48:vAoh+xdvJ+DwGv67kgnDNIm2RVnLsb8iyg:Ioh8GvkHnDN1iVLwz
                                                MD5:25522DB4176F92FB8F5F2123A2A8DB36
                                                SHA1:4BCB0F44B43523391198EBFBF1687C50A04B1429
                                                SHA-256:F9505714B3A272D1604861D2BB995CA0782768B9D9B194D4B6F20D32B25181E0
                                                SHA-512:A7882325E18DE038733529B083DC5578A57F9B6A3FC99B4B5F717AF2134190F84F445C2932554F357ACE5D049E550569FD498FA75D6C6FB4864DBE7157F67A74
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M3.5999 2.3999C3.28164 2.3999 2.97642 2.52633 2.75137 2.75138C2.52633 2.97642 2.3999 3.28164 2.3999 3.5999V14.3999C2.3999 14.7182 2.52633 15.0234 2.75137 15.2484C2.97642 15.4735 3.28164 15.5999 3.5999 15.5999H14.3999C14.7182 15.5999 15.0234 15.4735 15.2484 15.2484C15.4735 15.0234 15.5999 14.7182 15.5999 14.3999V10.1999C15.5999 10.0408 15.5367 9.88816 15.4242 9.77564C15.3116 9.66312 15.159 9.59991 14.9999 9.59991C14.8408 9.59991 14.6882 9.66312 14.5756 9.77564C14.4631 9.88816 14.3999 10.0408 14.3999 10.1999V14.3999H3.5999V3.5999H7.7999C7.95903 3.5999 8.11164 3.53669 8.22417 3.42417C8.33669 3.31165 8.3999 3.15903 8.3999 2.9999C8.3999 2.84077 8.33669 2.68816 8.22417 2.57564C8.11164 2.46312 7.95903 2.3999 7.7999 2.3999H3.5999ZM15.4247 2.5751C15.5363 2.68696 15.5992 2.83831 15.5999 2.9963V6.5999C15.5999 6.75903 15.5367 6.91165 15.4242 7.02417C15.31
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):670
                                                Entropy (8bit):4.5668157917156105
                                                Encrypted:false
                                                SSDEEP:12:trfmGRuqFhXKxLfrLVVqUWHaoH5GGGPNaQU70lhXAuUO8/ViHFkAHFVg2:tTm2uqt5GPQQZhXAu38dIkaD
                                                MD5:C8B7F83E43C79C9D426B4E3C3D74B230
                                                SHA1:1176032765AFAAD2DD134E9D148D398A1290BC58
                                                SHA-256:1B2BFD8CC0A430CE27563DFA8954532B571A035A566178D882852539C5287BF7
                                                SHA-512:693CA8AD5C247F241C24E228CA9058F71D3AB2376DBBC6A2934DA9459D5FA3054BD35F2FEEB383483A72A5A270065E3B8778961B850ECA21C0C2E1CEA1C21AE6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/icons/arrow.svg
                                                Preview:<svg width="18" height="19" viewBox="0 0 18 19" fill="none" xmlns="http://www.w3.org/2000/svg">.<path id="Vector" d="M17 2.07199V14.6429C17 14.9584 16.7441 15.2143 16.4286 15.2143C16.113 15.2143 15.8571 14.9584 15.8571 14.6429V3.45098L1.97549 17.3327C1.75233 17.5558 1.39053 17.5558 1.16737 17.3327C0.944209 17.1095 0.944209 16.7477 1.16737 16.5245L15.049 2.64286H3.85714C3.54156 2.64286 3.28572 2.38702 3.28572 2.07143C3.28572 1.75584 3.54156 1.5 3.85714 1.5H16.4286C16.579 1.5 16.7232 1.55927 16.8302 1.66487L16.8327 1.66737C16.9331 1.76783 16.9923 1.90186 16.9993 2.0431C16.9998 2.05251 17 2.06251 17 2.07199Z" fill="white" stroke="white" stroke-width="1.5"/>.</svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):881462
                                                Entropy (8bit):5.635183572255333
                                                Encrypted:false
                                                SSDEEP:12288:J6HM/Q2uQNZkyPqyqFOSAlgZLwKc9/u/mX9dNce8KG3C5FAyyyGOdvLi9GGds47:J6HM/tuSZk68O9swKOuadCG3Gdd7
                                                MD5:2F64A97EF6FF0AD2F706386199015F87
                                                SHA1:40B75E14F74C4EF92B39CA05B0E6EAD5C9C2B655
                                                SHA-256:1DC5D2BD006091B90365C0DBEDB9AB379D9B3048B87B6ED21BEB62D6DB75A67F
                                                SHA-512:C2F21E42621E2DBEF233B83F32067297D5076B0B16D8AAD220E37EEE68D0CDA624B7D7F58433DBC753BC60DD6A67E0165E4ED211B58A7F1F076ACE8A42C9D341
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="574" height="401" viewBox="0 0 574 401" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="574" height="400.65" rx="6" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_416_3305" transform="scale(0.00024414 0.000349773)"/>.</pattern>.<image id="image0_416_3305" width="4096" height="2859" xlink:href="data:image/png;base64,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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2354), with no line terminators
                                                Category:dropped
                                                Size (bytes):2354
                                                Entropy (8bit):5.153215417418502
                                                Encrypted:false
                                                SSDEEP:48:dhiaqD+ILRN1lCuPBzW/HDZPeRFVF1fdflKrp1yt1Jk9pNK/N569iohNf:qai+ILRN1ldzW/HZ4H1fdNKQ6a5VohB
                                                MD5:FCF06E135949A699D8950FEC18D1A14A
                                                SHA1:2B14C23101460DCE9D60F1C4319B6999EEB3A238
                                                SHA-256:52C33E15C3D7E4924C94171C8917A0239551234F0D3B602D5F4C55A244D839EA
                                                SHA-512:AFC80090D5ABD31EA69A33B78F8C145D127902C5962C3DCB76105611C6C1A4754A8EFED2275CD811DFE718B820640D46DC0FEFD69B5224F86DF7906376014406
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";(()=>{function e(e){let t=location.href;if(e){let n=new URL(t);if(n.pathname!==e)return n.pathname=e,n.search="",n.href}return t}var t,n,a,r,i=(a=()=>{},()=>(a&&(r=a(a=0)),r));(t=()=>{i(),function(){let t=e=>e,n=document,a=n.currentScript,r=(null==a?void 0:a.dataset.endpoint)||(null!=a&&a.src.includes("/va/")?"/va":"/_vercel/insights"),i=null==a?void 0:a.dataset.disableAutoTrack,o=null,l=null,s=!0;async function u(e){if(e&&!Array.isArray(e))return{p:e};let t=n.querySelectorAll("[data-flag-values]");if(!a||!t.length)return;let r=new URL(a.src);return r.pathname=r.pathname.replace("/script.js","/flags/script.js"),import(r.href).then(n=>n.gather(t,e))}async function c({type:i,data:s,options:c}){var d,f;let h=e(l),p=n.referrer,v=t({type:i,url:h});if(!1===v||null===v)return;v&&(h=v.url);let w=p.includes(location.host),y={o:h,sv:"0.1.2",sdkn:null!=(d=null==a?void 0:a.dataset.sdkn)?d:void 0,sdkv:null!=(f=null==a?void 0:a.dataset.sdkv)?f:void 0,ts:Date.now(),...o&&{dp:o},...null!=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):92666
                                                Entropy (8bit):5.538559291995698
                                                Encrypted:false
                                                SSDEEP:1536:5avKJkJWE+U1cSdDU7zvqhgEiW9PKqcG0yMEF2bK5YBwo:G8U1FDDfLZajbZb
                                                MD5:A8FBEE477A6CC7B11A294E8998DCFD04
                                                SHA1:9DFCC87C7C5A29B0832DB9D239E91562EF45C089
                                                SHA-256:869E648BBAC0E0682FC5187599CD46717F7C87583FBF20D7396D0831F2DFA002
                                                SHA-512:16F91976BC63D0638C053D6A15C158AF30A08D32A390CE0F45C4CFA15F29A6837ED7BFF00BCAB6C5C35D1A3667B4CB30B50DAB22E5ED589FA5457FEBE63015BE
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="362" height="485" viewBox="0 0 362 485" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="362" height="485" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_240_61798" transform="matrix(0.00104322 0 0 0.000777731 -0.0740124 -0.0539986)"/>.</pattern>.<image id="image0_240_61798" width="1172" height="1600" xlink:href="data:image/jpeg;base64,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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65447)
                                                Category:dropped
                                                Size (bytes):89795
                                                Entropy (8bit):5.290870198529059
                                                Encrypted:false
                                                SSDEEP:1536:IjjxXUHunxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBqUsuy8WnKdXwhLQvg:IeeIygP3fulzhsz8jlvaDioQ47GKH
                                                MD5:641DD14370106E992D352166F5A07E99
                                                SHA1:EDA46747C71D38A880BEE44F9A439C3858BB8F99
                                                SHA-256:A0FE8723DCF55DA64D06B25446D0A8513E52527C45AFCB37073465F9C6F352AF
                                                SHA-512:A6E981B23351186AA43F32879DD64C6801BE6E2AF7EF8B0E472CCCDEEBA52D5D7894DE4BCB292A364F1E11E525524077534338140A72687ADA4FAE62849843A5
                                                Malicious:false
                                                Reputation:low
                                                Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):63631
                                                Entropy (8bit):5.6922852917799025
                                                Encrypted:false
                                                SSDEEP:768:5SfFCiE3jfMe9zAArruMBeTAM+0PDgdc36IHqaG7xV5+/IlCxm19zqiiyAznIyaP:YG3TnEexe136gG7xVE9mOiDIIN
                                                MD5:ABF0AF0F91C493E42B52C815BCD32E5C
                                                SHA1:92782D7C633D8979D2A15FC1430EFB70EB37FDC2
                                                SHA-256:84E51AFCFF2ADDCF27D6C863EC01ABE83A4F6642F3F0517563DABBC184D3F4E3
                                                SHA-512:1BD4E77AE59D7E5D68ED0E97E950EFCF948744D9521C339D4DAB63490C48D779D07C761FA282358B31BD413DA9B3CD4C5340CA89C849364A2157C037F7874BBA
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="626" height="87" viewBox="0 0 626 87" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="626" height="87" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_140_57790" transform="matrix(0.000440917 0 0 0.00317258 0 -0.323988)"/>.</pattern>.<image id="image0_140_57790" width="2268" height="418" xlink:href="data:image/png;base64,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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):853
                                                Entropy (8bit):4.381137642884765
                                                Encrypted:false
                                                SSDEEP:24:tCHqBuerUwv4z5UPlCVshVvXfqRUPtQ/b1vQaAK:sqZHgz5UPlCslX9tQ/ue
                                                MD5:21DC6A513BD274786B8912C8F5446A87
                                                SHA1:826DF1774F508AF4CDEAC4BFBD686D0A57E4244E
                                                SHA-256:CFE1F1BFAE8B342CEDA55E3A7B536275B5F046513E1C5683DD67706A254F1E24
                                                SHA-512:E616FF08AB54831FAC938B2C76F5E586CA0CBA80CA8ED82E53298B3D8817DD02649F92ED268598A978B08A26ED878341B20C4E53C1DF115691BC5394C412BF38
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/icons/social/facebook.svg
                                                Preview:<svg width="8" height="15" viewBox="0 0 8 15" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7.36369 5.68421H6.13641H5.6981V5.22581V3.80475V3.34635H6.13641H7.05687C7.29795 3.34635 7.49519 3.16299 7.49519 2.88795V0.458404C7.49519 0.206282 7.31986 0 7.05687 0H5.45702C3.72568 0 2.52031 1.28353 2.52031 3.18591V5.17997V5.63837H2.082H0.591725C0.284905 5.63837 0 5.89049 0 6.25722V7.90747C0 8.22835 0.241073 8.52632 0.591725 8.52632H2.03816H2.47648V8.98472V13.5917C2.47648 13.9126 2.71755 14.2105 3.06821 14.2105H5.12829C5.25978 14.2105 5.36936 14.1418 5.45702 14.0501C5.54469 13.9584 5.61043 13.798 5.61043 13.6604V9.00764V8.54924H6.07066H7.05687C7.34178 8.54924 7.56093 8.36588 7.60477 8.09083V8.06791V8.04499L7.91159 6.4635C7.9335 6.30306 7.91159 6.1197 7.78009 5.93633C7.73626 5.82173 7.53902 5.70713 7.36369 5.68421Z" fill="#F4F5F7"/>.</svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):156224
                                                Entropy (8bit):5.927668669170408
                                                Encrypted:false
                                                SSDEEP:3072:s7yiUbFnmOvrfRanLUu0+6/dyDG4mZrsqsJ7J/29yJMxrpPEPwF4pg1rSUqBc:s/UR7rfRanLU3Zdyq7ds//29yyJupd+
                                                MD5:98E952CC9D309509911777D485A07EE2
                                                SHA1:6B736D98ED837D65CADD0CB056205374C0AEF3C2
                                                SHA-256:22B3FB30DA0EF68F2BEBD092B976AB981808E6674C474E275E78AD58F02262A7
                                                SHA-512:80677EDEE5AF73E2B7093773EAA0F93DEC409562A55F01B97345B11E394D2C2B513C9F2FD37920E4DBD47527EA5E591329C179A208DD376D1706D7D2560FD177
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="573" height="283" viewBox="0 0 573 283" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="573" height="283" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_140_52427" transform="matrix(0.000702247 0 0 0.00142186 0 -0.00334002)"/>.</pattern>.<image id="image0_140_52427" width="1424" height="708" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAABZAAAALECAYAAACWkRUyAAABWmlDQ1BJQ0MgUHJvZmlsZQAAKJFtkEFLAlEUhc+UYaRFSLSIgllFC5NQg1raBBZJTJNBRZDjaBqM0+vNRAgt+gmtgoh20W8IV+0iaBcUgftWrQIJTKb7nEqtHlzOx+G8y+UAXb06Y6YPQMlyuJack9c3NmX/CwIYwQBmEdINmyVUNUURfGvnqz1CEvowKXad3mWqw/Hts+VX+0pJHtf/5jteXy5vG6QfNBGDcQeQwsTqocMEHxEPcTqK+ERwweNLwVmPr5uZtKYQ3xMPGkU9R1wlDmfb/EIbl8wD4+sGcX0wb62tkoZoRpFCEjIWMA+NNI4l6uf/fLyZV7AHhjI4dlFAEQ79SpDDYCJPvAgLBiIIE0cxRRMTPf/ur+WVn4CZFYKtlpd+BioqEDhveRPjQH8GuJ1mOtd/WpVqPnsnFvU4yIGed9d9GwP8FaDBXbd+4boN6rCbdt7sfwI
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):853
                                                Entropy (8bit):4.381137642884765
                                                Encrypted:false
                                                SSDEEP:24:tCHqBuerUwv4z5UPlCVshVvXfqRUPtQ/b1vQaAK:sqZHgz5UPlCslX9tQ/ue
                                                MD5:21DC6A513BD274786B8912C8F5446A87
                                                SHA1:826DF1774F508AF4CDEAC4BFBD686D0A57E4244E
                                                SHA-256:CFE1F1BFAE8B342CEDA55E3A7B536275B5F046513E1C5683DD67706A254F1E24
                                                SHA-512:E616FF08AB54831FAC938B2C76F5E586CA0CBA80CA8ED82E53298B3D8817DD02649F92ED268598A978B08A26ED878341B20C4E53C1DF115691BC5394C412BF38
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="8" height="15" viewBox="0 0 8 15" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7.36369 5.68421H6.13641H5.6981V5.22581V3.80475V3.34635H6.13641H7.05687C7.29795 3.34635 7.49519 3.16299 7.49519 2.88795V0.458404C7.49519 0.206282 7.31986 0 7.05687 0H5.45702C3.72568 0 2.52031 1.28353 2.52031 3.18591V5.17997V5.63837H2.082H0.591725C0.284905 5.63837 0 5.89049 0 6.25722V7.90747C0 8.22835 0.241073 8.52632 0.591725 8.52632H2.03816H2.47648V8.98472V13.5917C2.47648 13.9126 2.71755 14.2105 3.06821 14.2105H5.12829C5.25978 14.2105 5.36936 14.1418 5.45702 14.0501C5.54469 13.9584 5.61043 13.798 5.61043 13.6604V9.00764V8.54924H6.07066H7.05687C7.34178 8.54924 7.56093 8.36588 7.60477 8.09083V8.06791V8.04499L7.91159 6.4635C7.9335 6.30306 7.91159 6.1197 7.78009 5.93633C7.73626 5.82173 7.53902 5.70713 7.36369 5.68421Z" fill="#F4F5F7"/>.</svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):951240
                                                Entropy (8bit):5.4772654423299025
                                                Encrypted:false
                                                SSDEEP:24576:6ByjrTZcJSD8tEKB/1QUZfdm2yLRRTKhjTNnK:pTZcJSD8tEKB/1VZfdm2yVRKhjTNnK
                                                MD5:8C2E98C6329FF105DE46E6C3798E4982
                                                SHA1:772D80E84919305BC1747BA2FB1F9D8CF6B9B2C7
                                                SHA-256:B0EEBA7E61ECCF831C3EB0316C80E8F0FF4606D8909635D686321A2936E14967
                                                SHA-512:FAC0FA4CC97B166378A339964A3CBDF6F9C041A08D4A3832186876429D46AC031AA10E84BE6405A2B1E236555C84CB32FF59E2DD090D1B34C94A4172673A0D6E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/static/js/main.099de786.js
                                                Preview:/*!For license information please see main.099de786.js.LICENSE.txt*/(()=>{var e={3488:e=>{e.exports={google:{API_KEY:"",CLIENT_ID:"",SECRET:""},facebook:{APP_ID:""},apiConfig:{API_URL:"https://api.grandtransfer.io",APP_STAGING_URL:"https://api.grandautomation.io/",APP_URL:"https://api.grandautomation.io/"},stripe:{STRIPE_PUBLIC_KEY:"pk_test_51NxmYyJb6V3kqIJjThKyEiarx3PmxXuYgGbvtPVvl4tGgVWVdoTqLfE5w0bqkddVPKksuLQuohgMqLhdh4THS65W00fPmnZWGl"},appData:[{name:"Transfer App",shortName:"Gt",url:"https://www.grandtransfer.io/"},{name:"Calender App",shortName:"gc",url:"https://app-stage.grandcalendar.io"},{name:"Form App",shortName:"gf",url:"https://form.example.com"},{name:"WorkFlow App",shortName:"gw",url:"https://workflow.example.com"},{name:"Support Tick App",shortName:"gs",url:"https://supporttick.example.com"},{name:"HRM App",shortName:"gh",url:"https://hrm.example.com"},{name:"Signature App",shortName:"gs",url:"https://signature.example.com"},{name:"Accounting App",shortName:"ga",url:"h
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (815)
                                                Category:downloaded
                                                Size (bytes):3501
                                                Entropy (8bit):5.383873370647921
                                                Encrypted:false
                                                SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                MD5:147FD3B00C22BA9C939712E9213C24CA
                                                SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fwww.grandtransfer.io
                                                Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):576
                                                Entropy (8bit):5.240243894793351
                                                Encrypted:false
                                                SSDEEP:12:trCJCuttqM65rkYRRjwGiMOsISfG5M1ecUejv/6gciHMKe:tuJCut0MMrkYRLAsHMWjvcN
                                                MD5:005FF9419C02BFB044CA1FC9B1DDA052
                                                SHA1:BA257BE3F2CD36C7A97E94DC6EEA41B18608B0CC
                                                SHA-256:16732D972748BB13A418BD46569E086EB522F46DD6CA8307AF8B6929ED893140
                                                SHA-512:E57EAE626B4B82E93AB0BBBD976FB261E97043AFC6E0B89B70E4C4F45FFD9FCE8E73AEA333BB37FDE83AD9FE47FFD0813F35C4697B9E95FC594EE78A178A67DF
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/icons/social/twitter.svg
                                                Preview:<svg width="17" height="14" viewBox="0 0 17 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_301_2723)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M6.77342 7.44804L0.918945 0H5.5561L9.17002 4.6034L13.0309 0.0207268H15.5848L10.4048 6.17632L16.5469 14H11.9235L8.0104 9.02171L3.83274 13.9862H1.265L6.77342 7.44804ZM12.5974 12.62L3.76229 1.37999H4.8817L13.7057 12.62H12.5974Z" fill="#F4F5F7"/>.</g>.<defs>.<clipPath id="clip0_301_2723">.<rect width="15.6279" height="14" fill="white" transform="translate(0.918945)"/>.</clipPath>.</defs>.</svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1920 x 824, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):1757155
                                                Entropy (8bit):7.996891313986535
                                                Encrypted:true
                                                SSDEEP:24576:Qj+6aLL7nF4/JfDGa0bi4+j1wD+z0BaPnWyJY39IwTLmWR7yYXtyudTTQqk5Ab13:J6aLL7n0Mb+eMxWeOIs9jpaQdi/V8
                                                MD5:2C2FB00DD1178B1546F08DBECF1E9ECE
                                                SHA1:38B6D30D1C0FA4EBF446D2D757B8FEE6BC155B65
                                                SHA-256:9B2F7FE946C0A9ECB61456A9400429F67EAB72F6D8409E19ECEA91BF320E9F7A
                                                SHA-512:F1ED1092EC0AAB5E581C11518F7B7C93916910CF6B34989F0F86C9A2AA0A8009C884424EAE4DF0205E1888A2D58C0457A00DE146F91E0BD702125A0D58C0CCD0
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.......8.......h.....sRGB.........gAMA......a....IDATx.;i.d.qd.|........Vd.d.r..H......>...o........`X>$...Z.Z.....w.,.HN?.6...q.px.A..U..w.e.9..^......2&r.....ds.Rp1.C.$.87..xJ......^n(.s..0...+7N.LiI;..t...,..^)ieLr,M`.i..Jf..|...)./.4..<...Bv..C...p.K.X.E.1.w#P.?w..j.....3.......~.[.|./7..Rr...5...e.'t.....w. v..\D../..x..b..c.@..G....y.4....B.*..d........'.O.............Q_l..0 .0j.H.w.8Yu]..M..8".D{zr..b{rr.....'....4M....`...M.!.0...z.>{..0.RZc8H...Tr....Q..!.(M...P.h(k.RJH5..5X..].....E...qa..n=.@.H.../3..r.....'~.........*.JD=....Z.{....M.j3"b...M<4...K...q..:....`.c....92.@\..$.h....s..,f.U..#...."...=.P. .#..f.CI....s.AN...D..aS..t...B.|.Oz\..8..../`<..4H..D4.=.X.m.g>!...I.)...#...!:!..$..~.......4..#...ZX)e.9.UeN.l..N..S_$....G.m.x.R.fs...i...I.\....h..c ..ZS.!...5.}..(.(.R6.Y..W...w...kwn.y.........z....g.W.B8<]......O.~.P..^.3.^..*.9?...Z.U.Z.Rx.Z.v..E.R{.A.Y.}cPJu.Q.o.y.Zc.h...:..kj..\...c.g.r.~..q.(c..M
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):26548
                                                Entropy (8bit):5.145733777150503
                                                Encrypted:false
                                                SSDEEP:768:prxepPIPCgwst9iSPvEGW373aghkauOhrQAb8AExlx2rbxoxXRN1oQCRhzAf9ZyC:pVOIPZbjW373aghkauOhrQAb8AExlx2g
                                                MD5:CD2D65EC62107BA72B8B8D5047011647
                                                SHA1:10E759AB18EAD2C24AE53E8BB06804753ACE5FCC
                                                SHA-256:9B84918D1D8B2E988DC5D72C0D77E7CC0A3D433F2452516FCD88DCA8051B552F
                                                SHA-512:F8EDE0C7E59C06842A8B0C78EC3706AF93B56787640724538A613C97067F8C44735A6591F4B0D34419DD58980A0B2B4C5FED376D878253BE25B3A6DD38F3C7A0
                                                Malicious:false
                                                Reputation:low
                                                Preview:[{"paths":["ssd_mobilenetv1_model-shard1","ssd_mobilenetv1_model-shard2"],"weights":[{"dtype":"float32","shape":[1,1,512,9],"quantization":{"scale":0.0026856216729856004,"min":-0.34107395246917127,"dtype":"uint8"},"name":"Prediction/BoxPredictor_0/ClassPredictor/weights"},{"dtype":"float32","shape":[9],"quantization":{"scale":0.00198518248165355,"min":-0.32159956202787515,"dtype":"uint8"},"name":"Prediction/BoxPredictor_0/ClassPredictor/biases"},{"dtype":"float32","shape":[1,1,1024,18],"quantization":{"scale":0.003060340296988394,"min":-0.489654447518143,"dtype":"uint8"},"name":"Prediction/BoxPredictor_1/ClassPredictor/weights"},{"dtype":"float32","shape":[18],"quantization":{"scale":0.0008040678851744708,"min":-0.12221831854651957,"dtype":"uint8"},"name":"Prediction/BoxPredictor_1/ClassPredictor/biases"},{"dtype":"float32","shape":[1,1,512,18],"quantization":{"scale":0.0012513800578958848,"min":-0.16017664741067325,"dtype":"uint8"},"name":"Prediction/BoxPredictor_2/ClassPredictor/weig
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):26548
                                                Entropy (8bit):5.145733777150503
                                                Encrypted:false
                                                SSDEEP:768:prxepPIPCgwst9iSPvEGW373aghkauOhrQAb8AExlx2rbxoxXRN1oQCRhzAf9ZyC:pVOIPZbjW373aghkauOhrQAb8AExlx2g
                                                MD5:CD2D65EC62107BA72B8B8D5047011647
                                                SHA1:10E759AB18EAD2C24AE53E8BB06804753ACE5FCC
                                                SHA-256:9B84918D1D8B2E988DC5D72C0D77E7CC0A3D433F2452516FCD88DCA8051B552F
                                                SHA-512:F8EDE0C7E59C06842A8B0C78EC3706AF93B56787640724538A613C97067F8C44735A6591F4B0D34419DD58980A0B2B4C5FED376D878253BE25B3A6DD38F3C7A0
                                                Malicious:false
                                                Reputation:low
                                                URL:https://viewer.grandtransfer.io/models/ssd_mobilenetv1_model-weights_manifest.json
                                                Preview:[{"paths":["ssd_mobilenetv1_model-shard1","ssd_mobilenetv1_model-shard2"],"weights":[{"dtype":"float32","shape":[1,1,512,9],"quantization":{"scale":0.0026856216729856004,"min":-0.34107395246917127,"dtype":"uint8"},"name":"Prediction/BoxPredictor_0/ClassPredictor/weights"},{"dtype":"float32","shape":[9],"quantization":{"scale":0.00198518248165355,"min":-0.32159956202787515,"dtype":"uint8"},"name":"Prediction/BoxPredictor_0/ClassPredictor/biases"},{"dtype":"float32","shape":[1,1,1024,18],"quantization":{"scale":0.003060340296988394,"min":-0.489654447518143,"dtype":"uint8"},"name":"Prediction/BoxPredictor_1/ClassPredictor/weights"},{"dtype":"float32","shape":[18],"quantization":{"scale":0.0008040678851744708,"min":-0.12221831854651957,"dtype":"uint8"},"name":"Prediction/BoxPredictor_1/ClassPredictor/biases"},{"dtype":"float32","shape":[1,1,512,18],"quantization":{"scale":0.0012513800578958848,"min":-0.16017664741067325,"dtype":"uint8"},"name":"Prediction/BoxPredictor_2/ClassPredictor/weig
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):1419
                                                Entropy (8bit):4.222184009727204
                                                Encrypted:false
                                                SSDEEP:24:tAHqducOLx4LETMw/U/ZTYRLI+jCMHMjqlC/ZTwCzsLhBgwCu76H6aHJ1RK:qqblETi/hYpjCMHMjZhzs4tVpC
                                                MD5:35A23FD8C97A60EBD328DF75224CA949
                                                SHA1:7E1666EDBB64B636ED029F113680165D7E5F2995
                                                SHA-256:3EB492E155447DED4FCBE9BD26D239AACFA08B7EC165442FAB593D74589D3597
                                                SHA-512:AFBE1442B4CA49FFB4AD7A3D28723FD2EB1778BDC1A9567AFB9CE380E5566CA4976857448C5EFB74B09099CB97852319AC1B7D17341B12347983D9BF07373D99
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/icons/social/instagram.svg
                                                Preview:<svg width="15" height="15" viewBox="0 0 15 15" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7.59624 9.62557C9.04844 9.62557 10.2257 8.45194 10.2257 7.00419C10.2257 5.55644 9.04844 4.38281 7.59624 4.38281C6.14404 4.38281 4.9668 5.55644 4.9668 7.00419C4.9668 8.45194 6.14404 9.62557 7.59624 9.62557Z" fill="#F4F5F7"/>.<path d="M10.4526 0H4.69503C2.40561 0 0.546875 1.85305 0.546875 4.13546V9.83018C0.546875 12.1578 2.40561 14.0108 4.69503 14.0108H10.4073C12.742 14.0108 14.6007 12.1578 14.6007 9.87538V4.13546C14.6007 1.85305 12.742 0 10.4526 0ZM7.59648 10.4403C5.66974 10.4403 4.15101 8.88106 4.15101 7.00542C4.15101 5.12977 5.69241 3.5705 7.59648 3.5705C9.47788 3.5705 11.0193 5.12977 11.0193 7.00542C11.0193 8.88106 9.50055 10.4403 7.59648 10.4403ZM12.3567 3.88688C12.13 4.13546 11.79 4.27104 11.4046 4.27104C11.0646 4.27104 10.7246 4.13546 10.4526 3.88688C10.2032 3.6383 10.0672 3.32192 10.0672 2.93776C10.0672 2.55359 10.2032 2.25981 10.4526 1.98863C10.7019 1.71746 11.0193 1.58187 1
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):4222
                                                Entropy (8bit):5.333189136123786
                                                Encrypted:false
                                                SSDEEP:96:QO1akJc+ukO1abN/OEalJc+ukOEaHN/OXa0Jc+ukOXaLN/OxMaDJc+ukOxMaqN/x:mgdyNQtQ3YXagsJu
                                                MD5:AC188BF5989444E5DD48F4467237926A
                                                SHA1:B7D363CC65B084AAAD9A0466A0D9F0882FB771A5
                                                SHA-256:6C687766173E90CD5C45E47C7124407F0ACEA6B32D3BE7A8137C4300885BFE48
                                                SHA-512:BCAF96F08F93F6B444F118B1E5E190AD6E4405BA4C7C5960F4819A149AC27C2CAF5550DD020257D9783C5C7B1EFF68505FFD56893DA60850413657E9645C3071
                                                Malicious:false
                                                Reputation:low
                                                URL:https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700&display=swap
                                                Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.co
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):84327
                                                Entropy (8bit):5.889325805186902
                                                Encrypted:false
                                                SSDEEP:1536:ITwM8/zN1fzx48U3aZe+AXYp9/JfztvubdqjTPpX:qwhlO8UR+AXYXnv+dCx
                                                MD5:D64ABAE45DDD8D833E3B67E8F00BBF87
                                                SHA1:060AC7324ACBB8B98013DFEDEADC524612B202B0
                                                SHA-256:AB95317016B100F0694F0324CDA7C054A6A2BC34D06F459C2599D8EC3C534916
                                                SHA-512:85F579B4B0E068160D965D8B97F98F377DDD07097F4E22B072749BFE5AAB9AC576908C314E32BEF1D4748028A3CF82829E719ACB80FCCB81BAD27343943F6EDE
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="321" height="497" viewBox="0 0 321 497" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="321" height="497" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_133_28323" transform="scale(0.00155763 0.00100604)"/>.</pattern>.<image id="image0_133_28323" width="642" height="994" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAoIAAAPiCAYAAADrc7z7AAABWmlDQ1BJQ0MgUHJvZmlsZQAAKJFtkE9LAlEUxc+UYaRBRBT0h2YR0WKSUIO2pmCRi8kMKlo0jjYjjNPrzYRIfYigZQQRrdoH4apdm3ZBEbTvAwQSlUz3aaVWDy7nx+G8y+UAHd0aY5YPQNF2eTo5L6+tb8j+ZwQwiCBGMKTpDoupaooi+Nb2V72HJPRuWuw6Ha8Nvx1Z9tnF5UTJ3E/8zbe9nlze0Uk/aEI64y4gKcRqyWWCD4gHOB1FfCjYaPC54GyDr+qZTDpOfEvcp5tajviJWMm2+EYLF609/esGcX0wb6+ukPbTjCKFJGQsIIE0aRRL1M//+Wg9H8cOGMrgKMCACZd+xchhsJAnXoQNHSEoxGHM0EREz7/7a3rlB2BumWCz6WUegYoKBI6b3tQk0LsF3MwyjWs/rUpVn7MdCTc4yIGuV897GQP8FaDGPe/9xPNq1GEn7bze/QR/dWICY3U8rgAAAIplWElm
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):10271555
                                                Entropy (8bit):5.537511146212109
                                                Encrypted:false
                                                SSDEEP:49152:veacj3iVRon0uYJkj6tmesu3XaAVq2qZJmrkquOcjpM1Vo21MxGWgt4KqPeIovH5:dtM9X/r9w
                                                MD5:34CA75275A75E518B273839F45121441
                                                SHA1:57AB877DED4C13F5659DBD53C98E0751F918C38D
                                                SHA-256:90BB86B22B00A6C590A14EFD59CF85D686CCF73B4C7CBC57073F7128A249561C
                                                SHA-512:D7762EE9D8E56607D2E126E9832422BAEEC7AFA3C1A5C5253F85FBEA7A0941876E5FA04E0DFD29338B2B7F02750F82292E1A6B99E065D0316D2BF92ED0047D2F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://viewer.grandtransfer.io/static/js/main.176ecdf7.js
                                                Preview:/*!For license information please see main.176ecdf7.js.LICENSE.txt*/(function(){var __webpack_modules__={8698:function(e,t,r){var n=r(72791),i=r(52007);function a(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var o=a(n),s=a(i),u=function(){return u=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var i in t=arguments[r])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},u.apply(this,arguments)},c=function(e){var t,r=e.bgColor,n=e.completed,i=e.baseBgColor,a=e.height,s=e.width,c=e.margin,l=e.padding,p=e.borderRadius,d=e.labelAlignment,m=e.labelColor,h=e.labelSize,f=e.isLabelVisible,y=e.customLabelStyles,g=e.transitionDuration,A=e.transitionTimingFunction,b=e.className,v=e.dir,S=e.ariaValuemin,C=e.ariaValuemax,I=e.ariaValuete
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):663
                                                Entropy (8bit):4.396428481988221
                                                Encrypted:false
                                                SSDEEP:12:trf1zuCe8Mh9s8CF8afxXZ0qmSKzFmG+z04SqQnfxyUFtBAV2:tT1zux8MhO7FXfHbmSogz04k5FtmV2
                                                MD5:AE11249EEAA0421D62497E4A3F00FBC3
                                                SHA1:2CDB9C92EF71C9320E55AA18BB4499D4CAE8AEB7
                                                SHA-256:4B527325E8A1F6610E61B32188501115F8B9939CE5F1C491C500094E75585CB3
                                                SHA-512:A2B3E430D4CFE57EAD86A9ABA4E0EF0D8E5E20BDE48EA5E837684C92A4FC7114E368E2DC6A4E004D7C5F14B0B876CD451A7B46081D61817BFA4918AB4A570BC8
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8.74998 0.458252C4.03498 0.458252 0.208313 4.28492 0.208313 8.99992C0.208313 13.7149 4.03498 17.5416 8.74998 17.5416C13.465 17.5416 17.2916 13.7149 17.2916 8.99992C17.2916 4.28492 13.465 0.458252 8.74998 0.458252ZM6.43519 12.6643L3.36873 9.59784C3.0356 9.26471 3.0356 8.72659 3.36873 8.39346C3.70185 8.06034 4.23998 8.06034 4.5731 8.39346L7.04165 10.8535L12.9183 4.97679C13.2514 4.64367 13.7896 4.64367 14.1227 4.97679C14.4558 5.30992 14.4558 5.84804 14.1227 6.18117L7.63956 12.6643C7.31498 12.9974 6.76831 12.9974 6.43519 12.6643Z" fill="#34C759"/>.</svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65447)
                                                Category:dropped
                                                Size (bytes):89947
                                                Entropy (8bit):5.290839266829335
                                                Encrypted:false
                                                SSDEEP:1536:ENjxXU9rnxD9o5EZxkMVC6YLtg7HtDuU3zh8cmnPMEgWzJvBQUmkm4M5gPtcNRQK:EcqmCU3zhINzfmR4lb3e34UQ47GKL
                                                MD5:CF2FBBF84281D9ECBFFB4993203D543B
                                                SHA1:832A6A4E86DAF38B1975D705C5DE5D9E5F5844BC
                                                SHA-256:A6F3F0FAEA4B3D48E03176341BEF0ED3151FFBF226D4C6635F1C6039C0500575
                                                SHA-512:493A1FE319B5C2091F9BB85E5AA149567E7C1E6DC4B52DF55C569A81A6BC54C45E097024427259FA3132F0F082FE24F5F1D172F7959C131347153A8BCA9EF679
                                                Malicious:false
                                                Reputation:low
                                                Preview:/*! jQuery v3.6.3 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},S=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||S).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):2953
                                                Entropy (8bit):4.956347297497834
                                                Encrypted:false
                                                SSDEEP:48:JhFn5B8FFFJFDFJWKFNfFH3FbF/dirFdFO9FmFb+m0FGCFTVFSFyCFUwboF//So:hn5gHLxRnVZAvOP8SmONT3IyYa/Z
                                                MD5:5BAB50532388F5DA9B4CD85B15ADC11C
                                                SHA1:1F9DA0DDB847FCD512CB0511F6D6C90985D011E6
                                                SHA-256:14C60659A31B6B7B1320077171B8F8ADCB24EF0E62DDE62CE603BCB49A1B49B5
                                                SHA-512:3B5BA773F66277B9FA262F74042DE857CB62C32873C081708A20C98E0D09F27EC5EBF26AD79FA3F03DAD79B14264A54A08AC26B8E41DB883E9B17CCEAF70046F
                                                Malicious:false
                                                Reputation:low
                                                Preview:[{"weights":[{"name":"conv0/filters","shape":[3,3,3,16],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.009007044399485869,"min":-1.2069439495311063}},{"name":"conv0/bias","shape":[16],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.005263455241334205,"min":-0.9211046672334858}},{"name":"conv1/depthwise_filter","shape":[3,3,16,1],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.004001977630690033,"min":-0.5042491814669441}},{"name":"conv1/pointwise_filter","shape":[1,1,16,32],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.013836609615999109,"min":-1.411334180831909}},{"name":"conv1/bias","shape":[32],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.0015159862590771096,"min":-0.30926119685173037}},{"name":"conv2/depthwise_filter","shape":[3,3,32,1],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.002666276225856706,"min":-0.317286870876948}},{"name":"conv2/pointwise_filter","shape":[1,1,32,64],"dtype":"float32","quant
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 899 x 827, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):578284
                                                Entropy (8bit):7.996528513738066
                                                Encrypted:true
                                                SSDEEP:12288:zQHEaDJtj2uDVPehdURbXxLYSao5LqJva7O+evl80JKd:0kkJFVPBtyS35Sva5etDJS
                                                MD5:9786B4D501B0EAC1994296D02CA1A36E
                                                SHA1:A50939B4E9D278922C0C0F2A32956F543AF90A50
                                                SHA-256:0F1D5023EF54870AD623B97A0C202DAF3934D00CA51CB25693605D3059891383
                                                SHA-512:B237B71F731FF5997475E633CBCFFA9066EC649F5272B8201BBF7C9E5476FFC3E37AE2A57C0E06E0A0C4C291AAACDBDD4F5D6097D68DF62ED3589FDB10BFA689
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.......;......l.....sRGB.........gAMA......a....IDATx..g.%K.?t~.DDf^S...f..........{....#!a........@B..................&3#.C.[U..^uwu.T...9..72...{3.y\..}:%l..#....j....;^......9.]/.....+b...t...i........a7[....KU..<...o2...z{...G..x..|....Y5.....:.......p..'.f.....1...s......:~.g...p.....6.u._............4..j....L.|.K...v.q.....=%]Q..p?........../.}+...rs.....~&.+$...4Lp..........T.g.FdL..8E..=..HO....3q^e..PSU"W........HD..Q..y.f=...a..K...O...2.Y.-...M.U.oY..<..=.-...........bHN..xD..1.W1...}^-.?9Z..UP9.."...h\..n..|.....v$=......T..&....Dw?)'.3w.t...r...,..qF.`.......fbi.b.,cj......6[..y..*.q..r.j..r....F.thW\f.W5.t....o.c..........p......'.-.:.(...T\....e....r..ZD"6.+!'..}..3...6X.WI0..Lm{.....Bn.............)g.S...<.T..FN.SrlFbg...l."4...pH..9......^.......]..a.....z. ...Qk.....r..:..].~xk...`...9Y.6..'.>..%......v....I.n.5.........._.J....M..4.<]..c%..9k~.s..lJ.u.L....D.2W.z..6..n......g.?..l.z45=l...+....]]{..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):18303
                                                Entropy (8bit):5.0122743241834415
                                                Encrypted:false
                                                SSDEEP:96:WREn0T42JAZeQdnUVnVrGmj16bTk/09zM2G+ZK5HdLfYkpmaR2gQT/m2+IGJlf8c:PM6IV0G+NZKF39mzyXg6kHIt+KEtb+lF
                                                MD5:6ECDAF3EA10D4FD3792E485F971E8B96
                                                SHA1:8516EB7F57AC9F599935CAE4E246E8F7C39FF631
                                                SHA-256:6619F4126F845C1F7857F39CBD79565F375734F46E0DD25D9602F8DC21CDA9F5
                                                SHA-512:D385B698476640BE38C417277473112F3CDDB39EA83229694E13E84888E11A95B3E6268C0C693AA8E8DE9FC020FC1EC954EC1C1F80D92B3C28E0ECE13211F481
                                                Malicious:false
                                                Reputation:low
                                                Preview:[{"weights":[{"name":"conv32_down/conv/filters","shape":[7,7,3,32],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.0005260649557207145,"min":-0.07101876902229645}},{"name":"conv32_down/conv/bias","shape":[32],"dtype":"float32","quantization":{"dtype":"uint8","scale":8.471445956577858e-7,"min":-0.00014740315964445472}},{"name":"conv32_down/scale/weights","shape":[32],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.06814416062598135,"min":5.788674831390381}},{"name":"conv32_down/scale/biases","shape":[32],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.008471635042452345,"min":-0.931879854669758}},{"name":"conv32_1/conv1/conv/filters","shape":[3,3,32,32],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.0007328585666768691,"min":-0.0974701893680236}},{"name":"conv32_1/conv1/conv/bias","shape":[32],"dtype":"float32","quantization":{"dtype":"uint8","scale":1.5952091238361e-8,"min":-0.000001978059313556764}},{"name":"conv32_1/conv1/scale/weights
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 11520x6480, components 3
                                                Category:downloaded
                                                Size (bytes):3012175
                                                Entropy (8bit):7.850968831333889
                                                Encrypted:false
                                                SSDEEP:49152:da3jtbi9lZFUUUKFnnZIe5DuvkjT4LkZuWfQ1g1kkun:03slnnZddukjT44gEQ1t
                                                MD5:F08E7B3F36A9A02D4AE227C1CC7D0B06
                                                SHA1:39F25607BDD615F05357AB02DE370A0A0097E3FB
                                                SHA-256:8C5E4719714C6857E8E6BCEA4D00428DE9660FBDF993D98AB8285AFDEA7E9E6A
                                                SHA-512:C29B784A212E3AAEADF8E910BB71017CD4E7CCAE6A05759C190CAD0A670AD1C97992E4938D30D7BA16207B7378A09737E29A2B37B05216FFBBFC73CCB88F3226
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/home/hero2.jpg
                                                Preview:......JFIF.....H.H.............................................................".."+)+88K.......................................................".."+)+88K......P-..."..........9.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):775
                                                Entropy (8bit):4.824328376131342
                                                Encrypted:false
                                                SSDEEP:12:fxm+D14yJvdKfT/zHoaNOU4/c/UddFB6MrYmmPTsr2dWsomrp2AptAv9VVZez:v14KVKnHoaNO3rmrsr2Domrp2sAv9Uz
                                                MD5:A7EA4293CC6AE54840305FED31BCCDDB
                                                SHA1:7A58DEFA0750938A4E2242742A75A358E6C963F4
                                                SHA-256:7A335C054955425834871BA32756FB1E5ACE6303025443E7DD90CA48327E52AA
                                                SHA-512:7AA9A63180EB28DB4965867772979E9E462286E801730C80F1D3CCCA58B1A463F44F2A318D85EC73DFF58A7D909838CA79D9E92233F500659C943DC9487C6C25
                                                Malicious:false
                                                Reputation:low
                                                Preview:{. "ip": "173.254.250.81",. "network": "173.254.250.64/26",. "version": "IPv4",. "city": "Killeen",. "region": "Texas",. "region_code": "TX",. "country": "US",. "country_name": "United States",. "country_code": "US",. "country_code_iso3": "USA",. "country_capital": "Washington",. "country_tld": ".us",. "continent_code": "NA",. "in_eu": false,. "postal": "76549",. "latitude": 31.0065,. "longitude": -97.8406,. "timezone": "America/Chicago",. "utc_offset": "-0500",. "country_calling_code": "+1",. "currency": "USD",. "currency_name": "Dollar",. "languages": "en-US,es-US,haw,fr",. "country_area": 9629091.0,. "country_population": 327167434,. "asn": "AS8100",. "org": "ASN-QUADRANET-GLOBAL".}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 899 x 827, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):376922
                                                Entropy (8bit):7.987223936412678
                                                Encrypted:false
                                                SSDEEP:6144:3VJQQVfyR+RniW0EV6y+GxhQe2yfslJSg2AVdWb2Bx3Ietu4cCDO49FtPn:39Vf5iWtV6y+2Qx3ndWb2BxYet+OO49T
                                                MD5:BF7FE18B9F4D8CCB55EF37E3002F9E80
                                                SHA1:027F9785F1574D2E82BC35453221C77370B77476
                                                SHA-256:7516A8AF5CB1FDE54B9476D343E0BBD97C1AF45557542CD47616F9A9A5F8297A
                                                SHA-512:D100DF1091174211ED0FC6FA799D44533F33A69A16442D846DB6D37F3CD74164A14A191EF8BCE381013EBE6AAA32A3FC9F1F5FB93A11712B9384CE8EB0848A40
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.......;......l.....sRGB.........gAMA......a.....IDATx...Qr.:..P.....2..$.M..E..|.'...(. .m.K.I...ykI..l.v..Oo.$..%:.$..U...7>.f~*...{.r.ia."..O.37..d2g/.5`.............oM...>D....c.k.x...I,..e.~G/.6gi.........F....uZ....y*...*.n.@$. e.:}...Rd....aM.:.....6.B.`\.....W{A.4...6.....pi?.;.U.k..C.F.P;P.c..3.Bg.(.._.O.X.kN..h..(.8..z......@..........(..]%GJT...z.I.ix..^<.'...p..TZ....4......."Q..:S.D..&.@9.D...H$..@g;.8....._.......,..R[J....`...[.SGL~.I....-[....>.y..:R;...Yo...........(...mo.....9.s.c...H3.0`~...n]S.......3..'..0.5.D..(.j.R..L.......s{g......7.._.*...hB$...."..@....O..I.}.-........d.'}.;eD.i.v..w!.....&.3.........m..\.....&;...>..SH"U.............\.`...e.....2g...n..9........#....?...}....L$..8n...k..Z...y..O.>....4.v.KG..T,.!.#_.O$Z%..,.;..3|.w.m4INo.$E[o..v......N...y.~b...Y.'.9{...Jv....D...|.)N.......5Q.........U..@Y..76.~..|_.........7z.0...(...S..]U.u.."Q.).....<n."..}...v.....7V.W3....'.4y+.m?.;..7........
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):199
                                                Entropy (8bit):5.031329179209704
                                                Encrypted:false
                                                SSDEEP:6:tnrwdhC/gKumc4slvI2UQFkAHw6mqZllR:trwdU/gKuC2UQFkAHFhllR
                                                MD5:1AEA2FC3D4EA5EAB69643B278B6845E6
                                                SHA1:40DD42FA316FE2AABD02453FFAF1E8A133113DFB
                                                SHA-256:9BA06EDAA3DC52644B62EFDD1BAF3B48A8C0CF9E2F9C4487021EC6A9A2DA39FB
                                                SHA-512:14C5AD0185073BBE8D2568F2908E5791E92C72B6873972CF20579D6972CD73C45836F1BDD8F923358BC418237D4D51AC085AB78CFEE4CD63CEA0E6FD6274599D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://viewer.grandtransfer.io/assets/images/white-chevron.svg
                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9.5 17L14.5 12L9.5 7" stroke="white" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:TrueType Font data, 16 tables, 1st "GDEF", 50 names, Microsoft, language 0x409
                                                Category:downloaded
                                                Size (bytes):310252
                                                Entropy (8bit):6.220913916251285
                                                Encrypted:false
                                                SSDEEP:6144:PUWaT1IUkh6w/yOjngZyKMOMxMmABlNGow+BNn6m4zLkA4X:sX+Qw/rgZyKfMxMmABlNG4BNn6m4/kJX
                                                MD5:EA5879884A95551632E9EB1BBA5B2128
                                                SHA1:CFA780D0B50B2BB7EACB82984F1B18A95AAA40C5
                                                SHA-256:3127F0B873387EE37E2040135A06E9E9C05030F509EB63689529BECF28B50384
                                                SHA-512:F09113B22BAB8FB07920453E2CDC3CE678231F7B9F801F44471461697A10A61A9382173E177691F4170A3F9AF736A4EE880FB48CC4408C8EEA4E3EE850004CC8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://viewer.grandtransfer.io/static/media/Inter-Regular.9ca9ba81e9dcaa12b3a1.ttf
                                                Preview:............GDEF131....@....GPOS..q...~(.. .GSUBK'lS..^...UxOS/2".nb.......`STAT..5.......Hcmap..[.......e.gasp............glyfn.x........&head-.aF...`...6hhea.......<...$hmtx..L....X..'.loca.].4..7$..'.maxp........... nameG!l....X....post..5r...l..d.preph......................................p...........................X.........j..........................#..w_.<.................UP....|.j...............................$..wght....slnt...................................................&.......&......................................RSMS... .....X..................... ...........................;...=.................................................A...C.H...J.T...V.a...c.................................................B...E.I...L.q...t.u...y............................................................................................... .!...#.#...'.@...B.B...D.E...G.H...J.Q...S.j...l.}........................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (13799)
                                                Category:downloaded
                                                Size (bytes):13800
                                                Entropy (8bit):5.328723623349524
                                                Encrypted:false
                                                SSDEEP:192:mOaHX24ysbeCVXVyILkYmTpOIytlomlBpOIVtlomlrjm5bovo5FglaZW0fNacZgu:mVpyRSVLL28HVjkFglMfNaEg+l
                                                MD5:AA20B6E0418D20FB86B071E670B2B207
                                                SHA1:E38950C1BCE65E9F048E305B3567FF90A0C923E3
                                                SHA-256:DD1F9ACF13B12F189DA475E0F23C7C505767859AB620AAC636964974093C281D
                                                SHA-512:B6734CE8F3CD3957D9E6C18FC3A853842ADC5017AAB76995124DC4023F2D0ADB8C1EA6EE566E7F1EC65A82BAFC5B669A144FBAACA201C86C106C49E6A1DAD856
                                                Malicious:false
                                                Reputation:low
                                                URL:https://unpkg.com/aos@3.0.0-beta.6/dist/aos.js
                                                Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.AOS=t()}(this,function(){"use strict";var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t="Expected a function",n=NaN,o="[object Symbol]",i=/^\s+|\s+$/g,a=/^[-+]0x[0-9a-f]+$/i,r=/^0b[01]+$/i,c=/^0o[0-7]+$/i,s=parseInt,u="object"==typeof e&&e&&e.Object===Object&&e,d="object"==typeof self&&self&&self.Object===Object&&self,l=u||d||Function("return this")(),f=Object.prototype.toString,m=Math.max,p=Math.min,b=function(){return l.Date.now()};function v(e,n,o){var i,a,r,c,s,u,d=0,l=!1,f=!1,v=!0;if("function"!=typeof e)throw new TypeError(t);function y(t){var n=i,o=a;return i=a=void 0,d=t,c=e.apply(o,n)}function h(e){var t=e-u;return void 0===u||t>=n||t<0||f&&e-d>=r}function k(){var e=b();if(h(e))return x(e);s=setTimeout(k,function(e){var t=n-(e-u);return f?p(t,r-(e-d)):t}(e))}function x(e){return s=voi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2691), with no line terminators
                                                Category:downloaded
                                                Size (bytes):2693
                                                Entropy (8bit):5.35120823798825
                                                Encrypted:false
                                                SSDEEP:48:0/uu7SBnk8Xhyk9VXdwSO4qmEiEs00C7RoqmEiEY:87SBn3hSS6tn0C7RDty
                                                MD5:8037426F7FDAE6BCF97B90B799CD3E8B
                                                SHA1:71A3CCC300F7469A64C6322354D307F2B4247E71
                                                SHA-256:27AC5878BC8B0C57BEDC34F12359A8B8836F48A0FDA0FC225DE4032CCD17ABB5
                                                SHA-512:F5D4092D04BAFC39B3B00D9F1667C58093FE7EDEE948F615E018B07BB0A4F322998C7C7DD07675CB179704C9F454C721C0E1915046B3F6D8AE25FA2E05822B3B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/checkLoginApp
                                                Preview:<!doctype html><html lang="en" dir="ltr" class="ltr"><head><meta charset="UTF-8"/><meta http-equiv="X-UA-Compatible" content="IE=edge"/><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1"/><title>Reliable and Secure File Sharing . Send and Share All File Types Safely Online | GrandTransfer</title><link rel="icon" type="image/png" sizes="32x32" href="/assets/images/favicons/favicon-32x32.png"/><link rel="icon" type="image/png" sizes="16x16" href="/assets/images/favicons/favicon-16x16.png"/><link rel="manifest" href="/assets/images/favicons/site.webmanifest"/><link rel="mask-icon" href="/assets/images/favicons/safari-pinned-tab.svg" color="#992861"/><link rel="shortcut icon" href="/assets/images/favicons/favicon.ico"/><meta name="msapplication-TileColor" content="#992861"/><meta name="msapplication-config" content="/assets/images/favicons/browserconfig.xml"/><meta name="theme-color" content="#ffffff"/><script type="text/javascript">window.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):289018
                                                Entropy (8bit):5.40244372148815
                                                Encrypted:false
                                                SSDEEP:6144:/8pSPxOIu7SbxPwecitzmN/3dKRKAs5/mg4ND/gV6kjg7Tk9XwQlqVhPAs5Epmu6:/8pSPxOIu7SXcNK
                                                MD5:0109F420E31A05C7FDCA34D80330E90F
                                                SHA1:06BFD090A5F73F38B81D02C443B58B021B158029
                                                SHA-256:DFBF4CF3BD87DECB40D7C7309A2AFB0CC41A60A1662C597A1CA37787948102A1
                                                SHA-512:C260A3B16F086E0A09BE5D3E240D6682F366E3285C9D147037ECE51352C0A22D98EEFEA3C6053392A985BBBDD9649699CA21D1C8F28053FEA4886CBAAE42D807
                                                Malicious:false
                                                Reputation:low
                                                URL:https://viewer.grandtransfer.io/static/css/main.76279886.css
                                                Preview:@charset "UTF-8";html{background:#15141c;background-color:#15141c}.App{transition:all .5s ease}.logo{height:6em;padding:1.5em;transition:-webkit-filter .3s;transition:filter .3s;transition:filter .3s,-webkit-filter .3s;will-change:filter}.logo:hover{-webkit-filter:drop-shadow(0 0 2em #646cffaa);filter:drop-shadow(0 0 2em #646cffaa)}.logo.react:hover{-webkit-filter:drop-shadow(0 0 2em #61dafbaa);filter:drop-shadow(0 0 2em #61dafbaa)}@-webkit-keyframes logo-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}to{-webkit-transform:rotate(1turn);transform:rotate(1turn)}}@keyframes logo-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}to{-webkit-transform:rotate(1turn);transform:rotate(1turn)}}@media(prefers-reduced-motion:no-preference){a:nth-of-type(2) .logo{-webkit-animation:logo-spin 20s linear infinite;animation:logo-spin 20s linear infinite}}.card{padding:2em}.read-the-docs{color:#888}.warning{background:#f1f1;border-radius:5px;color:#d52323;display:flex;gap:10px
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):789780
                                                Entropy (8bit):5.991158076681721
                                                Encrypted:false
                                                SSDEEP:12288:CCo3SpK321IzRsJV3RTwAi6J651Iy/KYUz2Kx/6h7p1r47gvpruyO/apIMlnOKK0:ISpKm16IBwSkjYSM6Z47gvprw/alNOS3
                                                MD5:CBA47AC8427D23DF270070B4309ECF05
                                                SHA1:29EB3151AADF0C5FDBB78E2044101690D1820453
                                                SHA-256:EAD575F6E72CB0B029A163AACE1183DBD08427F03C6467BA8A31906DEBAAD7B3
                                                SHA-512:28B2F229665A8AD34FF72BA2BCECBB3D573352F0B9A01D688E3032DD13CA65DFD49A9C6179681F90237D731D2B7F6795599E6BB6B93454E711DFA7A51D11E97E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/home/capture.svg
                                                Preview:<svg width="177" height="55" viewBox="0 0 177 55" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="177" height="55" rx="3" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_140_41778" transform="matrix(0.00265617 0 0 0.00857218 -1.48094 -6.5)"/>.</pattern>.<image id="image0_140_41778" width="1534" height="1034" xlink:href="data:image/png;base64,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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):9576
                                                Entropy (8bit):5.3997296571084075
                                                Encrypted:false
                                                SSDEEP:192:rN5bN8NjNY3YNONCFNnNO6NfNANk3FNNN4YNYSNXpNgNjNS3mNuN4fNANUXNVNem:R5hKZ22EANOA1uCrDfxXvOZAMkwuUdbT
                                                MD5:DF845ACD692B2FFE5F46DB41E193E577
                                                SHA1:EFE7149445972A9FF473B89CFB3C873D2F7BB3C9
                                                SHA-256:8E878B38C0C357B63EB23D45C6182FD4F1AC0E92A5601A7E27F04EDCFAD5B4AF
                                                SHA-512:6D487DD5B7ACA59F0E185856C842708958A25B6832C5BB3C8F29AB4FA7FC2C2C6ADF8931DCB6EFB0E4F1E738188D8F9B2765147F371035AD156B35664C832758
                                                Malicious:false
                                                Reputation:low
                                                URL:https://fonts.googleapis.com/css2?family=Roboto:wght@300;400;500;600;700&display=swap
                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.g
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4904), with no line terminators
                                                Category:dropped
                                                Size (bytes):4904
                                                Entropy (8bit):5.817375554058714
                                                Encrypted:false
                                                SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUMkXGd43t/:1DY0hf1bT47OIqWb1FkXGdM/
                                                MD5:B5FB4D20B27CFE9397B6E667FEA906B6
                                                SHA1:483EB24BEEA4C6B16B85BD51CB90CB975B96D90C
                                                SHA-256:00072ABFA153CFC9135C2786483C9296F9D9D849B147CE3B7487556FD4EF5BC4
                                                SHA-512:44DA577E6C47C298E2771C0DC70070E236E1F045473CE70C943937850208F451CF9E85B5D4713E29F6C6444164664188BF9E181E96AF9FB7BDA39A6F5B5DBE44
                                                Malicious:false
                                                Reputation:low
                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):882
                                                Entropy (8bit):4.355863544049303
                                                Encrypted:false
                                                SSDEEP:24:tAHqdurmlHP54mxQ1klFV2URH6pWd0wWhKK:qqLlH6mxV2O9fWhf
                                                MD5:5E4456A8DD12D9146DB6C9B6B4302AB4
                                                SHA1:E5DC57A1E1FAA64D15D8B432A459075B2A3C59C2
                                                SHA-256:FAC4343596300470DE01BC3FA2B440B019664DFFCDECA698F9632F522BE6D865
                                                SHA-512:D835424966849B669819ED7612D7D065355FB83F8FE89C6DC60252F1F98400C66966D631FF31E829F939BA74875DFBE9E3A205A1F92C01456CC8F0038C2ED82F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/icons/social/linkedin.svg
                                                Preview:<svg width="15" height="15" viewBox="0 0 15 15" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13.8586 0H1.64021C1.06277 0 0.60083 0.458404 0.60083 1.03141V13.1791C0.60083 13.7292 1.06277 14.2105 1.64021 14.2105H13.8124C14.3899 14.2105 14.8518 13.7521 14.8518 13.1791V1.00849C14.898 0.458404 14.4361 0 13.8586 0ZM4.82762 12.0789H2.72577V5.31749H4.82762V12.0789ZM3.76515 4.37776C3.07223 4.37776 2.541 3.82767 2.541 3.16299C2.541 2.4983 3.09533 1.94822 3.76515 1.94822C4.43497 1.94822 4.9893 2.4983 4.9893 3.16299C4.9893 3.82767 4.48116 4.37776 3.76515 4.37776ZM12.7962 12.0789H10.6943V8.80136C10.6943 8.02207 10.6712 6.99066 9.58565 6.99066C8.47698 6.99066 8.3153 7.86163 8.3153 8.7326V12.0789H6.21346V5.31749H8.26911V6.25722H8.29221C8.59247 5.70713 9.26229 5.15705 10.3017 5.15705C12.4497 5.15705 12.8424 6.53226 12.8424 8.41172V12.0789H12.7962Z" fill="#F4F5F7"/>.</svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):882
                                                Entropy (8bit):4.355863544049303
                                                Encrypted:false
                                                SSDEEP:24:tAHqdurmlHP54mxQ1klFV2URH6pWd0wWhKK:qqLlH6mxV2O9fWhf
                                                MD5:5E4456A8DD12D9146DB6C9B6B4302AB4
                                                SHA1:E5DC57A1E1FAA64D15D8B432A459075B2A3C59C2
                                                SHA-256:FAC4343596300470DE01BC3FA2B440B019664DFFCDECA698F9632F522BE6D865
                                                SHA-512:D835424966849B669819ED7612D7D065355FB83F8FE89C6DC60252F1F98400C66966D631FF31E829F939BA74875DFBE9E3A205A1F92C01456CC8F0038C2ED82F
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="15" height="15" viewBox="0 0 15 15" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13.8586 0H1.64021C1.06277 0 0.60083 0.458404 0.60083 1.03141V13.1791C0.60083 13.7292 1.06277 14.2105 1.64021 14.2105H13.8124C14.3899 14.2105 14.8518 13.7521 14.8518 13.1791V1.00849C14.898 0.458404 14.4361 0 13.8586 0ZM4.82762 12.0789H2.72577V5.31749H4.82762V12.0789ZM3.76515 4.37776C3.07223 4.37776 2.541 3.82767 2.541 3.16299C2.541 2.4983 3.09533 1.94822 3.76515 1.94822C4.43497 1.94822 4.9893 2.4983 4.9893 3.16299C4.9893 3.82767 4.48116 4.37776 3.76515 4.37776ZM12.7962 12.0789H10.6943V8.80136C10.6943 8.02207 10.6712 6.99066 9.58565 6.99066C8.47698 6.99066 8.3153 7.86163 8.3153 8.7326V12.0789H6.21346V5.31749H8.26911V6.25722H8.29221C8.59247 5.70713 9.26229 5.15705 10.3017 5.15705C12.4497 5.15705 12.8424 6.53226 12.8424 8.41172V12.0789H12.7962Z" fill="#F4F5F7"/>.</svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):7889
                                                Entropy (8bit):4.964136596017849
                                                Encrypted:false
                                                SSDEEP:96:3ciwsXfSVwgm8pmj+te+pzVjypqyltHSS/sP5yfNJtia8QTnJITDl1vynqQ7WNV5:sQg9Palo8NCK+cFwY6
                                                MD5:1D4029763003335BC6921AADEB58706A
                                                SHA1:A981C7ADFC6366E7B51B6C83B3BB84961A9A4B15
                                                SHA-256:D30F6CC341009EA4F8223876959289B96576FC54A2615F92DA9741AB9C5F0BBC
                                                SHA-512:C8153F70E3B9D733302479667F47004EC7858458CB86679956BC2DCA34E28A7BF40F3331FE12093E7505EF323C23EE903E4FEAFF78DD2CB78DFFE1A27ADB31B6
                                                Malicious:false
                                                Reputation:low
                                                Preview:[{"weights":[{"name":"dense0/conv0/filters","shape":[3,3,3,32],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.004853619781194949,"min":-0.5872879935245888}},{"name":"dense0/conv0/bias","shape":[32],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.004396426443960153,"min":-0.7298067896973853}},{"name":"dense0/conv1/depthwise_filter","shape":[3,3,32,1],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.00635151559231328,"min":-0.5589333721235686}},{"name":"dense0/conv1/pointwise_filter","shape":[1,1,32,32],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.009354315552057004,"min":-1.2628325995276957}},{"name":"dense0/conv1/bias","shape":[32],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.0029380727048013726,"min":-0.5846764682554731}},{"name":"dense0/conv2/depthwise_filter","shape":[3,3,32,1],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.0049374802439820535,"min":-0.6171850304977566}},{"name":"dense0/conv2/pointwise_fi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):790596
                                                Entropy (8bit):5.993533252070175
                                                Encrypted:false
                                                SSDEEP:12288:KCo3SpK321IzRsJV3RTwAi6J651Iy/KYUz2Kx/6h7p1r47gvpruyO/apIMlnOKK0:wSpKm16IBwSkjYSM6Z47gvprw/alNOS3
                                                MD5:8BF7275826D0986CD312064528F2F439
                                                SHA1:0E666ECB8885DD866DA21585170CA45883AB9B34
                                                SHA-256:1C94BEF51A7BF67FD70DA1191C3D23C785DF0BFF4CA12AA7D6E0BB14B65C3D26
                                                SHA-512:4092434FACCD6043A51E69C6F775BF206238D93A031C34610E6CA70913B1AE42D5AE7E4E70F78D77001CBDA88665EA25101326F87A8F2DB16560E11EA6EA5FB9
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="550" height="549" viewBox="0 0 550 549" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g filter="url(#filter0_d_140_41776)">.<rect x="62" y="56" width="426" height="426" rx="16.6845" fill="url(#pattern0)" shape-rendering="crispEdges"/>.</g>.<defs>.<filter id="filter0_d_140_41776" x="0.823532" y="0.385029" width="548.353" height="548.353" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/>.<feOffset dy="5.5615"/>.<feGaussianBlur stdDeviation="30.5882"/>.<feComposite in2="hardAlpha" operator="out"/>.<feColorMatrix type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.1 0"/>.<feBlend mode="normal" in2="BackgroundImageFix" result="effect1_dropShadow_140_41776"/>.<feBlend mode="normal" in="SourceGraphic" in2="effect1_dropShadow_140_41776" resul
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:International EBCDIC text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):1422653
                                                Entropy (8bit):6.082465452885222
                                                Encrypted:false
                                                SSDEEP:24576:nGTrFRWYa2E/ZWC58czoGGKyYSsR+nun9bLPFyE2bhINv0ZZlh+ERUKn:GTRwYDmxyYSsR+un9PYt3n
                                                MD5:B6D5E81E2506145360BE5C4278067080
                                                SHA1:A762785845298F4A97FDB5A35DD5E0DD359E353B
                                                SHA-256:2539847E627C8C4A561E999170735E6C527DEECC6FDBA2959FC5312FB1EA1DE3
                                                SHA-512:0BDADA2D3E4CFE0C1C4AAD99529BE49AFA0CC8373BC44873240DC4C75E37ABEF5E33815044C8D4B8B4867F118C74B1A9BC0B6A3ACCBAB7303715F91AA1B05A91
                                                Malicious:false
                                                Reputation:low
                                                URL:https://viewer.grandtransfer.io/models/ssd_mobilenetv1_model-shard2
                                                Preview:w{wr}|.}n.~.w|.|.~vt~u{{q..zz{~.|.{~.w..zv||~|{.}}|s.z..{p}i..zu}.{z..{y...}|wyxu}z~~i~|{qt.~|w..~~.y.svw{.z..w~..~.}}t.~xy}{|z~pv..w~z.}u..|.vu~.p|}~{wr..z..z~.||}...zsy}{}|.y{q}{hz|}|t}.~.{{.~.}~.|.~}.|~z||}.~.us~..~~.~{.{.~{z.|~w.}x..v}~~|.}y.~..|x{v.{~{}}~.|....{{u{.{.zx~w.q}..u.t.~|..y.x..y.xvzv{.x~x}|zs.yvq{.{.r~w.z.zy...{..v.|..z.n.|~.|{...}w}..|.z~~{~..|.wx{v.v..tz|{|~|}{z.q.{}.x|sz|{z|v.v..x}|}~|w}}v}}|....t.z.|.~}..s..{}p}{{v...|~v||.u.y}.{....g...}.wy~.{.|}}z{r|t~zzz}vzz}||~}}~yw.....{~...z..|.~z|{.~|~zzt.y|~w~x~.}zt~.}.u..r..|.v|vt.}.x.}...x.|z|{u|{.z.|..|.y||.~|{|v}y{.||}q{}}..w|~w.p.~y|{zt.|{|z~{..x.w.|u{}}.|v~}r~{yywyux~.v.......}.}.~{u.{..t{zr~..~.}y~zp.}rgx..z..}{xz.e|w|x.~}yu|.s..{..y{..y~x~..x.y}~.x.z..u~.||y|zz~t.}.qxw.v~zy|v}s.y.{}.}|.x}{xz}.~.y~.}|.}wvr.w.|ww...|.yz.|..y|q}~|~~m}....}.l}x~w.}.z{.o.z}x.{.~z}|...zy{.x|ypx}....o|ty..}.{xxy}}.~|ws..}}|nu}wvz..{|}||..y~|.}x~|~.y..~{.{z|..}~.y.y.~{}|..x{{.x...|..~|mzr|.p..|.}|~.}.{~.rtx|..}.wz}s.|.zx}~{.~.z|x}|}z~}}o~~|
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):2953
                                                Entropy (8bit):4.956347297497834
                                                Encrypted:false
                                                SSDEEP:48:JhFn5B8FFFJFDFJWKFNfFH3FbF/dirFdFO9FmFb+m0FGCFTVFSFyCFUwboF//So:hn5gHLxRnVZAvOP8SmONT3IyYa/Z
                                                MD5:5BAB50532388F5DA9B4CD85B15ADC11C
                                                SHA1:1F9DA0DDB847FCD512CB0511F6D6C90985D011E6
                                                SHA-256:14C60659A31B6B7B1320077171B8F8ADCB24EF0E62DDE62CE603BCB49A1B49B5
                                                SHA-512:3B5BA773F66277B9FA262F74042DE857CB62C32873C081708A20C98E0D09F27EC5EBF26AD79FA3F03DAD79B14264A54A08AC26B8E41DB883E9B17CCEAF70046F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://viewer.grandtransfer.io/models/tiny_face_detector_model-weights_manifest.json
                                                Preview:[{"weights":[{"name":"conv0/filters","shape":[3,3,3,16],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.009007044399485869,"min":-1.2069439495311063}},{"name":"conv0/bias","shape":[16],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.005263455241334205,"min":-0.9211046672334858}},{"name":"conv1/depthwise_filter","shape":[3,3,16,1],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.004001977630690033,"min":-0.5042491814669441}},{"name":"conv1/pointwise_filter","shape":[1,1,16,32],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.013836609615999109,"min":-1.411334180831909}},{"name":"conv1/bias","shape":[32],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.0015159862590771096,"min":-0.30926119685173037}},{"name":"conv2/depthwise_filter","shape":[3,3,32,1],"dtype":"float32","quantization":{"dtype":"uint8","scale":0.002666276225856706,"min":-0.317286870876948}},{"name":"conv2/pointwise_filter","shape":[1,1,32,64],"dtype":"float32","quant
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (314)
                                                Category:dropped
                                                Size (bytes):724
                                                Entropy (8bit):5.125367684645224
                                                Encrypted:false
                                                SSDEEP:12:CrsxgSYN2tk9nOtBgSW2tgSuPFtSN2RJkZGX7DnF7qreOuOf8OSnzee:CFtNXOIplFSyJk8Xl2hCOWB
                                                MD5:02ACB89DCDAF4E50B38EBA461591428A
                                                SHA1:3126181E0DFEE33597C49FF0D545BB494A6933DD
                                                SHA-256:48F72C7E44443965BF537C5FC8CC9C4C12C4ACA7B8B9E3BD0B5277F7A00CEA7B
                                                SHA-512:9A7F990518D987821F851975E8B95E99930F5FA734DC89690928BA025B5ACB3E42865D0F33CF2DC1D25CCB7F728022DE7A82C7AB6429911514FFA3F7AFD2B238
                                                Malicious:false
                                                Reputation:low
                                                Preview:document.onkeydown=function(e){if(e.keyCode==123){return false;}.if(e.ctrlKey&&e.shiftKey&&e.keyCode=="I".charCodeAt(0)){return false;}.if(e.altKey&&e.code=="KeyI"){return false;}.if(e.altKey&&e.code=="KeyC"){return false;}.if(e.altKey&&e.code=="KeyJ"){return false;}.if(e.ctrlKey&&e.shiftKey&&e.keyCode=="C".charCodeAt(0)){return false;}.if(e.ctrlKey&&e.shiftKey&&e.keyCode=="J".charCodeAt(0)){return false;}.if(e.ctrlKey&&e.keyCode=="U".charCodeAt(0)){return false;}};$(document).ready(function(){setTimeout(function(){$(".rpv-core__text-layer-text").click(function(){var matches=$(this).html().match(/\bhttps?:\/\/\S+/gi);if(matches?.length>0&&matches[0].includes("http")){window.open(matches[0],"_blank");}});},5000);});
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):586
                                                Entropy (8bit):4.978626081744022
                                                Encrypted:false
                                                SSDEEP:12:tv7ESe14wje9uIuvar+D8o6LRrqVFIK8ID:tAS64wjS/ul8rrYF/8E
                                                MD5:CB12B537EEE9403B4074AA94D3A9C54E
                                                SHA1:DEBD275B41DBB5AD53DAD0703A469F23752E2CA5
                                                SHA-256:D883FA29660425EFD24FF21547781E209E02CB216A74D09C4C66C988509AB592
                                                SHA-512:91B20C074A6386B5AABC5C13972604301DB8F974605DA38F998201940D4B51F192D8B54DFE07FEFB2BB8C8D02349E6F1977269C5B71B37B25AB8C162011454F3
                                                Malicious:false
                                                Reputation:low
                                                URL:https://viewer.grandtransfer.io/assets/images/down-white.svg
                                                Preview:<svg id="Layer_1" enable-background="new 0 0 28 28" viewBox="0 0 28 28" xmlns="http://www.w3.org/2000/svg"><switch><foreignObject height="1" requiredExtensions="http://ns.adobe.com/AdobeIllustrator/10.0/" width="1"/><g><g><path d="m14 26c-6.6 0-12-5.4-12-12s5.4-12 12-12 12 5.4 12 12-5.4 12-12 12zm0-22c-5.5 0-10 4.5-10 10s4.5 10 10 10 10-4.5 10-10-4.5-10-10-10z" fill="#ffffff"/><path d="m14 19c-.3 0-.5-.1-.7-.3l-4-4c-.4-.4-.4-1 0-1.4s1-.4 1.4 0l2.3 2.3v-5.6c0-.6.4-1 1-1s1 .4 1 1v5.6l2.3-2.3c.4-.4 1-.4 1.4 0s.4 1 0 1.4l-4 4c-.2.2-.4.3-.7.3z" fill="#ffffff"/></g></g></switch></svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                Category:downloaded
                                                Size (bytes):15086
                                                Entropy (8bit):2.1393394042608875
                                                Encrypted:false
                                                SSDEEP:96:jPPKC8SLuAqo61z/R0HAqQvkiOhsOcBQbqIZMgwXgnMgpeyqq/y:jiSiAqo61z/RT2sOLqalMgpFK
                                                MD5:1B17499174260078AED6A6584BE3016B
                                                SHA1:71A53858ACD4C0FC8B2D42C22F88F5F52BB808AF
                                                SHA-256:F337C6F576D81B6E365FAC8BF6C6BE235278C4BF34F5813ED60A51847F1980A3
                                                SHA-512:F909BB7424F7807313A08043FDCA45EDED14E73F039704D4AC1F5B60CA91D025A46542939BC785EF9B5DD9429021E1339DFED098114246F3715171CB85D5553A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://viewer.grandtransfer.io/assets/images/favicons/favicon.ico
                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2971), with no line terminators
                                                Category:dropped
                                                Size (bytes):2971
                                                Entropy (8bit):4.833002675139755
                                                Encrypted:false
                                                SSDEEP:48:YLnTMbsSqcOk3hgkPdsH/shp90awbf/ufe/4uv8U2gvJYFuJ/0W4YxuRmYLEKLi:UwISjO1k6bb+uv8UtvaW4q+i
                                                MD5:6696D240FEC371168DFBD7F7E5121C5D
                                                SHA1:21327A6CF23EACA64326F6E004FF7A5EFEE31F78
                                                SHA-256:D41E718D8A15C97B5487A0004CB08D8A2283BEB8EC85B7CEC2B5F0000DB7CCF0
                                                SHA-512:D78019FC3C54AE5176EB3EAFEDE8039292472B22519FFEEE7B6060A5667F7E6AABA95CDFE0FAD09D3A32F7DB0798AC3329EBFF559D6D8CFC6EB2E4D5FE7F0271
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";!function(t){t.fn.tilt=function(i){var s=this,e=function(){this.ticking||(requestAnimationFrame(u.bind(this)),this.ticking=!0)},n=function(){t(this).on("mousemove",r),t(this).on("mouseenter",h),this.settings.reset&&t(this).on("mouseleave",c)},a=function(){var i=this;void 0!==this.timeout&&clearTimeout(this.timeout),t(this).css({transition:this.settings.speed+"ms "+this.settings.easing}),this.timeout=setTimeout(function(){t(i).css({transition:""})},this.settings.speed)},h=function(){this.ticking=!1,t(this).css({"will-change":"transform"}),a.call(this),t(this).trigger("tilt.mouseEnter")},o=function(){return void 0===event&&(event={pageX:t(this).offset().left+t(this).width()/2,pageY:t(this).offset().top+t(this).height()/2}),{x:event.pageX,y:event.pageY}},r=function(){this.mousePositions=o(),e.call(this)},c=function(){a.call(this),this.reset=!0,e.call(this),t(this).trigger("tilt.mouseLeave")},l=function(){var i=this.clientWidth,s=this.clientHeight,e=(this.mousePositions.x-t(th
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):50513
                                                Entropy (8bit):5.922247029953501
                                                Encrypted:false
                                                SSDEEP:1536:BZPeKoaydM8NIL7GfFPDcq12HT2NcilV27:PPepzy8NWiFd1BlVO
                                                MD5:2E392DC368FE81B9816865ED73ECC493
                                                SHA1:FA7C6B618406685803FC77CCADC2887D3DB9CE30
                                                SHA-256:66504F472F11C085FFE1DB4E80887CD72B15A5289F1247581FAA0BEBB4C0E90C
                                                SHA-512:3FC3CC569C903189286E6BFFD05F1D4CAEEA370CCD00B57D7F04BE2569549B76366DB576C248D4CA151DE948553B829CDDD1A8635EB7E62AD6FD2035DEF973EC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/home/pasSS.svg
                                                Preview:<svg width="311" height="227" viewBox="0 0 311 227" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect x="0.915039" y="0.914062" width="309.925" height="225.17" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_230_55513" transform="matrix(0.0014589 0 0 0.00200803 0.00251617 0)"/>.</pattern>.<image id="image0_230_55513" width="682" height="498" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAqoAAAHyCAYAAAAjsOxtAAABWGlDQ1BJQ0MgUHJvZmlsZQAAKJFtkEFLAlEUhY+lGakQ4aKFwayixSSlBm3NwCIX02RQ0aJxnDQYx9ebiRD6CRHto11/oFXhKtoE0S4wgvb9gECikuk+p1KrB5fzcTjvcjlA36DGmOkHULEcrmbnpLX1DSn4jBBiiCCAqKbbLK0oOYrgW3tfswGf0PtJsetWOh84mr5uWIf26EX57W+89w0VDVsn/aCJ64w7gE8mVvYdJviAOMrpKOJjwSWPzwQXPL5sZ/JqhviOeFgva0XiJ2K50OWXurhi7ulfN4jrw4a1ukI6QhNDDllIWMA8VNIUlqif//Opdj6DKhhq4NhBCWU49CtNDoMJg3gRFnTEIRMnMEWTFD3/7q/j1R6A2WWCzY6XfwTqChA66XgT40BkC7iZYRrXflr1Nf32djLhcZgDgVfXfR
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8156), with no line terminators
                                                Category:dropped
                                                Size (bytes):8156
                                                Entropy (8bit):5.748153094974245
                                                Encrypted:false
                                                SSDEEP:192:rUWJsIzls1lJGaIDOEKfLIRFC9EWDufUpI5:rfJnls1lJGaIDqkRFwEWD05
                                                MD5:FF201E522222DFD441E74370C62E9A09
                                                SHA1:7A7CB47B17519CF91A8DC64CBD6D4E0FAA8EA0B0
                                                SHA-256:A7351211F16BB75E10F2C527D6C88AEEF781E090E7745055E806A5B531A86FB5
                                                SHA-512:23572461936DFD1C2256481F6DAF4EE69B20F86D21D3721B68091BA6F66E40E84E8AA25826D16625BA3248FBDB14647693665863C9DFC88974701FCB18E3B3FD
                                                Malicious:false
                                                Reputation:low
                                                Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,j,k,o,s,B){V=b,function(d,e,U,f,g){for(U=b,f=d();!![];)try{if(g=parseInt(U(297))/1*(parseInt(U(294))/2)+parseInt(U(236))/3+parseInt(U(273))/4*(-parseInt(U(292))/5)+parseInt(U(318))/6*(-parseInt(U(313))/7)+parseInt(U(218))/8*(parseInt(U(233))/9)+parseInt(U(284))/10+-parseInt(U(248))/11*(parseInt(U(257))/12),e===g)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,775330),h=this||self,i=h[V(252)],j={},j[V(296)]='o',j[V(324)]='s',j[V(268)]='u',j[V(289)]='z',j[V(323)]='n',j[V(315)]='I',j[V(250)]='b',k=j,h[V(223)]=function(g,D,E,F,a0,H,I,J,K,L,M){if(a0=V,D===null||D===void 0)return F;for(H=n(D),g[a0(279)][a0(310)]&&(H=H[a0(309)](g[a0(279)][a0(310)](D))),H=g[a0(220)][a0(241)]&&g[a0(219)]?g[a0(220)][a0(241)](new g[(a0(219))](H)):function(N,a1,O){for(a1=a0,N[a1(229)](),O=0;O<N[a1(320)];N[O+1]===N[O]?N[a1(293)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(222)][a0(308)](I),J=0;J<H[a0(320)];K=H[J],L=m(g,D,K),I(L)?(M=L==='s'&&!g[a
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):199
                                                Entropy (8bit):5.031329179209704
                                                Encrypted:false
                                                SSDEEP:6:tnrwdhC/gKumc4slvI2UQFkAHw6mqZllR:trwdU/gKuC2UQFkAHFhllR
                                                MD5:1AEA2FC3D4EA5EAB69643B278B6845E6
                                                SHA1:40DD42FA316FE2AABD02453FFAF1E8A133113DFB
                                                SHA-256:9BA06EDAA3DC52644B62EFDD1BAF3B48A8C0CF9E2F9C4487021EC6A9A2DA39FB
                                                SHA-512:14C5AD0185073BBE8D2568F2908E5791E92C72B6873972CF20579D6972CD73C45836F1BDD8F923358BC418237D4D51AC085AB78CFEE4CD63CEA0E6FD6274599D
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9.5 17L14.5 12L9.5 7" stroke="white" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (945)
                                                Category:dropped
                                                Size (bytes):1949
                                                Entropy (8bit):5.394576889286307
                                                Encrypted:false
                                                SSDEEP:24:hY29yRVJ04y01BrdsXwfllZKGlYQVQaMFGLnxbFGWAa8u1JJSa7oRW7aRWXCunoR:9e0gd+SnvkBGLrGWDBSTw2wptI8Id6e
                                                MD5:41721938DBB25CBDBCB38CF56E241B63
                                                SHA1:196981D5DCBFD6FA3BB1EE4D79B3857A1AA9D3A2
                                                SHA-256:A5DDE5FF97A74431EFE049E320C09A3A7BE7DDFBC65011B2C4983A9150993148
                                                SHA-512:08ABC9C6F0AB1FB06B7A267B691E915576A56804E4D5B9B2E5DE817A928E8C70F1C28BF7B6FBD0666C26DB09C1AE395CEC8512A3557E4AC7DE57378C056CDB5C
                                                Malicious:false
                                                Reputation:low
                                                Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8" />. <meta name="robots" content="noindex,nofollow,noarchive" />. <title>An Error Occurred: Method Not Allowed</title>. <link rel="icon" href="data:image/svg+xml,<svg xmlns=%22http://www.w3.org/2000/svg%22 viewBox=%220 0 128 128%22><text y=%221.2em%22 font-size=%2296%22>.</text></svg>" />. <style>body { background-color: #fff; color: #222; font: 16px/1.5 -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, sans-serif; margin: 0; }..container { margin: 30px; max-width: 600px; }.h1 { color: #dc3545; font-size: 24px; }.h2 { font-size: 18px; }</style>.</head>.<body>.<div class="container">. <h1>Oops! An Error Occurred</h1>. <h2>The server returned a "405 Method Not Allowed".</h2>.. <p>. Something is broken. Please let us know what you were doing when this error occurred.. We will fix it as soon as possible. Sorry for any inconvenience caused.. </p>.</div>.<scr
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:International EBCDIC text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):2249728
                                                Entropy (8bit):5.173772335909187
                                                Encrypted:false
                                                SSDEEP:24576:V4aWLhvuIQO0cJPcGlOOXgznrHEGJhMQhjmzMsBUOGsX2n+:oPgnrHZfhIMsBX2n+
                                                MD5:F2091ED03625F6E164A637C2326691C1
                                                SHA1:979A3986E82619626B98814AD8D26DC175B7FDEE
                                                SHA-256:69350FDECD845C532E44DD8F7D0521C773505EF46B87CC34F46640A0CC334ECC
                                                SHA-512:08801CB8F97E7C0A3437FF95431C1D99B219E9299CCCBBCB929F3485E2F4B892CB0E29854430E47CB8BA4F8F0A5D4710098EACADD98EC92915AAC388733D1AD5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://viewer.grandtransfer.io/models/face_recognition_model-shard2
                                                Preview:.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................r...........................................^.......................................................~......................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 899 x 827, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):616974
                                                Entropy (8bit):7.99650276677122
                                                Encrypted:true
                                                SSDEEP:12288:OL9+u9K2jfbSsb2T/dpOl9Pcq95TMAXrTSevw2jdJuN9elBQPVn5pURqrG:YN9lzbiU0hiv1BJuN9elePVn50qq
                                                MD5:7C8E10660D4BA84C3A1378851675161F
                                                SHA1:3F1FFA0A4EB629735F24F72AB773BC198B4657C5
                                                SHA-256:67A99449BBE77D150DEDDDDADB47A4A40CA7BC44E5025E0CA7A3669AA696EA27
                                                SHA-512:6329DCB77176D138E869088C2EE86E15957F4896DF17D8A0496F17641329C7391738BB066C053E1C1A7C69E4D7FB0F7A0F4BB3BB2B9966AAC3CC8CC4B32DA8DD
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.......;......l.....sRGB.........gAMA......a...i.IDATx..ZY.fGq.....f.z&3...ml0v,."H&DH...Q.x..x..%.(..D$ .".%...(.%..N...@......ll..Y..].{...JU.s."c......s.....]]U].u.......l...].........j..(.$H.!..[.s.w>.{...O>...|......|.D.] ".B.`.7t..W..P.....-........:.R.+"....n......(..;..A`B.o..RZ.w0.5 ...<,....qu....4..2.L(..e.g...`..+.]..#c...Y..]...\b..$....\....{...b.,//.{..]../..^\9.....t..y=7v....v..3..;...d...+?x.{..g.d2I........j.X.;..um..9r.]w..^.<.'u..<t8?x...i.l5.@3...........`d.d@...%.2E...m.BF...Q.(%e\P.xz......q...,:...Wt.....<C.b.w....4..S....h.n.........#..B.x......}.B.B.Q...A.y=. .X...).yRE)xC..."..^.w.:P".a.&<....RV.3.<...!p..Tnh..R..g.J..U..LTj`6t.&WI*..2.41&.0.b..E..I.....<IR..3.x..['...o=.f..N...9._...."1Tr-.,{.}......a..,.}{.}.C.._Xx...T....p......B..J..o9....~...~.3_../Y..J(.>.......U'..^upee{e.t...q.M.......K...``...~.S+k..|.?-."....vy............L.o..mX.....Jf*.....Xb.k.......i-...H~vD>:*"..1.L...Y.4..4....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):63631
                                                Entropy (8bit):5.6922852917799025
                                                Encrypted:false
                                                SSDEEP:768:5SfFCiE3jfMe9zAArruMBeTAM+0PDgdc36IHqaG7xV5+/IlCxm19zqiiyAznIyaP:YG3TnEexe136gG7xVE9mOiDIIN
                                                MD5:ABF0AF0F91C493E42B52C815BCD32E5C
                                                SHA1:92782D7C633D8979D2A15FC1430EFB70EB37FDC2
                                                SHA-256:84E51AFCFF2ADDCF27D6C863EC01ABE83A4F6642F3F0517563DABBC184D3F4E3
                                                SHA-512:1BD4E77AE59D7E5D68ED0E97E950EFCF948744D9521C339D4DAB63490C48D779D07C761FA282358B31BD413DA9B3CD4C5340CA89C849364A2157C037F7874BBA
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/home/analytics3.svg
                                                Preview:<svg width="626" height="87" viewBox="0 0 626 87" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="626" height="87" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_140_57790" transform="matrix(0.000440917 0 0 0.00317258 0 -0.323988)"/>.</pattern>.<image id="image0_140_57790" width="2268" height="418" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAACNwAAAGiCAYAAAA2xknBAAABWmlDQ1BJQ0MgUHJvZmlsZQAAKJFtkE9LAlEUxc+UYaRBRBT0h2YR0WKSUIO2pmCRi8kMKlo0jjYjjNPrzYRIfYigZQQRrdoH4apdm3ZBEbTvAwQSlUz3aaVWDy7nx+G8y+UAHd0aY5YPQNF2eTo5L6+tb8j+ZwQwiCBGMKTpDoupaooi+Nb2V72HJPRuWuw6Ha8Nvx1Z9tnF5UTJ3E/8zbe9nlze0Uk/aEI64y4gKcRqyWWCD4gHOB1FfCjYaPC54GyDr+qZTDpOfEvcp5tajviJWMm2+EYLF609/esGcX0wb6+ukPbTjCKFJGQsIIE0aRRL1M//+Wg9H8cOGMrgKMCACZd+xchhsJAnXoQNHSEoxGHM0EREz7/7a3rlB2BumWCz6WUegYoKBI6b3tQk0LsF3MwyjWs/rUpVn7MdCTc4yIGuV897GQP8FaDGPe/9xPNq1GEn7bze/QR/dWIC
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):234645
                                                Entropy (8bit):5.946203372811931
                                                Encrypted:false
                                                SSDEEP:6144:o2+JpAfAAl2N5U91m1jq/C9vg1ng8ZoVliB:0JkAbDULwmI41oeB
                                                MD5:8203DDB9E2604BBD42A4CEEF30165621
                                                SHA1:34EA615C67812EFDB0291B6DD2FAC836B943C05B
                                                SHA-256:9B73471A0714B3D1710DA075FADF06B425F2F7E7DC9951165341F5A99DE21DFC
                                                SHA-512:05F97EDF4CC848B549344EE5E3A610AE5D0DD409387176BBD0A0177BCE9468786DE74B427F5189B553A0C706227A68ED728469877736F7C6A22E1174C2711E0A
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="331" height="189" viewBox="0 0 331 189" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g filter="url(#filter0_d_140_41780)">.<rect x="44" y="40" width="243" height="101" rx="12" fill="url(#pattern0)" shape-rendering="crispEdges"/>.</g>.<defs>.<filter id="filter0_d_140_41780" x="0" y="0" width="331" height="189" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/>.<feOffset dy="4"/>.<feGaussianBlur stdDeviation="22"/>.<feComposite in2="hardAlpha" operator="out"/>.<feColorMatrix type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.1 0"/>.<feBlend mode="normal" in2="BackgroundImageFix" result="effect1_dropShadow_140_41780"/>.<feBlend mode="normal" in="SourceGraphic" in2="effect1_dropShadow_140_41780" result="shape"/>.</filter>.<pattern id="pa
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 899 x 827, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):616974
                                                Entropy (8bit):7.99650276677122
                                                Encrypted:true
                                                SSDEEP:12288:OL9+u9K2jfbSsb2T/dpOl9Pcq95TMAXrTSevw2jdJuN9elBQPVn5pURqrG:YN9lzbiU0hiv1BJuN9elePVn50qq
                                                MD5:7C8E10660D4BA84C3A1378851675161F
                                                SHA1:3F1FFA0A4EB629735F24F72AB773BC198B4657C5
                                                SHA-256:67A99449BBE77D150DEDDDDADB47A4A40CA7BC44E5025E0CA7A3669AA696EA27
                                                SHA-512:6329DCB77176D138E869088C2EE86E15957F4896DF17D8A0496F17641329C7391738BB066C053E1C1A7C69E4D7FB0F7A0F4BB3BB2B9966AAC3CC8CC4B32DA8DD
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/home/third.png
                                                Preview:.PNG........IHDR.......;......l.....sRGB.........gAMA......a...i.IDATx..ZY.fGq.....f.z&3...ml0v,."H&DH...Q.x..x..%.(..D$ .".%...(.%..N...@......ll..Y..].{...JU.s."c......s.....]]U].u.......l...].........j..(.$H.!..[.s.w>.{...O>...|......|.D.] ".B.`.7t..W..P.....-........:.R.+"....n......(..;..A`B.o..RZ.w0.5 ...<,....qu....4..2.L(..e.g...`..+.]..#c...Y..]...\b..$....\....{...b.,//.{..]../..^\9.....t..y=7v....v..3..;...d...+?x.{..g.d2I........j.X.;..um..9r.]w..^.<.'u..<t8?x...i.l5.@3...........`d.d@...%.2E...m.BF...Q.(%e\P.xz......q...,:...Wt.....<C.b.w....4..S....h.n.........#..B.x......}.B.B.Q...A.y=. .X...).yRE)xC..."..^.w.:P".a.&<....RV.3.<...!p..Tnh..R..g.J..U..LTj`6t.&WI*..2.41&.0.b..E..I.....<IR..3.x..['...o=.f..N...9._...."1Tr-.,{.}......a..,.}{.}.C.._Xx...T....p......B..J..o9....~...~.3_../Y..J(.>.......U'..^upee{e.t...q.M.......K...``...~.S+k..|.?-."....vy............L.o..mX.....Jf*.....Xb.k.......i-...H~vD>:*"..1.L...Y.4..4....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 899 x 827, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):376922
                                                Entropy (8bit):7.987223936412678
                                                Encrypted:false
                                                SSDEEP:6144:3VJQQVfyR+RniW0EV6y+GxhQe2yfslJSg2AVdWb2Bx3Ietu4cCDO49FtPn:39Vf5iWtV6y+2Qx3ndWb2BxYet+OO49T
                                                MD5:BF7FE18B9F4D8CCB55EF37E3002F9E80
                                                SHA1:027F9785F1574D2E82BC35453221C77370B77476
                                                SHA-256:7516A8AF5CB1FDE54B9476D343E0BBD97C1AF45557542CD47616F9A9A5F8297A
                                                SHA-512:D100DF1091174211ED0FC6FA799D44533F33A69A16442D846DB6D37F3CD74164A14A191EF8BCE381013EBE6AAA32A3FC9F1F5FB93A11712B9384CE8EB0848A40
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/home/second.png
                                                Preview:.PNG........IHDR.......;......l.....sRGB.........gAMA......a.....IDATx...Qr.:..P.....2..$.M..E..|.'...(. .m.K.I...ykI..l.v..Oo.$..%:.$..U...7>.f~*...{.r.ia."..O.37..d2g/.5`.............oM...>D....c.k.x...I,..e.~G/.6gi.........F....uZ....y*...*.n.@$. e.:}...Rd....aM.:.....6.B.`\.....W{A.4...6.....pi?.;.U.k..C.F.P;P.c..3.Bg.(.._.O.X.kN..h..(.8..z......@..........(..]%GJT...z.I.ix..^<.'...p..TZ....4......."Q..:S.D..&.@9.D...H$..@g;.8....._.......,..R[J....`...[.SGL~.I....-[....>.y..:R;...Yo...........(...mo.....9.s.c...H3.0`~...n]S.......3..'..0.5.D..(.j.R..L.......s{g......7.._.*...hB$...."..@....O..I.}.-........d.'}.;eD.i.v..w!.....&.3.........m..\.....&;...>..SH"U.............\.`...e.....2g...n..9........#....?...}....L$..8n...k..Z...y..O.>....4.v.KG..T,.!.#_.O$Z%..,.;..3|.w.m4INo.$E[o..v......N...y.~b...Y.'.9{...Jv....D...|.)N.......5Q.........U..@Y..76.~..|_.........7z.0...(...S..]U.u.."Q.).....<n."..}...v.....7V.W3....'.4y+.m?.;..7........
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65447)
                                                Category:downloaded
                                                Size (bytes):89947
                                                Entropy (8bit):5.290839266829335
                                                Encrypted:false
                                                SSDEEP:1536:ENjxXU9rnxD9o5EZxkMVC6YLtg7HtDuU3zh8cmnPMEgWzJvBQUmkm4M5gPtcNRQK:EcqmCU3zhINzfmR4lb3e34UQ47GKL
                                                MD5:CF2FBBF84281D9ECBFFB4993203D543B
                                                SHA1:832A6A4E86DAF38B1975D705C5DE5D9E5F5844BC
                                                SHA-256:A6F3F0FAEA4B3D48E03176341BEF0ED3151FFBF226D4C6635F1C6039C0500575
                                                SHA-512:493A1FE319B5C2091F9BB85E5AA149567E7C1E6DC4B52DF55C569A81A6BC54C45E097024427259FA3132F0F082FE24F5F1D172F7959C131347153A8BCA9EF679
                                                Malicious:false
                                                Reputation:low
                                                URL:https://ajax.googleapis.com/ajax/libs/jquery/3.6.3/jquery.min.js
                                                Preview:/*! jQuery v3.6.3 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},S=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||S).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):82884
                                                Entropy (8bit):5.978035786137813
                                                Encrypted:false
                                                SSDEEP:1536:ivRxG9feH/smmmiiw9jS9Ib1qhdX2Ak50qRXoFERa1UG3+4Dk1g/BxoU:ivRCfOsmAiwF1MoL5HYFEg1JSYBD
                                                MD5:D88A62A28580D32169C4532263F8E436
                                                SHA1:8E49C77E54045C2BDEFA0209AC3DEF7657D8FDC4
                                                SHA-256:927358276E6B5561A6C8D797E323B2BF5609A3DB4219C20CB7A2F04237064BCA
                                                SHA-512:F2A2F242C684C747CAD840872172048F854689F7F2EA098C95344584209CD5D57401342E9A0020AED3DABDB6EA3BFE21DD220E0B176E48C77D52DAB59F5BB774
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="245" height="317" viewBox="0 0 245 317" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="245" height="317" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_230_50130" transform="matrix(0.00186438 0 0 0.00144092 0.0208551 0)"/>.</pattern>.<image id="image0_230_50130" width="514" height="694" xlink:href="data:image/png;base64,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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 899 x 827, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):619240
                                                Entropy (8bit):7.993833380726787
                                                Encrypted:true
                                                SSDEEP:12288:JNxfScaKpxXlfdWTjpEhCq5dTyPnBBhIMmalkqbzX5jA/2r:ljaK7f6pERfWfIg9X58/o
                                                MD5:6A1CA12AEEA24F65FF71A39762F69019
                                                SHA1:439BAE7919BF79D9F27DA52C5A6E877B60A01B54
                                                SHA-256:DC06312035933A3158F7E62A12DFEBB751F72B7CDC0699C71DE48838E7251502
                                                SHA-512:5B32C7920DFA82E41D67BD26ADD5591DC4EEFA7773483C2674D01D126D8DEA219AF2BC4BC55D50B2BF0835227CEE902D390DE7EB2B8F1E8F03A2DE825FCCCB30
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/home/forth.png
                                                Preview:.PNG........IHDR.......;......l.....sRGB.........gAMA......a...r.IDATx...8.F......_v9#1IC.k..w&G.....UE..?.....2A.d..8.4q.&..,.@.$I..v.@....:&..M.Fz..$..Ip.,$.K..$D........]..e....:.j....l.k5..B.uN.B.&....`B0.U..Z.V.R#....."..{..........VPFW.F....B....:..=..i........r..r[....YB==`.s.C]....!...u...M..M.M.a&0..b..Z51.eF..<...?.........8.^H}.Xp0..(%..p6 W...iqp.N9...]..u..z.{.`W.s..`^......3.3......J..[....k<R.MW0q....%..DI..^;9.n.o.O0......C-.......i2..`..bz.....~e..s.2...Y..".o2.(..?.xy.....kL.X&A..l.{2Wf.bO..6}w...'.....4n.y...#..6. #..h/l.v..(...<I... 1$.9.w...8.t.!8~..3....Y_...1....=.i....E...!..].....+\....r..%...5.8.....S.......Y...f..y.k...aA.2.P>..F...F.(j.....8..T +........=..<......P3.8...g....Z..~Ex$.O... !&....6.j.....@.96...4....&..H..#.R...R.........A....I.....s4...j.......}#@.M.Bs.j}..> .<.yZ.z.^r.&....\.....c....U....#. .Z.@.7{g..8.d.w.y.z......l...$..%.F.Q.2.@`.......M...6...4O.Y.25..G.`J.~........=....^a...6..@.lWN.N.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:downloaded
                                                Size (bytes):356840
                                                Entropy (8bit):6.920890885918954
                                                Encrypted:false
                                                SSDEEP:6144:PeuuAErIhTGj8P6DKil8b2FDiOSHhdM2AKIamMInZfiVVutXX4e:WEErIxs8ieiWb2FEHhKfgIn6Vu95
                                                MD5:124304F06E07FCF928290FF776E96141
                                                SHA1:E8B453A3CE2A66E6FA070D4E30CD4E91C911964B
                                                SHA-256:4611EF65C87D836D03D684B30EEC4D195D8B219FA1DD58FC58945831C6B9299B
                                                SHA-512:14840770A8E49AD2956D3BF13F3B585D14A83B7DDA6E1DDA77DA315F2B6014F922BDDA9D775DBE1B0637FDDAE75A4532D1A33BC3EE520F1015A27B09C17B0539
                                                Malicious:false
                                                Reputation:low
                                                URL:https://viewer.grandtransfer.io/models/face_landmark_68_model-shard1
                                                Preview:yk...iYhGGHQ.^...9..p.Hv..y5=.Zx.._GT....1.axe..GW.]4.`../{....~..D.If...f.TiM..Q].fSt6..`r...j.>.T.-"_r.E.......W..]..g.v2>.;..=x'iu....L..n...b..r.w.M9...hAy.\.Sady.t&>{rf..!_...I..u|.M*zo.D.E.I%+./@.O...g.Y..E.....5.wD. ...\VPZ...oKq~.O<$.e.....l~...e...x^hXe.I#_@o..y7..q.<..gd..jvw.h6.Z.IM...y.h.7~eu.)....gJ4.....<.M.t......^.[.-.a...yEk...Z...Q.Iu{..}.a...t\}.p.r`..Q..\..{..g..$.vv}.s.....~`..#..%.xEm5../*Sj.eL.c.e...;.pS....@SL..KMy|.Lo.ZJ....r..1..].......P..X?tn.C.h.'"*.\#~A.C.dVu.Z.r..kF.k.z+v.<.lBY.Y.qP.,EFPm.d..7.J.{o..}...._Z[..{0u].Q.pD...om.r{..d.s..1.oNSS_...gS....7IO!..+...~+~MSa.{.5...E..,.p\B.z.D]~{L.~{..I.xt..E..v.].m[..F~.s[|Oo.d..t.^a..(Uaz..n.;K..y..Jc0..~F.'.n.g,Na.y.v.tL=....K.s.$apr.5.n..mw.i..r.{}y7...w..m=:ks..;.~.....3I1..@e2.Wi^..GoVH.d@.W.s?.{.v}.]..2u.<h.Z.{.<.d.hOy.........M..p..Wt.x.LW..KK.^:yw...k^m....m......<..g.a..U..).{Pg.hR.q.Dd.J\\/c=5wP(t3T_Dr.HcCX_Ixyjry.X@.`#C.N.j.y.XDe6.r%%.f}5Dbs.?.OQ,RC[pc._^.^.3a;[Rel..Izu*Go,.b\..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):50513
                                                Entropy (8bit):5.922247029953501
                                                Encrypted:false
                                                SSDEEP:1536:BZPeKoaydM8NIL7GfFPDcq12HT2NcilV27:PPepzy8NWiFd1BlVO
                                                MD5:2E392DC368FE81B9816865ED73ECC493
                                                SHA1:FA7C6B618406685803FC77CCADC2887D3DB9CE30
                                                SHA-256:66504F472F11C085FFE1DB4E80887CD72B15A5289F1247581FAA0BEBB4C0E90C
                                                SHA-512:3FC3CC569C903189286E6BFFD05F1D4CAEEA370CCD00B57D7F04BE2569549B76366DB576C248D4CA151DE948553B829CDDD1A8635EB7E62AD6FD2035DEF973EC
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="311" height="227" viewBox="0 0 311 227" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect x="0.915039" y="0.914062" width="309.925" height="225.17" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_230_55513" transform="matrix(0.0014589 0 0 0.00200803 0.00251617 0)"/>.</pattern>.<image id="image0_230_55513" width="682" height="498" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAqoAAAHyCAYAAAAjsOxtAAABWGlDQ1BJQ0MgUHJvZmlsZQAAKJFtkEFLAlEUhY+lGakQ4aKFwayixSSlBm3NwCIX02RQ0aJxnDQYx9ebiRD6CRHto11/oFXhKtoE0S4wgvb9gECikuk+p1KrB5fzcTjvcjlA36DGmOkHULEcrmbnpLX1DSn4jBBiiCCAqKbbLK0oOYrgW3tfswGf0PtJsetWOh84mr5uWIf26EX57W+89w0VDVsn/aCJ64w7gE8mVvYdJviAOMrpKOJjwSWPzwQXPL5sZ/JqhviOeFgva0XiJ2K50OWXurhi7ulfN4jrw4a1ukI6QhNDDllIWMA8VNIUlqif//Opdj6DKhhq4NhBCWU49CtNDoMJg3gRFnTEIRMnMEWTFD3/7q/j1R6A2WWCzY6XfwTqChA66XgT40BkC7iZYRrXflr1Nf32djLhcZgDgVfXfR
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):17782
                                                Entropy (8bit):5.988887818147458
                                                Encrypted:false
                                                SSDEEP:384:qIiQqJ2UD5b8fWGBwVattbOmCvTPdEtWxHzgChjw6pL5EKp:qKShDl8e+ty5PYi0C+i
                                                MD5:2C19F4EA625F71C2CFD29D06E4863629
                                                SHA1:0BD5897597C0EA9CA55F7DE017BBFE0D57DB7906
                                                SHA-256:0300D10121D9A821695B13D558337C7CED9192638D10F7881B2DEFC7E18C017D
                                                SHA-512:801FBB634CEE45EA8BD6A762704D4EC4A2EA61EB4F2005E581CCA56ECBC3D6A28E2F09E0A6C4EB83355F09D052AABD124A063EC5BC8F78E1E9D8D7B78562790A
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="357" height="176" viewBox="0 0 357 176" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g filter="url(#filter0_d_240_61802)">.<rect x="44" y="40" width="269" height="88" rx="12" fill="url(#pattern0)" shape-rendering="crispEdges"/>.</g>.<defs>.<filter id="filter0_d_240_61802" x="0" y="0" width="357" height="176" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/>.<feOffset dy="4"/>.<feGaussianBlur stdDeviation="22"/>.<feComposite in2="hardAlpha" operator="out"/>.<feColorMatrix type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.1 0"/>.<feBlend mode="normal" in2="BackgroundImageFix" result="effect1_dropShadow_240_61802"/>.<feBlend mode="normal" in="SourceGraphic" in2="effect1_dropShadow_240_61802" result="shape"/>.</filter>.<pattern id="pat
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):663
                                                Entropy (8bit):4.396428481988221
                                                Encrypted:false
                                                SSDEEP:12:trf1zuCe8Mh9s8CF8afxXZ0qmSKzFmG+z04SqQnfxyUFtBAV2:tT1zux8MhO7FXfHbmSogz04k5FtmV2
                                                MD5:AE11249EEAA0421D62497E4A3F00FBC3
                                                SHA1:2CDB9C92EF71C9320E55AA18BB4499D4CAE8AEB7
                                                SHA-256:4B527325E8A1F6610E61B32188501115F8B9939CE5F1C491C500094E75585CB3
                                                SHA-512:A2B3E430D4CFE57EAD86A9ABA4E0EF0D8E5E20BDE48EA5E837684C92A4FC7114E368E2DC6A4E004D7C5F14B0B876CD451A7B46081D61817BFA4918AB4A570BC8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://viewer.grandtransfer.io/assets/images/tick.svg
                                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8.74998 0.458252C4.03498 0.458252 0.208313 4.28492 0.208313 8.99992C0.208313 13.7149 4.03498 17.5416 8.74998 17.5416C13.465 17.5416 17.2916 13.7149 17.2916 8.99992C17.2916 4.28492 13.465 0.458252 8.74998 0.458252ZM6.43519 12.6643L3.36873 9.59784C3.0356 9.26471 3.0356 8.72659 3.36873 8.39346C3.70185 8.06034 4.23998 8.06034 4.5731 8.39346L7.04165 10.8535L12.9183 4.97679C13.2514 4.64367 13.7896 4.64367 14.1227 4.97679C14.4558 5.30992 14.4558 5.84804 14.1227 6.18117L7.63956 12.6643C7.31498 12.9974 6.76831 12.9974 6.43519 12.6643Z" fill="#34C759"/>.</svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (62567), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):75223
                                                Entropy (8bit):5.612162992058994
                                                Encrypted:false
                                                SSDEEP:1536:qK0PcmVgDUeUb1BH1o3y8GOnHP/4iYkJGID8CZqmZM1R2nQF4Ld2wPRv8HEBcwtt:qKy1FW4BSEHEft
                                                MD5:62C207327E40CA9DE00D710C332EA878
                                                SHA1:D8F5FDC53ECD02D3A687B0B9E2996AF4405C7E50
                                                SHA-256:DF64578ABCF558E2F6E8A5C7951243DC80E42F88BF21C34F6E290742A219086D
                                                SHA-512:B70C0BD8BEC37CC41A8F9F9CD39534D6A442FD3661B5EECC3C1EAAB69B72D2B2B2230097B71C717B04092D0BC95F79BED681F31A6FCC28D854606DBB4562FD77
                                                Malicious:false
                                                Reputation:low
                                                URL:https://cdn.mouseflow.com/projects/0809f7bc-e671-499b-a7f6-a56b183001b2.js
                                                Preview:window._mfq = window._mfq || [];.._mfq.push(mouseflow => {.. const autoTagParameters = ['ttclid', 'fbclid', 'yclid', 'igshid', '_hsenc', '_hsmi', 'mc_cid', 'mc_eid', 'mkt_tok', 'soc_src', 'soc_trk', 'msclkid', 'twclid', 'gad_source', 'hsa_cam,', 'epik'];.... for (const parameter of autoTagParameters) {.. let value = getQuerystringParameterByName(window.location.href, parameter);.. if (!value) value = getQuerystringParameterByName(document.referrer, parameter);.. if (value) mouseflow.setVariable(parameter, value);.. }.... function getQuerystringParameterByName(url, name) {.. name = name.replace(/[\[]/, '\\[').replace(/[\]]/, '\\]');.... const regex = new RegExp('[\\?&]' + name + '=([^&#]*)');.. const results = regex.exec(url);.. if (!results) return '';.... return decodeURIComponent(results[1].replace(/\+/g, ' '));.. }..});;window.mouseflowHtmlDelay = 4000;;window.mouseflowAutoStart = false;..if (typeof mfRecord ===
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8136), with no line terminators
                                                Category:downloaded
                                                Size (bytes):8136
                                                Entropy (8bit):5.770752969103224
                                                Encrypted:false
                                                SSDEEP:96:hO/VFCxddRqTqIuBLbhSQ5gYg6StfY5DgHaLmDiaNeKl9l32zp52dxdHv1r5zVko:4rydse9NSQ2H6mw4aKWmlTk8hXz2gZJ
                                                MD5:42A386241A09353248A00F038879C53F
                                                SHA1:9F9153F9EDD02513C128AE2E76F535A0C4F47813
                                                SHA-256:57B317F606E6D781EA3B3333094B41C816F18537140AA480488B571237506469
                                                SHA-512:B4982D56758ABBBB6C1D2C78EB703EFFB86970FF1B885DD42A558915C10058C811CED7BB1D61EB314E95B907822EC79B7C3F58178246E42CD1898CA8A67DC46D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/cdn-cgi/challenge-platform/h/b/scripts/jsd/e1a56f38220d/main.js?
                                                Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,j,k,o,s,x){V=b,function(d,e,U,f,g){for(U=b,f=d();!![];)try{if(g=parseInt(U(480))/1*(parseInt(U(551))/2)+-parseInt(U(557))/3*(-parseInt(U(506))/4)+parseInt(U(468))/5+parseInt(U(523))/6+parseInt(U(482))/7*(-parseInt(U(472))/8)+parseInt(U(556))/9*(-parseInt(U(549))/10)+-parseInt(U(538))/11,e===g)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,531275),h=this||self,i=h[V(498)],j={},j[V(550)]='o',j[V(470)]='s',j[V(471)]='u',j[V(495)]='z',j[V(579)]='n',j[V(469)]='I',j[V(564)]='b',k=j,h[V(493)]=function(g,D,E,F,a0,H,I,J,K,L,M){if(a0=V,D===null||void 0===D)return F;for(H=n(D),g[a0(485)][a0(536)]&&(H=H[a0(515)](g[a0(485)][a0(536)](D))),H=g[a0(488)][a0(566)]&&g[a0(567)]?g[a0(488)][a0(566)](new g[(a0(567))](H)):function(N,a1,O){for(a1=a0,N[a1(474)](),O=0;O<N[a1(561)];N[O+1]===N[O]?N[a1(510)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(545)][a0(552)](I),J=0;J<H[a0(561)];K=H[J],L=m(g,D,K),I(L)?(M='s'===L&&!g[a0(540)](D[K]),a0(481
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:dropped
                                                Size (bytes):10271555
                                                Entropy (8bit):5.537511146212109
                                                Encrypted:false
                                                SSDEEP:49152:veacj3iVRon0uYJkj6tmesu3XaAVq2qZJmrkquOcjpM1Vo21MxGWgt4KqPeIovH5:dtM9X/r9w
                                                MD5:34CA75275A75E518B273839F45121441
                                                SHA1:57AB877DED4C13F5659DBD53C98E0751F918C38D
                                                SHA-256:90BB86B22B00A6C590A14EFD59CF85D686CCF73B4C7CBC57073F7128A249561C
                                                SHA-512:D7762EE9D8E56607D2E126E9832422BAEEC7AFA3C1A5C5253F85FBEA7A0941876E5FA04E0DFD29338B2B7F02750F82292E1A6B99E065D0316D2BF92ED0047D2F
                                                Malicious:false
                                                Reputation:low
                                                Preview:/*!For license information please see main.176ecdf7.js.LICENSE.txt*/(function(){var __webpack_modules__={8698:function(e,t,r){var n=r(72791),i=r(52007);function a(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var o=a(n),s=a(i),u=function(){return u=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var i in t=arguments[r])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},u.apply(this,arguments)},c=function(e){var t,r=e.bgColor,n=e.completed,i=e.baseBgColor,a=e.height,s=e.width,c=e.margin,l=e.padding,p=e.borderRadius,d=e.labelAlignment,m=e.labelColor,h=e.labelSize,f=e.isLabelVisible,y=e.customLabelStyles,g=e.transitionDuration,A=e.transitionTimingFunction,b=e.className,v=e.dir,S=e.ariaValuemin,C=e.ariaValuemax,I=e.ariaValuete
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):508
                                                Entropy (8bit):4.697063641356897
                                                Encrypted:false
                                                SSDEEP:12:trAm9uooLhdxe007WTtBYLbRZC5ezaeSRKANFcAiHFkAHFVg2:tUm9uood7t0SkbRc5sa3RKHAIkaD
                                                MD5:32CE6F3414298209BC765AA8AD2E963D
                                                SHA1:DB5CCB088D374C314A24A0FBD8260EFC3E7C385D
                                                SHA-256:EB3CE8743B1314CA1F83E72092F0987C51024E3809226C83D0E7625DE128456C
                                                SHA-512:A4F62C3F27C405657F5D2C07706ACFDBACB545C988B6D59CF448C945295195ED76029CC09B1937AAF25998F36F3308B20F21B75E59E7E2B3F3F2C46E9022E554
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="11" height="19" viewBox="0 0 11 19" fill="none" xmlns="http://www.w3.org/2000/svg">.<path id="Vector" d="M1.15616 1.65621C1.36448 1.44792 1.70219 1.44793 1.91051 1.65621L9.37707 9.12283C9.58539 9.33115 9.58539 9.66885 9.37707 9.87717L1.91051 17.3438C1.70219 17.5521 1.36448 17.5521 1.15616 17.3438C0.947947 17.1355 0.947947 16.7978 1.15616 16.5895L7.71232 10.0333V8.96667L1.15616 2.41045C0.947947 2.20217 0.947947 1.86449 1.15616 1.65621Z" fill="white" stroke="white" stroke-width="1.5"/>.</svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):15398
                                                Entropy (8bit):5.967063311898715
                                                Encrypted:false
                                                SSDEEP:192:RSVDi51zZ3dBKkLLbLLUeTLJ9UKV3PerjROSAm9B6HgCeuBcu7L6CQ32qWKN+rzo:0VDqJ1dTjTL8WEOpm98gCeZGKeKW+7t
                                                MD5:7AA60A8A04405BFAB283F7283A03A353
                                                SHA1:A8A8BCA38F977FC6F663F180DEFEB68731B61D66
                                                SHA-256:FD907A3A787D46D3498956EA9588A744D66F9A7D894DA25E690837A828781C54
                                                SHA-512:171CE724D6396988D3CE2551072F97FDB188B6974680F880A36042E54190F6F36B177D32B21EBE60D7879387368D3CDEB042B84A6A42D3422341B1E4E7F3AB6B
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="294" height="182" viewBox="0 0 294 182" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g filter="url(#filter0_d_140_57793)">.<rect x="44" y="40" width="221" height="94" rx="12" fill="url(#pattern0)" shape-rendering="crispEdges"/>.</g>.<defs>.<filter id="filter0_d_140_57793" x="0" y="0" width="309" height="182" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/>.<feOffset dy="4"/>.<feGaussianBlur stdDeviation="22"/>.<feComposite in2="hardAlpha" operator="out"/>.<feColorMatrix type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.1 0"/>.<feBlend mode="normal" in2="BackgroundImageFix" result="effect1_dropShadow_140_57793"/>.<feBlend mode="normal" in="SourceGraphic" in2="effect1_dropShadow_140_57793" result="shape"/>.</filter>.<pattern id="pat
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (945)
                                                Category:dropped
                                                Size (bytes):1949
                                                Entropy (8bit):5.400699390998878
                                                Encrypted:false
                                                SSDEEP:24:hY29yRVJ04y01BrdsXwfllZKGlYQVQaMFGLnxbFGWQa7u1JJSa7oRW7aRWXCunoR:9e0gd+SnvkBGLrGWTmSTw2wptI8Id6e
                                                MD5:47D6BEABDD74505ADCB040384149A5A1
                                                SHA1:C0DCB33432BA3DFDB1520153BA5EFE61CB648EDE
                                                SHA-256:81AE61F474B838476061EFD9913C015C45CC8C6850B6B39474CC6C5B9AD930A3
                                                SHA-512:EC85D031461B62BDEFFCAE3AED0841C69ED22141D1AA5D6527E606AB6A8FD73081AE1DA07CB2E84F276BE4610C8F7353BA6B57A21A9B301C8878E278A327C228
                                                Malicious:false
                                                Reputation:low
                                                Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8" />. <meta name="robots" content="noindex,nofollow,noarchive" />. <title>An Error Occurred: Method Not Allowed</title>. <link rel="icon" href="data:image/svg+xml,<svg xmlns=%22http://www.w3.org/2000/svg%22 viewBox=%220 0 128 128%22><text y=%221.2em%22 font-size=%2296%22>.</text></svg>" />. <style>body { background-color: #fff; color: #222; font: 16px/1.5 -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, sans-serif; margin: 0; }..container { margin: 30px; max-width: 600px; }.h1 { color: #dc3545; font-size: 24px; }.h2 { font-size: 18px; }</style>.</head>.<body>.<div class="container">. <h1>Oops! An Error Occurred</h1>. <h2>The server returned a "405 Method Not Allowed".</h2>.. <p>. Something is broken. Please let us know what you were doing when this error occurred.. We will fix it as soon as possible. Sorry for any inconvenience caused.. </p>.</div>.<scr
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):173263
                                                Entropy (8bit):5.63418681352889
                                                Encrypted:false
                                                SSDEEP:3072:z1SsSwf0kpUnlgnR2N2M8MZyfRpptYZO8gL6+r:BSsSeW6R2N2MkfnL4G2o
                                                MD5:B63B0505BB41E4C9A98BBB3005D96578
                                                SHA1:D87F81D663B6E62C8BD0335AB2026D6A5F2CD377
                                                SHA-256:1871B2079BA44EB559B81FADBA15A572A9F92855A09E8B691668F38CA94687A2
                                                SHA-512:0021AA58AB4A93E4865D2F2939DAD5123C1727F6D3FEE7028852687BB81C22BA1913BE6A07C1FDB848C2C8B3DC77F6E207D38B879F24DADDD869999DFDD30213
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/home/share.svg
                                                Preview:<svg width="464" height="272" viewBox="0 0 464 272" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect x="0.595703" y="0.595703" width="463" height="271" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_133_33692" transform="matrix(0.000443656 0 0 0.00075798 0 -0.00178281)"/>.</pattern>.<image id="image0_133_33692" width="2254" height="1324" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAACM4AAAUsCAYAAADFaEmvAAABWmlDQ1BJQ0MgUHJvZmlsZQAAKJFtkE9LAlEUxc+UYaRBRBT0h2YR0WKSUIO2pmCRi8kMKlo0jjYjjNPrzYRIfYigZQQRrdoH4apdm3ZBEbTvAwQSlUz3aaVWDy7nx+G8y+UAHd0aY5YPQNF2eTo5L6+tb8j+ZwQwiCBGMKTpDoupaooi+Nb2V72HJPRuWuw6Ha8Nvx1Z9tnF5UTJ3E/8zbe9nlze0Uk/aEI64y4gKcRqyWWCD4gHOB1FfCjYaPC54GyDr+qZTDpOfEvcp5tajviJWMm2+EYLF609/esGcX0wb6+ukPbTjCKFJGQsIIE0aRRL1M//+Wg9H8cOGMrgKMCACZd+xchhsJAnXoQNHSEoxGHM0EREz7/7a3rlB2BumWCz6WUegYoKBI6b3tQk0LsF3MwyjWs/rUpVn7MdCTc4yIGuV897
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:downloaded
                                                Size (bytes):4194304
                                                Entropy (8bit):7.16716087943979
                                                Encrypted:false
                                                SSDEEP:98304:UCEcLgyYLHx9XB67FkABypXHKL4GeRSuP+Nc:UgLgyYLHx9XgkXpX+PeF2K
                                                MD5:CB6F0F62E7598D70ACF76483185A962B
                                                SHA1:C69CBD36C84FF1BC8616C6419A844A54FA80FEA5
                                                SHA-256:412566A2B8D814D84C60B8055EC5D3B3B2328EF7CD7853384E03EC3DB7B053D8
                                                SHA-512:BC1381CE3A90D7C827DAE5A923A8ACC17ABEE3A8C31D66C41ADB5A81BCF72EC33C138FFC39ED4B79810DC00A69D475C46158A63B6107BAEEBFF26C70BA7A4942
                                                Malicious:false
                                                Reputation:low
                                                URL:https://viewer.grandtransfer.io/models/face_recognition_model-shard1
                                                Preview:Ow...v.;..~yd...x...w{v.|8...y.T..{...Y.s......p...Zv.~tM......m...z..oea\....}...}.y..|`....p.c....w.9..{~i....h..Tyv..B...u.m{.y...W..}s....bw.Jz...U......s...|..quv]...}..oo.a}...c....u.|..~.}./...~]..q.^..j.}..W...g..o.v...L...c....Tv.t....i.~..q..p..z..kv.b......ir.p....o....i......~.$....I..x...p.....l....\..k.w...D...j....t.t.....{.pp.`..m..m..dr.q........t.....z....`.............A......[.....|.z..YV.n.w...N...q....x..V.......mm.\f.t..]..kqz{........g.....~....av.......@....J.....qy..~.......dB.s.|...d...q....o..h.......vr.`T....V..~mt|....|.........{....ls.s.....F....F.....i.t.|......pD.|.....l.s......f...kx......}.iXz.~.T...dkk..|.i|...js...y..z.v.V....x.Q....g...y..k}~_.L..y~..`..}.y.a.s......~...S|._.h.znx..`......tfie.w......y...u.}..}}..x....q.J....n.|Q~u..M{~u.Y..Y.....x.q.Y...v.....ss.H..s.q.oP...x....|.p.x........l.]..~....f........o.=....k..,.To......l.yF....z.v.l.K...a...w.O^........f>....q...y.f.......z.f[.........R.....{..l..|...b..R.bqy...~..rD....}sw.i.?
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4194304
                                                Entropy (8bit):7.16716087943979
                                                Encrypted:false
                                                SSDEEP:98304:UCEcLgyYLHx9XB67FkABypXHKL4GeRSuP+Nc:UgLgyYLHx9XgkXpX+PeF2K
                                                MD5:CB6F0F62E7598D70ACF76483185A962B
                                                SHA1:C69CBD36C84FF1BC8616C6419A844A54FA80FEA5
                                                SHA-256:412566A2B8D814D84C60B8055EC5D3B3B2328EF7CD7853384E03EC3DB7B053D8
                                                SHA-512:BC1381CE3A90D7C827DAE5A923A8ACC17ABEE3A8C31D66C41ADB5A81BCF72EC33C138FFC39ED4B79810DC00A69D475C46158A63B6107BAEEBFF26C70BA7A4942
                                                Malicious:false
                                                Reputation:low
                                                Preview:Ow...v.;..~yd...x...w{v.|8...y.T..{...Y.s......p...Zv.~tM......m...z..oea\....}...}.y..|`....p.c....w.9..{~i....h..Tyv..B...u.m{.y...W..}s....bw.Jz...U......s...|..quv]...}..oo.a}...c....u.|..~.}./...~]..q.^..j.}..W...g..o.v...L...c....Tv.t....i.~..q..p..z..kv.b......ir.p....o....i......~.$....I..x...p.....l....\..k.w...D...j....t.t.....{.pp.`..m..m..dr.q........t.....z....`.............A......[.....|.z..YV.n.w...N...q....x..V.......mm.\f.t..]..kqz{........g.....~....av.......@....J.....qy..~.......dB.s.|...d...q....o..h.......vr.`T....V..~mt|....|.........{....ls.s.....F....F.....i.t.|......pD.|.....l.s......f...kx......}.iXz.~.T...dkk..|.i|...js...y..z.v.V....x.Q....g...y..k}~_.L..y~..`..}.y.a.s......~...S|._.h.znx..`......tfie.w......y...u.}..}}..x....q.J....n.|Q~u..M{~u.Y..Y.....x.q.Y...v.....ss.H..s.q.oP...x....|.p.x........l.]..~....f........o.=....k..,.To......l.yF....z.v.l.K...a...w.O^........f>....q...y.f.......z.f[.........R.....{..l..|...b..R.bqy...~..rD....}sw.i.?
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                Category:dropped
                                                Size (bytes):15086
                                                Entropy (8bit):2.1393394042608875
                                                Encrypted:false
                                                SSDEEP:96:jPPKC8SLuAqo61z/R0HAqQvkiOhsOcBQbqIZMgwXgnMgpeyqq/y:jiSiAqo61z/RT2sOLqalMgpFK
                                                MD5:1B17499174260078AED6A6584BE3016B
                                                SHA1:71A53858ACD4C0FC8B2D42C22F88F5F52BB808AF
                                                SHA-256:F337C6F576D81B6E365FAC8BF6C6BE235278C4BF34F5813ED60A51847F1980A3
                                                SHA-512:F909BB7424F7807313A08043FDCA45EDED14E73F039704D4AC1F5B60CA91D025A46542939BC785EF9B5DD9429021E1339DFED098114246F3715171CB85D5553A
                                                Malicious:false
                                                Reputation:low
                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):57113
                                                Entropy (8bit):5.86497105651483
                                                Encrypted:false
                                                SSDEEP:1536:JeqisPHaKptuQSQ17kmAZ+ZhTbRlqWCJOeeLCrY:JJFH/nAsZhXiRrY
                                                MD5:B701F53C1BCFC239AAEE509F7AC90D5E
                                                SHA1:BFBBB1CF361F6EA6ED3AAE2A970E8BBF82778E46
                                                SHA-256:4C13DE73D8E8E79B44EB184DBB1CDF11211A7A3A8B8D47DE60D8A7C7E03B1D0A
                                                SHA-512:85B106B72135A02FC8DC84446B7BA1EF84ABEF64964BEC645E7CE608DF56B72357B7EBB72D9728E82A5E941531558733EC5C448DBB19D280EE7A1C592FC6506B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/home/fileSS.svg
                                                Preview:<svg width="548" height="317" viewBox="0 0 548 317" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="548" height="317" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_122_20253" transform="scale(0.000912409 0.00157729)"/>.</pattern>.<image id="image0_122_20253" width="1096" height="634" xlink:href="data:image/png;base64,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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):82884
                                                Entropy (8bit):5.978035786137813
                                                Encrypted:false
                                                SSDEEP:1536:ivRxG9feH/smmmiiw9jS9Ib1qhdX2Ak50qRXoFERa1UG3+4Dk1g/BxoU:ivRCfOsmAiwF1MoL5HYFEg1JSYBD
                                                MD5:D88A62A28580D32169C4532263F8E436
                                                SHA1:8E49C77E54045C2BDEFA0209AC3DEF7657D8FDC4
                                                SHA-256:927358276E6B5561A6C8D797E323B2BF5609A3DB4219C20CB7A2F04237064BCA
                                                SHA-512:F2A2F242C684C747CAD840872172048F854689F7F2EA098C95344584209CD5D57401342E9A0020AED3DABDB6EA3BFE21DD220E0B176E48C77D52DAB59F5BB774
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/home/deviceSS.svg
                                                Preview:<svg width="245" height="317" viewBox="0 0 245 317" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="245" height="317" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_230_50130" transform="matrix(0.00186438 0 0 0.00144092 0.0208551 0)"/>.</pattern>.<image id="image0_230_50130" width="514" height="694" xlink:href="data:image/png;base64,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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):3814
                                                Entropy (8bit):3.808998851232255
                                                Encrypted:false
                                                SSDEEP:96:EayOaquoMlD3IRuEGm4sfpFCfyw5nA+qnoahXrJ3AYM8Kh2:ERqni8R/G+fHzwS+q/xJ3AT8c2
                                                MD5:FDDB885A252C1D1CB9595B1E5F9839A4
                                                SHA1:C946F5A6BA77CB96824F2A6DC6F06CF3EBD5D5AD
                                                SHA-256:5C2B072C4B195D5A11266AEED165CEB6AF668EE44358A3F61C211D525E9860AA
                                                SHA-512:17D79196CF07948F29E2D06B36E9415ABA0D21A2DE7B74CE2B2D84EA44DB93AEE0ED593BACA6BAA49A264AA701002DE5DF49553A86621A8F9613A592620FCED4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/static/media/Vector%20(1).d13a6ab9d1b3fbb8528d10fa8f3f46b3.svg
                                                Preview:<svg width="28" height="28" viewBox="0 0 28 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1.45137e-07 14.0001C-0.000289468 11.9886 0.432855 10.0007 1.26994 8.17176C2.10703 6.34278 3.3284 4.71565 4.8509 3.40116C6.3734 2.08667 8.16128 1.11569 10.0928 0.554323C12.0243 -0.00704217 14.0541 -0.145607 16.044 0.148064C16.2128 0.172619 16.3725 0.239942 16.5079 0.343631C16.6434 0.447321 16.75 0.583929 16.8178 0.740468C16.8855 0.897007 16.9121 1.06827 16.895 1.23798C16.8779 1.40769 16.8176 1.5702 16.72 1.71006C16.3372 2.25839 16.0979 2.89395 16.0241 3.55862C15.9503 4.22329 16.0444 4.89585 16.2977 5.51479C16.5509 6.13372 16.9553 6.67929 17.4739 7.10157C17.9924 7.52386 18.6086 7.8094 19.266 7.93206C19.4648 7.96917 19.6477 8.06568 19.7905 8.20887C19.9333 8.35205 20.0294 8.53517 20.066 8.73407C20.1885 9.39179 20.474 10.0083 20.8965 10.5271C21.3189 11.0459 21.8647 11.4505 22.4839 11.7038C23.1032 11.9571 23.776 12.0511 24.441 11.977C25.1059 11.903 25.7416 11.6634 26.29 11.2801C26.4298 1
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4886), with no line terminators
                                                Category:downloaded
                                                Size (bytes):4886
                                                Entropy (8bit):5.814744611994052
                                                Encrypted:false
                                                SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUMkXGd43XAS:1DY0hf1bT47OIqWb1FkXGdlS
                                                MD5:C94CE3C0C93DBD2C8D79881768F7306F
                                                SHA1:1DF2F9082C4F9BF5D52448B22A642C9811FEBC36
                                                SHA-256:4B31E58F201029008492F837CFE6D4F1BB0BA5F4D6328E6CB6177963D72208ED
                                                SHA-512:40AADE1B24BA5B8F2ABD7E392D5EACA2EA1CF43078FB56F32044BA961B8EDF2D0C6A71DA378DB36FC7E1778B80FD0AC91AD84E0DCCD2B40C11FC4F0078887F62
                                                Malicious:false
                                                Reputation:low
                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11457722959/?random=1729836768938&cv=11&fst=1729836768938&bg=ffffff&guid=ON&async=1&gtm=45je4al0v9172366658za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.grandtransfer.io%2F&ref=https%3A%2F%2Fwww.grandtransfer.io%2FcheckLoginApp&hn=www.googleadservices.com&frm=0&tiba=Reliable%20and%20Secure%20File%20Sharing%20%E2%80%93%20Send%20and%20Share%20All%20File%20Types%20Safely%20Online%20%7C%20GrandTransfer&npa=0&pscdl=noapi&auid=878452238.1729836767&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):8970
                                                Entropy (8bit):3.936905206562499
                                                Encrypted:false
                                                SSDEEP:192:QWceXG0ZNWuX/VAU1M30rXKuyVDdRnNp4D91lVZzscKBOoRqKlO4:DNWbU1RrXKDhvnoZ1laFquH
                                                MD5:3FFD158827535956ABD53BCA339336B0
                                                SHA1:6E3EC204F3197E17A583C1DEC988BA40AE8A5347
                                                SHA-256:694C28660F74B9EE34C1DDA18EE2149419553A17D5C44DD3D6A3A230DE07931C
                                                SHA-512:757F5BF48ACB49795278ACF05B82C297FDD562DF54CC5B37B637025B2918625E7B68795AFF8F84B75DDAEB9578EB2F2BEDA9493AC6FEEC4B00F0960D2AC360C6
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="120" height="33" viewBox="0 0 120 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8.75147 21.76C3.92143 21.76 0 17.8413 0 13.0146C0 8.1879 3.92143 4.26921 8.75147 4.26921C13.5815 4.26921 17.5029 8.1879 17.5029 13.0146C17.5029 17.8413 13.5815 21.76 8.75147 21.76ZM8.75147 7.43921C5.67491 7.43921 3.17221 9.94016 3.17221 13.0146C3.17221 16.089 5.67491 18.59 8.75147 18.59C11.828 18.59 14.3307 16.089 14.3307 13.0146C14.3307 9.94016 11.828 7.43921 8.75147 7.43921Z" fill="#BF105C"/>.<path d="M14.3308 23.8945C14.3308 26.9689 11.3499 29.4698 8.2733 29.4698C5.19674 29.4698 3.17226 26.9689 3.17226 23.8945H0.0159912C0.0159912 28.7212 3.45919 32.6398 8.28924 32.6398C13.1193 32.6398 17.5189 28.7212 17.5189 23.8945H14.3308Z" fill="#BF105C"/>.<path d="M21.7271 6.92942V3.05176e-05H14.7928V2.8833H18.8418V6.92942H21.7271Z" fill="#BF105C"/>.<path d="M46.354 4.55353C45.3275 3.57171 43.7878 3.01486 42.4533 3.01486C39.1685 3.01486 37.1742 5.50605 37.1742 8.65667C37.1742 11.1772 38.64
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x850, components 3
                                                Category:downloaded
                                                Size (bytes):104320
                                                Entropy (8bit):7.957087139513258
                                                Encrypted:false
                                                SSDEEP:1536:2BfqHP7S7baT5/22kQ5cWJ4PV3jrIlnHJCbU/YAQlmVW0agdadFJAMFJxJ:2hqv7N/OKcWJ4d3joJCbcQw6gdanJpFt
                                                MD5:46142B61985F21D6E05D3E6E507A9C41
                                                SHA1:DE8F3BF0927288636B7E8B15EC86BBB62AEA23D0
                                                SHA-256:2F932561D13A0E8FA371664674FB445CDD0FC530E3FC882628A84CDF9F40DDE0
                                                SHA-512:94996179B6B1CDE6D23BB58569D3CA36945F3B44AFD12F4FC4703B6F234176F0AF23AF15452F9B533C2B83036ECEF816AE408661D60A159FBBEAD701BF497B60
                                                Malicious:false
                                                Reputation:low
                                                URL:https://viewer.grandtransfer.io/assets/images/BG.jpg
                                                Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................R...."...............................................................................H....................................................................................................................................................................................................................................................................................................................................................................................................................................E9.z....O.v~...7..F...]o^6+.....#O.V..s>...O.O.j....|-...9.Ws...`...........................................................}..k.......i.oI..nk...Z.]-Z.{.+]u.CZ&.U.ZJ2NX..Mmn.|g.../.s.F.q.{.^G..X.0.........................................................l.w.).M..=zvk....[]zS..e.......6.w_...z..v.....6...;U\....,.1.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):8970
                                                Entropy (8bit):3.936905206562499
                                                Encrypted:false
                                                SSDEEP:192:QWceXG0ZNWuX/VAU1M30rXKuyVDdRnNp4D91lVZzscKBOoRqKlO4:DNWbU1RrXKDhvnoZ1laFquH
                                                MD5:3FFD158827535956ABD53BCA339336B0
                                                SHA1:6E3EC204F3197E17A583C1DEC988BA40AE8A5347
                                                SHA-256:694C28660F74B9EE34C1DDA18EE2149419553A17D5C44DD3D6A3A230DE07931C
                                                SHA-512:757F5BF48ACB49795278ACF05B82C297FDD562DF54CC5B37B637025B2918625E7B68795AFF8F84B75DDAEB9578EB2F2BEDA9493AC6FEEC4B00F0960D2AC360C6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://viewer.grandtransfer.io/assets/images/logo.svg
                                                Preview:<svg width="120" height="33" viewBox="0 0 120 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8.75147 21.76C3.92143 21.76 0 17.8413 0 13.0146C0 8.1879 3.92143 4.26921 8.75147 4.26921C13.5815 4.26921 17.5029 8.1879 17.5029 13.0146C17.5029 17.8413 13.5815 21.76 8.75147 21.76ZM8.75147 7.43921C5.67491 7.43921 3.17221 9.94016 3.17221 13.0146C3.17221 16.089 5.67491 18.59 8.75147 18.59C11.828 18.59 14.3307 16.089 14.3307 13.0146C14.3307 9.94016 11.828 7.43921 8.75147 7.43921Z" fill="#BF105C"/>.<path d="M14.3308 23.8945C14.3308 26.9689 11.3499 29.4698 8.2733 29.4698C5.19674 29.4698 3.17226 26.9689 3.17226 23.8945H0.0159912C0.0159912 28.7212 3.45919 32.6398 8.28924 32.6398C13.1193 32.6398 17.5189 28.7212 17.5189 23.8945H14.3308Z" fill="#BF105C"/>.<path d="M21.7271 6.92942V3.05176e-05H14.7928V2.8833H18.8418V6.92942H21.7271Z" fill="#BF105C"/>.<path d="M46.354 4.55353C45.3275 3.57171 43.7878 3.01486 42.4533 3.01486C39.1685 3.01486 37.1742 5.50605 37.1742 8.65667C37.1742 11.1772 38.64
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 361 x 363, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):155403
                                                Entropy (8bit):7.993400224701164
                                                Encrypted:true
                                                SSDEEP:3072:6IJD5vY2qjPIFD8Yr1OK3jB1vaLT/j86fJuExr2gg:6SizP0j1OK3VxaPgYJuv
                                                MD5:8E0CE93A5393C4942E29FD4DA97DDA1E
                                                SHA1:F33CEC9074B2A3BBD6B016BBE2F54F590F37B520
                                                SHA-256:893B59BB1C549CE183F31A19A7595CB17AEF930ACC5C69D746C7B6769B52C00E
                                                SHA-512:F258EAF411E9C04709AD7F87FA366904E6B38BE3E8326AA109BDA963187952F67F8CB084077DED5B3EE9B80BA4487DA63C0ADFF31F761D7AD214FACE5321335E
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...i...k.......xE....sRGB.........gAMA......a...h.IDATx..Aj.A.E...... s....e..{.3..s...f.`..GH....Bb.......^=..n.... .}.._...^..c\...}.D.d ...........4G0. ...`v..=....9.......4...==}..x'...~#..Z.{..E..9`.SDH.F.......).K.G..A.I.9J.Y..].U!.hr0)s....%=i....Q...['.xS..o.Cw.m.n.....!..1)..v.....rB...l\..3.DI..q.v"...`(..1H..+f.F.../........=w4......hm....Kh%Q2..B\.#n.YBD.....;K.Y...O..Y.g..D.%.Aaq...e..{.W..^...|.I......./.9.#..?...&.._.....t.r......6...H.........j...|M"s......A.D.~..0....(.g`e...2q(.g.....l.. .....t...{....4jjz.<.. .@y.....o..eLq...{i~..(.....!...h# .]8....X_^0.......S.....I....`.p.J..E..DB....".E.M.N.GN.dxG....v3.6........., ...+...`k...".'.8.m...'.....IO.Ug...../....E..9c.m...........*./.....I.H.s#9.y.:.....`..X..E.$.i}.y..=C..-......7..X....a...c=.V.+..B....m]P...{I.R8..E. E.K (D.....3.\.L.is.-A.....:c...3.c2..$v^`N....u..4.%..;0.:..V..........kq$.&...B.R.......z,.G3.9S.m.._..T...p....y.;@.....s.\.N...d
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):697
                                                Entropy (8bit):4.560871474114047
                                                Encrypted:false
                                                SSDEEP:12:trJ5n7odAuj9Wv955pULlDh4FT0Q3EyL+4a/4XVgc489JlsaegxkUJl/jc+:tH7gAuj9895nSZGFA4XVgc59JuaVkUJ1
                                                MD5:2C5B347B8EA3CCE1F16155B10B51ADEA
                                                SHA1:42853A1CF5229CAD2D4A292021D0EC8964AF1D75
                                                SHA-256:6AD8EC0836E9C9ECBAE0299467A15B9A414F42AC46E7BEB3BC16E947EFC6429C
                                                SHA-512:A9D30F6EF7CC60CD118DDF9B585F6D86CACFF8CD1A9B560DB603CD81A94EE87827A5A6DD12C8852F89EE8810BB1335D43DDDF9D95337EB0A4589D6FE01F2FC74
                                                Malicious:false
                                                Reputation:low
                                                URL:https://viewer.grandtransfer.io/assets/images/down.svg
                                                Preview:<svg width="61" height="92" viewBox="0 0 61 92" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M13.4701 7.58766C22.7911 -1.73337 37.921 -1.73864 47.2355 7.57588C56.55 16.8904 56.5447 32.0203 47.2237 41.3413C37.9027 50.6623 22.7728 50.6676 13.4583 41.3531C4.14378 32.0385 4.14906 16.9087 13.4701 7.58766ZM41.1063 35.2238C47.0434 29.2867 47.0468 19.6306 41.1138 13.6976C35.1807 7.7646 25.5247 7.76797 19.5875 13.7051C13.6504 19.6423 13.647 29.2983 19.58 35.2313C25.5131 41.1643 35.1691 41.161 41.1063 35.2238Z" fill="#6B7280"/>.<path d="M17.2692 61.4673L30.6415 74.8397L44.0232 61.458L38.4591 55.8939L30.6454 63.7075L22.8372 55.8993L17.2692 61.4673Z" fill="#BF105C"/>.</svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                Category:downloaded
                                                Size (bytes):15086
                                                Entropy (8bit):2.1393394042608875
                                                Encrypted:false
                                                SSDEEP:96:jPPKC8SLuAqo61z/R0HAqQvkiOhsOcBQbqIZMgwXgnMgpeyqq/y:jiSiAqo61z/RT2sOLqalMgpFK
                                                MD5:1B17499174260078AED6A6584BE3016B
                                                SHA1:71A53858ACD4C0FC8B2D42C22F88F5F52BB808AF
                                                SHA-256:F337C6F576D81B6E365FAC8BF6C6BE235278C4BF34F5813ED60A51847F1980A3
                                                SHA-512:F909BB7424F7807313A08043FDCA45EDED14E73F039704D4AC1F5B60CA91D025A46542939BC785EF9B5DD9429021E1339DFED098114246F3715171CB85D5553A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.grandtransfer.io/assets/images/favicons/favicon.ico
                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):13
                                                Entropy (8bit):2.7773627950641693
                                                Encrypted:false
                                                SSDEEP:3:qVZPV:qzd
                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                Malicious:false
                                                Reputation:low
                                                URL:https://td.doubleclick.net/td/rul/11457722959?random=1729836768938&cv=11&fst=1729836768938&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4al0v9172366658za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.grandtransfer.io%2F&ref=https%3A%2F%2Fwww.grandtransfer.io%2FcheckLoginApp&hn=www.googleadservices.com&frm=0&tiba=Reliable%20and%20Secure%20File%20Sharing%20%E2%80%93%20Send%20and%20Share%20All%20File%20Types%20Safely%20Online%20%7C%20GrandTransfer&npa=0&pscdl=noapi&auid=878452238.1729836767&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                Preview:<html></html>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):697
                                                Entropy (8bit):4.560871474114047
                                                Encrypted:false
                                                SSDEEP:12:trJ5n7odAuj9Wv955pULlDh4FT0Q3EyL+4a/4XVgc489JlsaegxkUJl/jc+:tH7gAuj9895nSZGFA4XVgc59JuaVkUJ1
                                                MD5:2C5B347B8EA3CCE1F16155B10B51ADEA
                                                SHA1:42853A1CF5229CAD2D4A292021D0EC8964AF1D75
                                                SHA-256:6AD8EC0836E9C9ECBAE0299467A15B9A414F42AC46E7BEB3BC16E947EFC6429C
                                                SHA-512:A9D30F6EF7CC60CD118DDF9B585F6D86CACFF8CD1A9B560DB603CD81A94EE87827A5A6DD12C8852F89EE8810BB1335D43DDDF9D95337EB0A4589D6FE01F2FC74
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="61" height="92" viewBox="0 0 61 92" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M13.4701 7.58766C22.7911 -1.73337 37.921 -1.73864 47.2355 7.57588C56.55 16.8904 56.5447 32.0203 47.2237 41.3413C37.9027 50.6623 22.7728 50.6676 13.4583 41.3531C4.14378 32.0385 4.14906 16.9087 13.4701 7.58766ZM41.1063 35.2238C47.0434 29.2867 47.0468 19.6306 41.1138 13.6976C35.1807 7.7646 25.5247 7.76797 19.5875 13.7051C13.6504 19.6423 13.647 29.2983 19.58 35.2313C25.5131 41.1643 35.1691 41.161 41.1063 35.2238Z" fill="#6B7280"/>.<path d="M17.2692 61.4673L30.6415 74.8397L44.0232 61.458L38.4591 55.8939L30.6454 63.7075L22.8372 55.8993L17.2692 61.4673Z" fill="#BF105C"/>.</svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:International EBCDIC text, with very long lines (65536), with no line terminators
                                                Category:dropped
                                                Size (bytes):1422653
                                                Entropy (8bit):6.082465452885222
                                                Encrypted:false
                                                SSDEEP:24576:nGTrFRWYa2E/ZWC58czoGGKyYSsR+nun9bLPFyE2bhINv0ZZlh+ERUKn:GTRwYDmxyYSsR+un9PYt3n
                                                MD5:B6D5E81E2506145360BE5C4278067080
                                                SHA1:A762785845298F4A97FDB5A35DD5E0DD359E353B
                                                SHA-256:2539847E627C8C4A561E999170735E6C527DEECC6FDBA2959FC5312FB1EA1DE3
                                                SHA-512:0BDADA2D3E4CFE0C1C4AAD99529BE49AFA0CC8373BC44873240DC4C75E37ABEF5E33815044C8D4B8B4867F118C74B1A9BC0B6A3ACCBAB7303715F91AA1B05A91
                                                Malicious:false
                                                Reputation:low
                                                Preview:w{wr}|.}n.~.w|.|.~vt~u{{q..zz{~.|.{~.w..zv||~|{.}}|s.z..{p}i..zu}.{z..{y...}|wyxu}z~~i~|{qt.~|w..~~.y.svw{.z..w~..~.}}t.~xy}{|z~pv..w~z.}u..|.vu~.p|}~{wr..z..z~.||}...zsy}{}|.y{q}{hz|}|t}.~.{{.~.}~.|.~}.|~z||}.~.us~..~~.~{.{.~{z.|~w.}x..v}~~|.}y.~..|x{v.{~{}}~.|....{{u{.{.zx~w.q}..u.t.~|..y.x..y.xvzv{.x~x}|zs.yvq{.{.r~w.z.zy...{..v.|..z.n.|~.|{...}w}..|.z~~{~..|.wx{v.v..tz|{|~|}{z.q.{}.x|sz|{z|v.v..x}|}~|w}}v}}|....t.z.|.~}..s..{}p}{{v...|~v||.u.y}.{....g...}.wy~.{.|}}z{r|t~zzz}vzz}||~}}~yw.....{~...z..|.~z|{.~|~zzt.y|~w~x~.}zt~.}.u..r..|.v|vt.}.x.}...x.|z|{u|{.z.|..|.y||.~|{|v}y{.||}q{}}..w|~w.p.~y|{zt.|{|z~{..x.w.|u{}}.|v~}r~{yywyux~.v.......}.}.~{u.{..t{zr~..~.}y~zp.}rgx..z..}{xz.e|w|x.~}yu|.s..{..y{..y~x~..x.y}~.x.z..u~.||y|zz~t.}.qxw.v~zy|v}s.y.{}.}|.x}{xz}.~.y~.}|.}wvr.w.|ww...|.yz.|..y|q}~|~~m}....}.l}x~w.}.z{.o.z}x.{.~z}|...zy{.x|ypx}....o|ty..}.{xxy}}.~|ws..}}|nu}wvz..{|}||..y~|.}x~|~.y..~{.{z|..}~.y.y.~{}|..x{{.x...|..~|mzr|.p..|.}|~.}.{~.rtx|..}.wz}s.|.zx}~{.~.z|x}|}z~}}o~~|
                                                No static file info
                                                Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                Click to jump to process

                                                Click to jump to process

                                                Click to jump to process

                                                Target ID:0
                                                Start time:02:12:00
                                                Start date:25/10/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                Imagebase:0x7ff684c40000
                                                File size:3'242'272 bytes
                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:2
                                                Start time:02:12:04
                                                Start date:25/10/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2496 --field-trial-handle=2004,i,16540415504840008357,3679919954908434296,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                Imagebase:0x7ff684c40000
                                                File size:3'242'272 bytes
                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:3
                                                Start time:02:12:06
                                                Start date:25/10/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://viewer.grandtransfer.io/junita-naude/b0jnd84d"
                                                Imagebase:0x7ff684c40000
                                                File size:3'242'272 bytes
                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true

                                                No disassembly